0x7f0000009000/0x1000)=nil], &(0x7f00000011c0), &(0x7f00000063c0), 0x0) [ 286.547464] encrypted_key: master key parameter 'Tū|p' is invalid 09:20:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="d7ac9614a7c3e2f669b65c232c8261da6aec8e6bb705ff30dcfeaa72e9ff677df31aadec57c4a5cdb44a48f7aa81a27dd454e3f45623b66eb546bcc5d5430d8ed9b93a158d4dc731b794ea23a7b72faf4876db0bea3c5f4e0954fe7c7011", 0x5e, r1) r2 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000001c0)="ca145c2fdb831dc57d2945b137a4678bc2b27dd0628de42e87834611e01d62eeb44356ee26", 0x25, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200)='big_key\x00', &(0x7f0000000240)='nodev(selinux\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000003c0)={0x800, 0x2, 'client1\x00', 0xffffffff80000003, "0485c0320ff597bf", "3b9b978540022188eeaa11b67b8e414813e7c78b484edd179421209300573b95", 0x9, 0xfff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xb3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x7) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 09:20:26 executing program 4: r0 = socket$inet(0x2, 0x80005, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_buf(r0, 0x0, 0x27, &(0x7f00000001c0), 0x0) 09:20:26 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46730002000000000000000000020003004d0a00006e010000000000004000000000000000f401000000000000ffff0000"], 0x34) sendfile(r0, r0, &(0x7f0000000080), 0x10001) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 09:20:26 executing program 3: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8001, &(0x7f00000000c0), 0x7, 0x0) 09:20:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x28, 0x829, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 09:20:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xfffffffffffffe94, &(0x7f0000000180)}, &(0x7f00000001c0)=0x163) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"67012d899a008cd275c6000000042100", 0x5}) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 09:20:27 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, &(0x7f0000000100)=""/13, &(0x7f000033bffc)=0xd) [ 287.174624] encrypted_key: master key parameter 'Tū|p' is invalid 09:20:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="d7ac9614a7c3e2f669b65c232c8261da6aec8e6bb705ff30dcfeaa72e9ff677df31aadec57c4a5cdb44a48f7aa81a27dd454e3f45623b66eb546bcc5d5430d8ed9b93a158d4dc731b794ea23a7b72faf4876db0bea3c5f4e0954fe7c7011", 0x5e, r1) r2 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000001c0)="ca145c2fdb831dc57d2945b137a4678bc2b27dd0628de42e87834611e01d62eeb44356ee26", 0x25, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200)='big_key\x00', &(0x7f0000000240)='nodev(selinux\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000003c0)={0x800, 0x2, 'client1\x00', 0xffffffff80000003, "0485c0320ff597bf", "3b9b978540022188eeaa11b67b8e414813e7c78b484edd179421209300573b95", 0x9, 0xfff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xb3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x7) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 09:20:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1-generic)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="4e77a43675425e4f7962228fffc53f97efb4eb67c9c5ec29b36bf4d4e7e8463a6b328999e74b1a69aed1a847d815892d77f42dd79b83a370cf81ce42d507f6a2d89fa813c048df2a040eb1c0bbfe8f0cd4d55afae2049b577ccb461a90c3538feb365b88076ef5016961ecf0e49ed114792825aedb8a9486db086a12a95c2ba5", 0x80) [ 287.411743] encrypted_key: master key parameter 'Tū|p' is invalid 09:20:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) add_key(&(0x7f0000000880)="6b657972696e670036f9126c12054f5c0e18c6522573dd79f1a0a3a60957d6c729ad856cd8f0df9c04d18e57904b1c05209dee12f5ccc12d98a70037673436610faac88bcf9681918789c2ad473665984b17868d9c5e90813e9ec1f73fdebf5638f9c01f8821f1f78ebac984e3852ee10000000000000000000000", &(0x7f0000000840)={'syz'}, &(0x7f00000002c0), 0x1d3, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 09:20:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0xcd}, 0xc) 09:20:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) add_key(&(0x7f0000000880)="6b657972696e670036f9126c12054f5c0e18c6522573dd79f1a0a3a60957d6c729ad856cd8f0df9c04d18e57904b1c05209dee12f5ccc12d98a70037673436610faac88bcf9681918789c2ad473665984b17868d9c5e90813e9ec1f73fdebf5638f9c01f8821f1f78ebac984e3852ee10000000000000000000000", &(0x7f0000000840)={'syz'}, &(0x7f00000002c0), 0x1d3, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 09:20:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) add_key(&(0x7f0000000880)="6b657972696e670036f9126c12054f5c0e18c6522573dd79f1a0a3a60957d6c729ad856cd8f0df9c04d18e57904b1c05209dee12f5ccc12d98a70037673436610faac88bcf9681918789c2ad473665984b17868d9c5e90813e9ec1f73fdebf5638f9c01f8821f1f78ebac984e3852ee10000000000000000000000", &(0x7f0000000840)={'syz'}, &(0x7f00000002c0), 0x1d3, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 09:20:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="d7ac9614a7c3e2f669b65c232c8261da6aec8e6bb705ff30dcfeaa72e9ff677df31aadec57c4a5cdb44a48f7aa81a27dd454e3f45623b66eb546bcc5d5430d8ed9b93a158d4dc731b794ea23a7b72faf4876db0bea3c5f4e0954fe7c7011", 0x5e, r1) r2 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000001c0)="ca145c2fdb831dc57d2945b137a4678bc2b27dd0628de42e87834611e01d62eeb44356ee2646c7557ad585", 0x2b, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200)='big_key\x00', &(0x7f0000000240)='nodev(selinux\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000003c0)={0x800, 0x2, 'client1\x00', 0xffffffff80000003, "0485c0320ff597bf", "3b9b978540022188eeaa11b67b8e414813e7c78b484edd179421209300573b95", 0x9, 0xfff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xb3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x7) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 09:20:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000680)=@delsa={0x6c, 0x11, 0x121, 0x0, 0x0, {@in6=@loopback, 0x0, 0x0, 0x32}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in6=@mcast2}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 09:20:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0xcd}, 0xc) 09:20:28 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x800, 0x1}, 0x20) [ 288.041654] encrypted_key: master key parameter 'Tū|p' is invalid 09:20:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="d7ac9614a7c3e2f669b65c232c8261da6aec8e6bb705ff30dcfeaa72e9ff677df31aadec57c4a5cdb44a48f7aa81a27dd454e3f45623b66eb546bcc5d5430d8ed9b93a158d4dc731b794ea23a7b72faf4876db0bea3c5f4e0954fe7c7011", 0x5e, r1) r2 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000001c0)="ca145c2fdb831dc57d2945b137a4678bc2b27dd0628de42e87834611e01d62eeb44356ee2646c7557ad585e15bf8", 0x2e, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200)='big_key\x00', &(0x7f0000000240)='nodev(selinux\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000003c0)={0x800, 0x2, 'client1\x00', 0xffffffff80000003, "0485c0320ff597bf", "3b9b978540022188eeaa11b67b8e414813e7c78b484edd179421209300573b95", 0x9, 0xfff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xb3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x7) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 09:20:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) add_key(&(0x7f0000000880)="6b657972696e670036f9126c12054f5c0e18c6522573dd79f1a0a3a60957d6c729ad856cd8f0df9c04d18e57904b1c05209dee12f5ccc12d98a70037673436610faac88bcf9681918789c2ad473665984b17868d9c5e90813e9ec1f73fdebf5638f9c01f8821f1f78ebac984e3852ee10000000000000000000000", &(0x7f0000000840)={'syz'}, &(0x7f00000002c0), 0x1d3, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 09:20:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) add_key(&(0x7f0000000880)="6b657972696e670036f9126c12054f5c0e18c6522573dd79f1a0a3a60957d6c729ad856cd8f0df9c04d18e57904b1c05209dee12f5ccc12d98a70037673436610faac88bcf9681918789c2ad473665984b17868d9c5e90813e9ec1f73fdebf5638f9c01f8821f1f78ebac984e3852ee10000000000000000000000", &(0x7f0000000840)={'syz'}, &(0x7f00000002c0), 0x1d3, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 09:20:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) add_key(&(0x7f0000000880)="6b657972696e670036f9126c12054f5c0e18c6522573dd79f1a0a3a60957d6c729ad856cd8f0df9c04d18e57904b1c05209dee12f5ccc12d98a70037673436610faac88bcf9681918789c2ad473665984b17868d9c5e90813e9ec1f73fdebf5638f9c01f8821f1f78ebac984e3852ee10000000000000000000000", &(0x7f0000000840)={'syz'}, &(0x7f00000002c0), 0x1d3, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 09:20:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) add_key(&(0x7f0000000880)="6b657972696e670036f9126c12054f5c0e18c6522573dd79f1a0a3a60957d6c729ad856cd8f0df9c04d18e57904b1c05209dee12f5ccc12d98a70037673436610faac88bcf9681918789c2ad473665984b17868d9c5e90813e9ec1f73fdebf5638f9c01f8821f1f78ebac984e3852ee10000000000000000000000", &(0x7f0000000840)={'syz'}, &(0x7f00000002c0), 0x1d3, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 09:20:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0xcd}, 0xc) 09:20:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="d7ac9614a7c3e2f669b65c232c8261da6aec8e6bb705ff30dcfeaa72e9ff677df31aadec57c4a5cdb44a48f7aa81a27dd454e3f45623b66eb546bcc5d5430d8ed9b93a158d4dc731b794ea23a7b72faf4876db0bea3c5f4e0954fe7c7011", 0x5e, r1) r2 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000001c0)="ca145c2fdb831dc57d2945b137a4678bc2b27dd0628de42e87834611e01d62eeb44356ee2646c7557ad585e15bf8278a", 0x30, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200)='big_key\x00', &(0x7f0000000240)='nodev(selinux\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000003c0)={0x800, 0x2, 'client1\x00', 0xffffffff80000003, "0485c0320ff597bf", "3b9b978540022188eeaa11b67b8e414813e7c78b484edd179421209300573b95", 0x9, 0xfff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xb3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x7) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) [ 288.448584] encrypted_key: master key parameter 'Tū|p' is invalid 09:20:28 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000340)="bc") 09:20:28 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000040)) 09:20:28 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000300)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000340)={0x2, 0x0, 0x0, 0xfffffffffffffffd}) [ 288.821203] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) 09:20:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) unlink(&(0x7f0000000240)='./file0/file0/../file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f0004000000000000000000000000"], 0x90) 09:20:29 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f4634418dd25d766070") r1 = socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) [ 288.985737] encrypted_key: master key parameter 'Tū|p' is invalid 09:20:29 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000040)) 09:20:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="d7ac9614a7c3e2f669b65c232c8261da6aec8e6bb705ff30dcfeaa72e9ff677df31aadec57c4a5cdb44a48f7aa81a27dd454e3f45623b66eb546bcc5d5430d8ed9b93a158d4dc731b794ea23a7b72faf4876db0bea3c5f4e0954fe7c7011", 0x5e, r1) r2 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000001c0)="ca145c2fdb831dc57d2945b137a4678bc2b27dd0628de42e87834611e01d62eeb44356ee2646c7557ad585e15bf8278a", 0x30, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200)='big_key\x00', &(0x7f0000000240)='nodev(selinux\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000003c0)={0x800, 0x2, 'client1\x00', 0xffffffff80000003, "0485c0320ff597bf", "3b9b978540022188eeaa11b67b8e414813e7c78b484edd179421209300573b95", 0x9, 0xfff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xb3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x7) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 09:20:29 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0xcd}, 0xc) 09:20:29 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='syz_tun\x00'}) 09:20:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="d7ac9614a7c3e2f669b65c232c8261da6aec8e6bb705ff30dcfeaa72e9ff677df31aadec57c4a5cdb44a48f7aa81a27dd454e3f45623b66eb546bcc5d5430d8ed9b93a158d4dc731b794ea23a7b72faf4876db0bea3c5f4e0954fe7c7011", 0x5e, r1) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000001c0)="ca145c2fdb831dc57d2945b137a4678bc2b27dd0628de42e87834611e01d62eeb44356ee2646c7557ad585e15bf8278ab4", 0x31, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='big_key\x00', &(0x7f0000000240)='nodev(selinux\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000003c0)={0x800, 0x2, 'client1\x00', 0xffffffff80000003, "0485c0320ff597bf", "3b9b978540022188eeaa11b67b8e414813e7c78b484edd179421209300573b95", 0x9, 0xfff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xb3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x7) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) [ 289.471817] encrypted_key: master key parameter 'Tū|p' is invalid 09:20:29 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000040)) 09:20:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) unlink(&(0x7f0000000240)='./file0/file0/../file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f0004000000000000000000000000"], 0x90) 09:20:29 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x630d, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000500)}) 09:20:29 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x7) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) 09:20:30 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)="b2", 0x1, 0xffffffffffffffff) keyctl$link(0x8, 0x0, r0) [ 289.915842] encrypted_key: master key parameter 'Tū|p' is invalid [ 290.050667] binder: 8478:8483 unknown command 0 [ 290.055662] binder: 8478:8483 ioctl c0306201 20000280 returned -22 [ 290.076688] input: syz1 as /devices/virtual/input/input6 [ 290.166715] input: syz1 as /devices/virtual/input/input7 09:20:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="d7ac9614a7c3e2f669b65c232c8261da6aec8e6bb705ff30dcfeaa72e9ff677df31aadec57c4a5cdb44a48f7aa81a27dd454e3f45623b66eb546bcc5d5430d8ed9b93a158d4dc731b794ea23a7b72faf4876db0bea3c5f4e0954fe7c7011", 0x5e, r1) r2 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000001c0)="ca145c2fdb831dc57d2945b137a4678bc2b27dd0628de42e87834611e01d62eeb44356ee2646c7557ad585e15bf8278ab4", 0x31, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200)='big_key\x00', &(0x7f0000000240)='nodev(selinux\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000003c0)={0x800, 0x2, 'client1\x00', 0xffffffff80000003, "0485c0320ff597bf", "3b9b978540022188eeaa11b67b8e414813e7c78b484edd179421209300573b95", 0x9, 0xfff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xb3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x7) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 09:20:30 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000040)) 09:20:30 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x630d, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000500)}) 09:20:30 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001280)={'team0\x00'}) [ 290.478073] encrypted_key: master key parameter 'Tū|p' is invalid 09:20:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="d7ac9614a7c3e2f669b65c232c8261da6aec8e6bb705ff30dcfeaa72e9ff677df31aadec57c4a5cdb44a48f7aa81a27dd454e3f45623b66eb546bcc5d5430d8ed9b93a158d4dc731b794ea23a7b72faf4876db0bea3c5f4e0954fe7c7011", 0x5e, r0) r1 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000001c0)="ca145c2fdb831dc57d2945b137a4678bc2b27dd0628de42e87834611e01d62eeb44356ee2646c7557ad585e15bf8278ab4", 0x31, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000200)='big_key\x00', &(0x7f0000000240)='nodev(selinux\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000003c0)={0x800, 0x2, 'client1\x00', 0xffffffff80000003, "0485c0320ff597bf", "3b9b978540022188eeaa11b67b8e414813e7c78b484edd179421209300573b95", 0x9, 0xfff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xb3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x7) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 09:20:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) unlink(&(0x7f0000000240)='./file0/file0/../file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f0004000000000000000000000000"], 0x90) 09:20:30 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x7) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) [ 290.804607] binder: 8505:8508 unknown command 0 [ 290.809485] binder: 8505:8508 ioctl c0306201 20000280 returned -22 09:20:30 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x7) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) 09:20:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) [ 290.907428] encrypted_key: master key parameter 'Tū|p' is invalid 09:20:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="d7ac9614a7c3e2f669b65c232c8261da6aec8e6bb705ff30dcfeaa72e9ff677df31aadec57c4a5cdb44a48f7aa81a27dd454e3f45623b66eb546bcc5d5430d8ed9b93a158d4dc731b794ea23a7b72faf4876db0bea3c5f4e0954fe7c7011", 0x5e, r1) r2 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000001c0)="ca145c2fdb831dc57d2945b137a4678bc2b27dd0628de42e87834611e01d62eeb44356ee2646c7557ad585e15bf8278ab4", 0x31, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200)='big_key\x00', &(0x7f0000000240)='nodev(selinux\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000003c0)={0x0, 0x2, 'client1\x00', 0xffffffff80000003, "0485c0320ff597bf", "3b9b978540022188eeaa11b67b8e414813e7c78b484edd179421209300573b95", 0x9, 0xfff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xb3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x7) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 09:20:31 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x630d, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000500)}) [ 291.228097] input: syz1 as /devices/virtual/input/input8 [ 291.230612] input: syz1 as /devices/virtual/input/input9 [ 291.280136] binder: 8525:8526 unknown command 0 [ 291.285021] binder: 8525:8526 ioctl c0306201 20000280 returned -22 09:20:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) unlink(&(0x7f0000000240)='./file0/file0/../file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f0004000000000000000000000000"], 0x90) 09:20:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) 09:20:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="d7ac9614a7c3e2f669b65c232c8261da6aec8e6bb705ff30dcfeaa72e9ff677df31aadec57c4a5cdb44a48f7aa81a27dd454e3f45623b66eb546bcc5d5430d8ed9b93a158d4dc731b794ea23a7b72faf4876db0bea3c5f4e0954fe7c7011", 0x5e, r1) r2 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000001c0)="ca145c2fdb831dc57d2945b137a4678bc2b27dd0628de42e87834611e01d62eeb44356ee2646c7557ad585e15bf8278ab4", 0x31, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200)='big_key\x00', &(0x7f0000000240)='nodev(selinux\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000003c0)={0x800, 0x0, 'client1\x00', 0xffffffff80000003, "0485c0320ff597bf", "3b9b978540022188eeaa11b67b8e414813e7c78b484edd179421209300573b95", 0x9, 0xfff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xb3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x7) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) [ 291.578745] encrypted_key: master key parameter 'Tū|p' is invalid 09:20:31 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x7) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) 09:20:31 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x630d, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000500)}) 09:20:31 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x7) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) [ 291.840879] binder: 8544:8545 unknown command 0 [ 291.845897] binder: 8544:8545 ioctl c0306201 20000280 returned -22 09:20:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) 09:20:32 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done]}) [ 292.062496] input: syz1 as /devices/virtual/input/input11 [ 292.065676] input: syz1 as /devices/virtual/input/input10 [ 292.144552] encrypted_key: master key parameter 'Tū|p' is invalid 09:20:32 executing program 1: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000001) [ 292.256485] binder: 8557:8561 BC_DEAD_BINDER_DONE 0000000000000000 not found 09:20:32 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x7) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) 09:20:32 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x7) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) 09:20:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005e0007041dfffd946fa2830020200a0009000304341d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 09:20:32 executing program 1: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000001) [ 292.728863] input: syz1 as /devices/virtual/input/input12 09:20:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="d7ac9614a7c3e2f669b65c232c8261da6aec8e6bb705ff30dcfeaa72e9ff677df31aadec57c4a5cdb44a48f7aa81a27dd454e3f45623b66eb546bcc5d5430d8ed9b93a158d4dc731b794ea23a7b72faf4876db0bea3c5f4e0954fe7c7011", 0x5e, r1) r2 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000001c0)="ca145c2fdb831dc57d2945b137a4678bc2b27dd0628de42e87834611e01d62eeb44356ee2646c7557ad585e15bf8278ab4", 0x31, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200)='big_key\x00', &(0x7f0000000240)='nodev(selinux\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000003c0)={0x800, 0x2, 'client1\x00', 0x0, "0485c0320ff597bf", "3b9b978540022188eeaa11b67b8e414813e7c78b484edd179421209300573b95", 0x9, 0xfff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xb3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x7) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) [ 292.849641] input: syz1 as /devices/virtual/input/input13 [ 292.898513] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 09:20:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) 09:20:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="d7ac9614a7c3e2f669b65c232c8261da6aec8e6bb705ff30dcfeaa72e9ff677df31aadec57c4a5cdb44a48f7aa81a27dd454e3f45623b66eb546bcc5d5430d8ed9b93a158d4dc731b794ea23a7b72faf4876db0bea3c5f4e0954fe7c7011", 0x5e, r1) r2 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000001c0)="ca145c2fdb831dc57d2945b137a4678bc2b27dd0628de42e87834611e01d62eeb44356ee2646c7557ad585e15bf8278ab4", 0x31, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200)='big_key\x00', &(0x7f0000000240)='nodev(selinux\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000003c0)={0x800, 0x2, 'client1\x00', 0xffffffff80000003, "0485c0320ff597bf", "3b9b978540022188eeaa11b67b8e414813e7c78b484edd179421209300573b95", 0x0, 0xfff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xb3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x7) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) [ 293.074048] encrypted_key: master key parameter 'Tū|p' is invalid 09:20:33 executing program 1: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000001) 09:20:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) 09:20:33 executing program 5: setrlimit(0x7, &(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 09:20:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) [ 293.564958] encrypted_key: master key parameter 'Tū|p' is invalid 09:20:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x8, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) 09:20:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="d7ac9614a7c3e2f669b65c232c8261da6aec8e6bb705ff30dcfeaa72e9ff677df31aadec57c4a5cdb44a48f7aa81a27dd454e3f45623b66eb546bcc5d5430d8ed9b93a158d4dc731b794ea23a7b72faf4876db0bea3c5f4e0954fe7c7011", 0x5e, r1) r2 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000001c0)="ca145c2fdb831dc57d2945b137a4678bc2b27dd0628de42e87834611e01d62eeb44356ee2646c7557ad585e15bf8278ab4", 0x31, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200)='big_key\x00', &(0x7f0000000240)='nodev(selinux\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000003c0)={0x800, 0x2, 'client1\x00', 0xffffffff80000003, "0485c0320ff597bf", "3b9b978540022188eeaa11b67b8e414813e7c78b484edd179421209300573b95", 0x9}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xb3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x7) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 09:20:33 executing program 1: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000001) 09:20:33 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x808000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5b00, 0xc07f000000000000, {0x200000000000000}}, 0xfffffefd) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, &(0x7f0000000180)={0x0, r1+30000000}, &(0x7f00000001c0), 0x8) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 294.108539] encrypted_key: master key parameter 'Tū|p' is invalid 09:20:34 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000040)=0x7ff, 0x4) 09:20:34 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) unlink(&(0x7f00000003c0)='./bus\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r2, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) 09:20:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="d7ac9614a7c3e2f669b65c232c8261da6aec8e6bb705ff30dcfeaa72e9ff677df31aadec57c4a5cdb44a48f7aa81a27dd454e3f45623b66eb546bcc5d5430d8ed9b93a158d4dc731b794ea23a7b72faf4876db0bea3c5f4e0954fe7c7011", 0x5e, r1) r2 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000001c0)="ca145c2fdb831dc57d2945b137a4678bc2b27dd0628de42e87834611e01d62eeb44356ee2646c7557ad585e15bf8278ab4", 0x31, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200)='big_key\x00', &(0x7f0000000240)='nodev(selinux\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000003c0)={0x800, 0x2, 'client1\x00', 0xffffffff80000003, "0485c0320ff597bf", "3b9b978540022188eeaa11b67b8e414813e7c78b484edd179421209300573b95", 0x9, 0xfff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xb3) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x7) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 09:20:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) [ 294.743351] encrypted_key: master key parameter 'Tū|p' is invalid 09:20:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="04d2743f8405a1c8bdfab9a2d65032e3ebae3df0b07fc15725740470593b4269990c9efa4a3e284d26221d0beb80604e5fe45391f6ebd92f3ec47f736e78b0a8e3081e678e1e357e8a72806d540e5856c8bcb84748588fc18f7ea7c3316cdeca5f167fc29203ffff4098af523e81c8f3e6b814f62c25cea3777cd329767e7137e488d30c28dd4e2e00000000000000000000000000000000000000000000"], 0x9e) getsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f0000000440)={@ipv4={[], [], @local}, 0x0}, &(0x7f0000000c00)=0xa) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000c40)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000040)=0x7fff) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f00000001c0)=0xfffffffffffffec0) r4 = dup(r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000240)=0x204, 0x107) time(&(0x7f0000000380)) setsockopt$inet6_int(r3, 0x29, 0x39, &(0x7f00000000c0)=0x6, 0x4) setns(r4, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000100)) sendto$inet6(r3, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)) utimensat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', &(0x7f00000002c0)={{0x0, 0x2710}}, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) clock_nanosleep(0x6, 0x0, &(0x7f0000000280), &(0x7f0000000340)) ftruncate(r5, 0x7fbf) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 09:20:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1a, &(0x7f0000000000), 0x20395dd4) 09:20:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x8, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) [ 295.168175] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:20:35 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x808000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5b00, 0xc07f000000000000, {0x200000000000000}}, 0xfffffefd) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, &(0x7f0000000180)={0x0, r1+30000000}, &(0x7f00000001c0), 0x8) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:20:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="d7ac9614a7c3e2f669b65c232c8261da6aec8e6bb705ff30dcfeaa72e9ff677df31aadec57c4a5cdb44a48f7aa81a27dd454e3f45623b66eb546bcc5d5430d8ed9b93a158d4dc731b794ea23a7b72faf4876db0bea3c5f4e0954fe7c7011", 0x5e, r1) r2 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000001c0)="ca145c2fdb831dc57d2945b137a4678bc2b27dd0628de42e87834611e01d62eeb44356ee2646c7557ad585e15bf8278ab4", 0x31, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200)='big_key\x00', &(0x7f0000000240)='nodev(selinux\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000003c0)={0x800, 0x2, 'client1\x00', 0xffffffff80000003, "0485c0320ff597bf", "3b9b978540022188eeaa11b67b8e414813e7c78b484edd179421209300573b95", 0x9, 0xfff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xb3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x0) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 09:20:35 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000040), &(0x7f0000000300)) [ 295.553267] encrypted_key: master key parameter 'Tū|p' is invalid 09:20:35 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f000000ab40), 0x0, &(0x7f0000000800)}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$inet(0x1e, 0x4, 0x0, &(0x7f0000002500)={0x0, 0x0}) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000080)=@llc={0x1e, 0x2, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000240)}, 0x0) 09:20:35 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000040), &(0x7f0000000300)) 09:20:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) 09:20:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="04d2743f8405a1c8bdfab9a2d65032e3ebae3df0b07fc15725740470593b4269990c9efa4a3e284d26221d0beb80604e5fe45391f6ebd92f3ec47f736e78b0a8e3081e678e1e357e8a72806d540e5856c8bcb84748588fc18f7ea7c3316cdeca5f167fc29203ffff4098af523e81c8f3e6b814f62c25cea3777cd329767e7137e488d30c28dd4e2e00000000000000000000000000000000000000000000"], 0x9e) getsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f0000000440)={@ipv4={[], [], @local}, 0x0}, &(0x7f0000000c00)=0xa) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000c40)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000040)=0x7fff) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f00000001c0)=0xfffffffffffffec0) r4 = dup(r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000240)=0x204, 0x107) time(&(0x7f0000000380)) setsockopt$inet6_int(r3, 0x29, 0x39, &(0x7f00000000c0)=0x6, 0x4) setns(r4, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000100)) sendto$inet6(r3, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)) utimensat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', &(0x7f00000002c0)={{0x0, 0x2710}}, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) clock_nanosleep(0x6, 0x0, &(0x7f0000000280), &(0x7f0000000340)) ftruncate(r5, 0x7fbf) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 09:20:36 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000040), &(0x7f0000000300)) 09:20:36 executing program 0: r0 = socket$inet6(0xa, 0x100000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x436, 0x4) 09:20:36 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x808000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5b00, 0xc07f000000000000, {0x200000000000000}}, 0xfffffefd) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, &(0x7f0000000180)={0x0, r1+30000000}, &(0x7f00000001c0), 0x8) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:20:36 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000040), &(0x7f0000000300)) 09:20:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x8, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) 09:20:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@dev]}, 0x18) 09:20:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="04d2743f8405a1c8bdfab9a2d65032e3ebae3df0b07fc15725740470593b4269990c9efa4a3e284d26221d0beb80604e5fe45391f6ebd92f3ec47f736e78b0a8e3081e678e1e357e8a72806d540e5856c8bcb84748588fc18f7ea7c3316cdeca5f167fc29203ffff4098af523e81c8f3e6b814f62c25cea3777cd329767e7137e488d30c28dd4e2e00000000000000000000000000000000000000000000"], 0x9e) getsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f0000000440)={@ipv4={[], [], @local}, 0x0}, &(0x7f0000000c00)=0xa) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000c40)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000040)=0x7fff) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f00000001c0)=0xfffffffffffffec0) r4 = dup(r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000240)=0x204, 0x107) time(&(0x7f0000000380)) setsockopt$inet6_int(r3, 0x29, 0x39, &(0x7f00000000c0)=0x6, 0x4) setns(r4, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000100)) sendto$inet6(r3, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)) utimensat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', &(0x7f00000002c0)={{0x0, 0x2710}}, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) clock_nanosleep(0x6, 0x0, &(0x7f0000000280), &(0x7f0000000340)) ftruncate(r5, 0x7fbf) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 09:20:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) 09:20:37 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 09:20:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x3c}, 0x0, @in=@multicast2}}, 0xe8) sendto$inet(r0, &(0x7f0000000580), 0xfffffffffffffe3d, 0x20008009, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 09:20:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$eventfd(r2, &(0x7f0000000080), 0x8) 09:20:37 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x808000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5b00, 0xc07f000000000000, {0x200000000000000}}, 0xfffffefd) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, &(0x7f0000000180)={0x0, r1+30000000}, &(0x7f00000001c0), 0x8) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:20:38 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 09:20:38 executing program 1: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x8e, &(0x7f00000026c0)=""/142}, &(0x7f00000015c0)="abc0b501df7e", &(0x7f00000005c0)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 09:20:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="04d2743f8405a1c8bdfab9a2d65032e3ebae3df0b07fc15725740470593b4269990c9efa4a3e284d26221d0beb80604e5fe45391f6ebd92f3ec47f736e78b0a8e3081e678e1e357e8a72806d540e5856c8bcb84748588fc18f7ea7c3316cdeca5f167fc29203ffff4098af523e81c8f3e6b814f62c25cea3777cd329767e7137e488d30c28dd4e2e00000000000000000000000000000000000000000000"], 0x9e) getsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f0000000440)={@ipv4={[], [], @local}, 0x0}, &(0x7f0000000c00)=0xa) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000c40)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000040)=0x7fff) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f00000001c0)=0xfffffffffffffec0) r4 = dup(r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000240)=0x204, 0x107) time(&(0x7f0000000380)) setsockopt$inet6_int(r3, 0x29, 0x39, &(0x7f00000000c0)=0x6, 0x4) setns(r4, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000100)) sendto$inet6(r3, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)) utimensat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', &(0x7f00000002c0)={{0x0, 0x2710}}, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) clock_nanosleep(0x6, 0x0, &(0x7f0000000280), &(0x7f0000000340)) ftruncate(r5, 0x7fbf) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 09:20:38 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000), 0x2d5) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'veth0_to_team\x00', {0x2, 0x0, @rand_addr}}) 09:20:38 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x8, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) 09:20:38 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x2}}, 0xe8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/152, 0x98}], 0x2, &(0x7f0000001040)=""/4096, 0x1000}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 09:20:38 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000), 0x2d5) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'veth0_to_team\x00', {0x2, 0x0, @rand_addr}}) 09:20:38 executing program 1: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x9) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000080)="480000001400197f09004b0101048c590a88ffffff00000100000028213ee20600d4ffdce606d483aa817ef347375bffff00c7e5ed5e00000000000000000000eaf60d7a9eace3db", 0x48}], 0x1) 09:20:39 executing program 0: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x4) lseek(r0, 0xfffffffffffffffd, 0x0) 09:20:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 09:20:39 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 09:20:39 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000), 0x2d5) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'veth0_to_team\x00', {0x2, 0x0, @rand_addr}}) 09:20:39 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 09:20:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x3, 0x318, [0x20000540, 0x0, 0x0, 0x20000640, 0x20000780], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge_slave_0\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @dev, [], 0xa0, 0xa0, 0xd0, [@connlabel={'connlabel\x00', 0x8, {{0x0, 0xc882e99a8a6c1b2e}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'vlan0\x00', 'bpq0\x00', 'ip_vti0\x00', "766574683100000000001c00", @link_local, [], @dev, [], 0x70, 0xd8, 0x110}, [@common=@STANDARD={'\x00', 0x8}, @common=@mark={'mark\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@dev}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x390) 09:20:39 executing program 1: unshare(0x24020400) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2000000040045730, &(0x7f0000000000)) 09:20:39 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000), 0x2d5) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'veth0_to_team\x00', {0x2, 0x0, @rand_addr}}) [ 300.008067] Unknown options in mask 1b2e [ 300.078881] Unknown options in mask 1b2e 09:20:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fstatfs(r0, &(0x7f0000000100)=""/245) 09:20:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/255, 0xff}}], 0x1, 0x0, &(0x7f0000000400)={0x0, 0x989680}) socket(0x2, 0x3, 0x3) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@typed]}, 0x429}}, 0x0) 09:20:40 executing program 1: unshare(0x24020400) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2000000040045730, &(0x7f0000000000)) 09:20:40 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) dup2(r0, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 09:20:40 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 09:20:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da15}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) [ 300.550255] netlink: 'syz-executor0': attribute type 39 has an invalid length. 09:20:40 executing program 1: unshare(0x24020400) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2000000040045730, &(0x7f0000000000)) 09:20:40 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r1, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/250, 0xfa}], 0x1, 0x48) 09:20:40 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) dup2(r0, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 09:20:40 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, &(0x7f0000477fa0)={0x0, 0x0, 0x1, @thr={&(0x7f0000bc8000), &(0x7f0000589000)}}) 09:20:40 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xfeffffffffffffff, r0, 0x0) 09:20:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/255, 0xff}}], 0x1, 0x0, &(0x7f0000000400)={0x0, 0x989680}) socket(0x2, 0x3, 0x3) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@typed]}, 0x429}}, 0x0) 09:20:41 executing program 1: unshare(0x24020400) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2000000040045730, &(0x7f0000000000)) 09:20:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x2000, 0x100000001, 0x1, 0xffffffffffffffff, 0x0, [0x5f]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 09:20:41 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x3, 0x0, @thr={&(0x7f0000001480), &(0x7f0000000100)}}, &(0x7f00000001c0)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) 09:20:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/255, 0xff}}], 0x1, 0x0, &(0x7f0000000400)={0x0, 0x989680}) socket(0x2, 0x3, 0x3) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@typed]}, 0x429}}, 0x0) 09:20:41 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) dup2(r0, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 09:20:41 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000000)="4c0000001200ff10fffefd956fa264b724a6007e05000000000000683540150e04001d001fc41180b598be593ab6821148a730bb1aa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 09:20:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x5, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000002c0), &(0x7f0000000240)=""/108}, 0x18) 09:20:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f0000006040)=[{{&(0x7f0000000b40)=@can, 0x80, &(0x7f0000000cc0), 0x0, &(0x7f0000000d00)=""/120, 0x78}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f0000000200)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xff9c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) [ 301.864563] netlink: 'syz-executor0': attribute type 29 has an invalid length. 09:20:41 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @empty, "292b4ec226ce92ef00"}}, 0x1e) 09:20:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/255, 0xff}}], 0x1, 0x0, &(0x7f0000000400)={0x0, 0x989680}) socket(0x2, 0x3, 0x3) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@typed]}, 0x429}}, 0x0) [ 302.091434] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:20:42 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) dup2(r0, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 09:20:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x5, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000002c0), &(0x7f0000000240)=""/108}, 0x18) 09:20:42 executing program 0: rt_sigprocmask(0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) 09:20:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000140)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000040)}}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000080)}}}) 09:20:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x5, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000002c0), &(0x7f0000000240)=""/108}, 0x18) 09:20:42 executing program 4: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0x209, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040), 0xc) tkill(r0, 0x1000000000013) 09:20:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80014522, &(0x7f0000000140)) 09:20:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xa, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/144}, 0x18) 09:20:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x5, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000002c0), &(0x7f0000000240)=""/108}, 0x18) 09:20:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f0000006040)=[{{&(0x7f0000000b40)=@can, 0x80, &(0x7f0000000cc0), 0x0, &(0x7f0000000d00)=""/120, 0x78}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f0000000200)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xff9c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 09:20:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clock_adjtime(0x0, &(0x7f0000000100)={0xe4f5}) 09:20:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140), 0x20) 09:20:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @random="4f3e136a6abc"}, 0x10) close(r0) 09:20:43 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendto(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @local, 'ip6gretap0\x00'}}, 0x80) recvmmsg(r0, &(0x7f0000001780)=[{{&(0x7f0000000200)=@generic, 0x80, &(0x7f0000001400), 0x0, &(0x7f0000001440)=""/7, 0x7}}], 0x1, 0x0, &(0x7f0000001800)={0x77359400}) 09:20:43 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x2d0, &(0x7f0000000740)={&(0x7f0000000340)=""/94, 0x5e, 0xffffffffffffffff}}, 0x10) setitimer(0x1, &(0x7f0000000280)={{}, {0x0, 0x2710}}, &(0x7f00000002c0)) [ 303.561579] device bond_slave_0 entered promiscuous mode [ 303.567391] device bond_slave_1 entered promiscuous mode [ 303.606752] device bond0 entered promiscuous mode 09:20:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) [ 303.645828] device bond0 left promiscuous mode [ 303.651822] device bond_slave_0 left promiscuous mode [ 303.657257] device bond_slave_1 left promiscuous mode 09:20:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000300)=0x4) [ 303.719385] device bond_slave_0 entered promiscuous mode [ 303.725148] device bond_slave_1 entered promiscuous mode [ 303.751494] device bond0 entered promiscuous mode [ 303.765727] device bond0 left promiscuous mode [ 303.771740] device bond_slave_0 left promiscuous mode [ 303.777183] device bond_slave_1 left promiscuous mode 09:20:43 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x803, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000380)=[{}], 0x1, &(0x7f00000012c0)}}], 0x1, 0x0) [ 303.884094] sctp: [Deprecated]: syz-executor4 (pid 8934) Use of int in max_burst socket option. [ 303.884094] Use struct sctp_assoc_value instead 09:20:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @random="4f3e136a6abc"}, 0x10) close(r0) 09:20:44 executing program 0: getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:20:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "39e2a652b1d283db44305cda11bb2d56bee39a3b9d1cdebcb2d2485ae4448d2926595bdb7f02a6e7b281802c0fd7428d65f7ba7f21e645bbc78babd93e58a39a82ddb5d1987e01191c23d52566c1c577b80d20d51c68cf114f2cc2c5bd15ae937f64c2c3f5fd6cb4daaa1794e83c0819bd7921a84cd8bf1fb184368642a2ee74821ebec1434ec7affacb982d1250c66db397d3d9b97446f8f662eb054cf065947121b16a42af980dd3be32d0348ae228cafb838587a44024ef26decc4f455081e22d9869b595880c6511e8257f348bf3a44dc43a0278d4df7d51bda7c38f484235505e75507d1b1c310c72e38e39e39e527423b60e16be6bddb6f993553f212e", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) [ 304.288993] device bond_slave_0 entered promiscuous mode [ 304.294771] device bond_slave_1 entered promiscuous mode [ 304.325529] device bond0 entered promiscuous mode [ 304.347821] device bond0 left promiscuous mode [ 304.353764] device bond_slave_0 left promiscuous mode [ 304.359058] device bond_slave_1 left promiscuous mode 09:20:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f0000006040)=[{{&(0x7f0000000b40)=@can, 0x80, &(0x7f0000000cc0), 0x0, &(0x7f0000000d00)=""/120, 0x78}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f0000000200)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xff9c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 09:20:44 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80, 0xfffffffffffffffd}}) 09:20:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000004700)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_BASE(r3, 0xc008af12, &(0x7f00000000c0)) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000000)) close(r1) 09:20:44 executing program 0: getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:20:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @random="4f3e136a6abc"}, 0x10) close(r0) 09:20:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) [ 304.830115] device bond_slave_0 entered promiscuous mode [ 304.835921] device bond_slave_1 entered promiscuous mode [ 304.878552] device bond0 entered promiscuous mode 09:20:45 executing program 0: getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 304.916706] device bond0 left promiscuous mode [ 304.922786] device bond_slave_0 left promiscuous mode [ 304.928078] device bond_slave_1 left promiscuous mode 09:20:45 executing program 4: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x1e, 0x1ff}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001c80)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/25, 0x19}}], 0x1, 0x0, &(0x7f0000001d80)) 09:20:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "39e2a652b1d283db44305cda11bb2d56bee39a3b9d1cdebcb2d2485ae4448d2926595bdb7f02a6e7b281802c0fd7428d65f7ba7f21e645bbc78babd93e58a39a82ddb5d1987e01191c23d52566c1c577b80d20d51c68cf114f2cc2c5bd15ae937f64c2c3f5fd6cb4daaa1794e83c0819bd7921a84cd8bf1fb184368642a2ee74821ebec1434ec7affacb982d1250c66db397d3d9b97446f8f662eb054cf065947121b16a42af980dd3be32d0348ae228cafb838587a44024ef26decc4f455081e22d9869b595880c6511e8257f348bf3a44dc43a0278d4df7d51bda7c38f484235505e75507d1b1c310c72e38e39e39e527423b60e16be6bddb6f993553f212e", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 09:20:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @random="4f3e136a6abc"}, 0x10) close(r0) 09:20:45 executing program 0: getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:20:45 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) modify_ldt$read(0x0, &(0x7f0000000040)=""/37, 0xfffffffffffffd62) [ 305.451258] device bond_slave_0 entered promiscuous mode [ 305.457190] device bond_slave_1 entered promiscuous mode [ 305.531130] device bond0 entered promiscuous mode [ 305.545064] device bond0 left promiscuous mode [ 305.550931] device bond_slave_0 left promiscuous mode [ 305.556389] device bond_slave_1 left promiscuous mode 09:20:45 executing program 4: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x1e, 0x1ff}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001c80)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/25, 0x19}}], 0x1, 0x0, &(0x7f0000001d80)) 09:20:45 executing program 2: getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'trusted.', 'eth0bdevGPLself]systemem0em0%!(\x00'}, &(0x7f0000000180)=""/98, 0x62) 09:20:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f0000006040)=[{{&(0x7f0000000b40)=@can, 0x80, &(0x7f0000000cc0), 0x0, &(0x7f0000000d00)=""/120, 0x78}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f0000000200)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xff9c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 09:20:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000007000), 0xfeae) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x126a) close(r0) 09:20:45 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) dup3(r1, r0, 0x80000) 09:20:46 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/29}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000040)="bc", &(0x7f0000000080)=""/153}, 0x18) 09:20:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl(r1, 0x8911, &(0x7f0000000240)) 09:20:46 executing program 4: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x1e, 0x1ff}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001c80)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/25, 0x19}}], 0x1, 0x0, &(0x7f0000001d80)) 09:20:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xc, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180)="b8", &(0x7f0000000240)}, 0x20) 09:20:46 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) fcntl$getflags(r0, 0xb) 09:20:46 executing program 3: r0 = getpgrp(0xffffffffffffffff) capget(&(0x7f00000000c0)={0x20071026, r0}, &(0x7f0000000200)) 09:20:46 executing program 4: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x1e, 0x1ff}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001c80)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/25, 0x19}}], 0x1, 0x0, &(0x7f0000001d80)) 09:20:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) unshare(0x2000400) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080), 0x4) [ 306.906644] capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure 09:20:47 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") dup2(r1, r0) 09:20:47 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000100)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000001980)) 09:20:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000000bfa30000000000000700000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640300000000006504040001ed0ebb1c04000000000000b7030000000000000f03000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:20:47 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="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", 0x0, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000600), 0x400000009}, 0x20) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000300), 0x27f) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)=@nfc_llcp, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/103, 0x67}], 0x1, &(0x7f0000000340)=""/171, 0xab}, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x2a, &(0x7f0000000000), 0x1}, 0x0) 09:20:47 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) ppoll(&(0x7f0000000040)=[{r1}, {r2}], 0x2, &(0x7f000097d000), &(0x7f000016a000), 0x8) 09:20:47 executing program 3: r0 = getpgrp(0xffffffffffffffff) capget(&(0x7f00000000c0)={0x20071026, r0}, &(0x7f0000000200)) 09:20:47 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) 09:20:47 executing program 3: r0 = getpgrp(0xffffffffffffffff) capget(&(0x7f00000000c0)={0x20071026, r0}, &(0x7f0000000200)) 09:20:47 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 09:20:47 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 09:20:48 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="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", 0x0, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000600), 0x400000009}, 0x20) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000300), 0x27f) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)=@nfc_llcp, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/103, 0x67}], 0x1, &(0x7f0000000340)=""/171, 0xab}, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x2a, &(0x7f0000000000), 0x1}, 0x0) [ 307.984428] audit: type=1804 audit(1539163248.042:35): pid=9070 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/newroot/63/file0/file0" dev="ramfs" ino=27231 res=1 09:20:48 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x10}], 0x10}, 0x0) [ 308.092888] audit: type=1804 audit(1539163248.082:36): pid=9071 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/newroot/63/file0/file0" dev="ramfs" ino=27231 res=1 09:20:48 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f000018e000/0x600000)=nil, 0x600000, 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value, 0x8) 09:20:48 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 09:20:48 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="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", 0x0, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000600), 0x400000009}, 0x20) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000300), 0x27f) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)=@nfc_llcp, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/103, 0x67}], 0x1, &(0x7f0000000340)=""/171, 0xab}, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x2a, &(0x7f0000000000), 0x1}, 0x0) 09:20:48 executing program 3: r0 = getpgrp(0xffffffffffffffff) capget(&(0x7f00000000c0)={0x20071026, r0}, &(0x7f0000000200)) 09:20:48 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x10}], 0x10}, 0x0) 09:20:48 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 09:20:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="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") unshare(0x400) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000300)=0x204000) 09:20:49 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f007e574d00033080edc167ca25899c8f1c9e4f9022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab6090000000000000023b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d7832097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a7752422701a47e515c0d4d5d1fe881b064b0389bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e273f2f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e166ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910d97ea3843fe7f893435c1593d7dc155037ba417fca87e1895fd4ed897c8087bc0fe10ccaf38c9cc8af3ad02052910bdf6b99ead7ee3366ef5dfd8864a5d428255f802bd520d38b17c54771c5100996b6cdc639b6cb6e21d2c8dee567a682", 0x0, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000600), 0x400000009}, 0x20) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000300), 0x27f) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)=@nfc_llcp, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/103, 0x67}], 0x1, &(0x7f0000000340)=""/171, 0xab}, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x2a, &(0x7f0000000000), 0x1}, 0x0) 09:20:49 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x10}], 0x10}, 0x0) 09:20:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 09:20:49 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 09:20:49 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) 09:20:49 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') sendfile(r0, r1, &(0x7f0000000100), 0x800000080000000) 09:20:49 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001640)=""/211, 0xd3, &(0x7f0000001800)=""/130, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000180)={0x1, {&(0x7f0000001940)=""/211, 0xd3, &(0x7f0000001a40)=""/240, 0x0, 0x3}}, 0x68) 09:20:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 09:20:49 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x10}], 0x10}, 0x0) 09:20:50 executing program 1: r0 = socket(0x1000000000000010, 0x80802, 0x0) r1 = dup(r0) write(r1, &(0x7f00000003c0)="2400000058001f02ff07f4f900230400080000000800010002800100000086d6bd76d5d3", 0x24) 09:20:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x80000000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') exit(0x0) fstat(r0, &(0x7f0000000900)) [ 310.214828] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 09:20:50 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 09:20:50 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 310.277949] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 09:20:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x80000000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') exit(0x0) fstat(r0, &(0x7f0000000900)) 09:20:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000300)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00004aaffc)=0x2, 0x4) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x2f6) 09:20:50 executing program 1: chmod(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$FICLONERANGE(r0, 0xc0189436, &(0x7f00000001c0)={r0}) [ 310.555556] input: syz1 as /devices/virtual/input/input15 09:20:50 executing program 2: lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='system.sockprotoname\x00', &(0x7f0000000200)=""/134, 0x86) openat$dsp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dsp\x00', 0x20000, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f00000003c0)={0x18}, 0x18) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000400)={0x2, 0x400000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) [ 310.704710] input: syz1 as /devices/virtual/input/input16 [ 310.849928] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:20:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x80000000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') exit(0x0) fstat(r0, &(0x7f0000000900)) 09:20:50 executing program 1: chmod(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$FICLONERANGE(r0, 0xc0189436, &(0x7f00000001c0)={r0}) 09:20:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) 09:20:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x80000000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') exit(0x0) fstat(r0, &(0x7f0000000900)) 09:20:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 09:20:51 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8931, &(0x7f0000000340)={'team_slave_1\x00'}) 09:20:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="0001705f66696c657300") ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0}) 09:20:51 executing program 1: chmod(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$FICLONERANGE(r0, 0xc0189436, &(0x7f00000001c0)={r0}) 09:20:51 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f00000001c0)={{}, {0x0, r1/1000+30000}}, &(0x7f0000000200)) 09:20:51 executing program 5: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcf, &(0x7f0000000040), 0x370) 09:20:52 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x4000000000200, &(0x7f0000000040), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000640)='./file0\x00', &(0x7f0000000580), &(0x7f0000000400)) r1 = getpid() clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x4, 0xffffffffffffffff, &(0x7f0000000140)) open$dir(&(0x7f0000000000)='./file0\x00', 0x4000000027d, 0x0) 09:20:52 executing program 2: mmap(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x0, 0x231, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0), &(0x7f0000000040), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000000480), 0x8}) 09:20:52 executing program 1: chmod(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$FICLONERANGE(r0, 0xc0189436, &(0x7f00000001c0)={r0}) 09:20:52 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000), 0x4) 09:20:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) shutdown(r0, 0x1) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 09:20:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$getreaper(0x19, &(0x7f0000000000)) 09:20:52 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) write$sndseq(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x30) read(r0, &(0x7f0000000000)=""/126, 0xfffffeab) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) dup2(r0, r2) [ 312.717279] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:20:52 executing program 1: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000017c0)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000100), 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e000039a594349c1fd83d00000040000000000000000000000000000000000000000000380003000000"], 0x3c) sendfile(r0, r0, &(0x7f0000000080), 0xfba) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 09:20:52 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) unshare(0x24020400) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000), 0x10) 09:20:52 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000001a00)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x9, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080)='0', &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000180), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000040)={r0, &(0x7f00000002c0), &(0x7f0000950000)}, 0x20) 09:20:53 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2000000000000e4, &(0x7f00000000c0), &(0x7f0000000200)=0x4) 09:20:53 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000580)="6f6f6d5f73636f72655f61646a009fc5720e384adb40f8bf6a31e8ce88025eb2f468545232f1891e7e6d19c96c475e6c136337f7247f3f393e62e82f3cdb6a3e3ad91004721815dc2910493cd03a0f18ec00c2778a3043f8a9ea61168ce643f5cbdc1cea609ce18edd8eaa1ff4afa35abf174d1affb18d505d3c9ee1425b79e6aee949db299bcba3576c74e9a9fcf8def05d0aa553161d6888c5eacfca35d22e93fd09902368710d9b3b83dd0f738012c68e7ed4efc73aee346375b203d5d529c9f12fea955f27fbb9a934ca9ef3fbc9d67ed5b77d42e52e86bfbb23b9f74eb3fe3f78cc585e16627a228aa4351074bbb7caa7ccde5fdcabf2b8c7b3d32624bb348109bbe3bf42286c6ebce9453c36248f29b01ac9e318a6d97a6b945aed96ade25ccb2c21130d762972f10045cc636772bfd475429fa58c38e4440fd356746489c85614173dd9cf2ac8c7b7cc18322f4a6d8c359314fd0227e3c9127ec310b7c7aecf4182337cfdba32bdc62de0455f78c7698d56d95c5f6cfbd878582e4e9b6491d5c1a1ba684c957746137bfdc8541fe1296807e8576e5de4") sendfile(r2, r1, &(0x7f0000000000), 0x7fff) 09:20:53 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 09:20:53 executing program 1: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000017c0)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000100), 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e000039a594349c1fd83d00000040000000000000000000000000000000000000000000380003000000"], 0x3c) sendfile(r0, r0, &(0x7f0000000080), 0xfba) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 09:20:53 executing program 4: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_IPV6={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) 09:20:53 executing program 5: r0 = epoll_create1(0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c85000)={0x80000005}) inotify_rm_watch(r1, r2) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 09:20:53 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000580)="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") sendfile(r2, r1, &(0x7f0000000000), 0x7fff) 09:20:53 executing program 1: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000017c0)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000100), 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e000039a594349c1fd83d00000040000000000000000000000000000000000000000000380003000000"], 0x3c) sendfile(r0, r0, &(0x7f0000000080), 0xfba) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) [ 313.813565] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:20:53 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) write$sndseq(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x30) read(r0, &(0x7f0000000000)=""/126, 0xfffffeab) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) dup2(r0, r2) 09:20:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:20:54 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000580)="6f6f6d5f73636f72655f61646a009fc5720e384adb40f8bf6a31e8ce88025eb2f468545232f1891e7e6d19c96c475e6c136337f7247f3f393e62e82f3cdb6a3e3ad91004721815dc2910493cd03a0f18ec00c2778a3043f8a9ea61168ce643f5cbdc1cea609ce18edd8eaa1ff4afa35abf174d1affb18d505d3c9ee1425b79e6aee949db299bcba3576c74e9a9fcf8def05d0aa553161d6888c5eacfca35d22e93fd09902368710d9b3b83dd0f738012c68e7ed4efc73aee346375b203d5d529c9f12fea955f27fbb9a934ca9ef3fbc9d67ed5b77d42e52e86bfbb23b9f74eb3fe3f78cc585e16627a228aa4351074bbb7caa7ccde5fdcabf2b8c7b3d32624bb348109bbe3bf42286c6ebce9453c36248f29b01ac9e318a6d97a6b945aed96ade25ccb2c21130d762972f10045cc636772bfd475429fa58c38e4440fd356746489c85614173dd9cf2ac8c7b7cc18322f4a6d8c359314fd0227e3c9127ec310b7c7aecf4182337cfdba32bdc62de0455f78c7698d56d95c5f6cfbd878582e4e9b6491d5c1a1ba684c957746137bfdc8541fe1296807e8576e5de4") sendfile(r2, r1, &(0x7f0000000000), 0x7fff) 09:20:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x40000000000001, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000dfa000)=@routing={0x0, 0x2, 0x2, 0x101, 0x0, [@mcast2]}, 0x18) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0xfffffefffffffffb, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:20:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f00000000c0)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x0, 0x0, [{r1}]}) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x61}) 09:20:54 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) write$sndseq(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x30) read(r0, &(0x7f0000000000)=""/126, 0xfffffeab) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) dup2(r0, r2) 09:20:55 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 09:20:55 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000580)="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") sendfile(r2, r1, &(0x7f0000000000), 0x7fff) 09:20:55 executing program 1: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000017c0)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000100), 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e000039a594349c1fd83d00000040000000000000000000000000000000000000000000380003000000"], 0x3c) sendfile(r0, r0, &(0x7f0000000080), 0xfba) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 09:20:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="8cfec426d1832dca7f"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 09:20:55 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000580)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) 09:20:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f00000000c0)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x0, 0x0, [{r1}]}) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x61}) 09:20:55 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) write$sndseq(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x30) read(r0, &(0x7f0000000000)=""/126, 0xfffffeab) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) dup2(r0, r2) [ 315.443914] input: syz1 as /devices/virtual/input/input17 [ 315.468195] input: syz1 as /devices/virtual/input/input18 09:20:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x2, 0x0, 0x0, 0x1e}, 0x20) 09:20:55 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xe97, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x28, 0x14, 0x401, 0x0, 0x0, {0x2, 0x18, 0x0, 0xc8, r2}, [@IFA_ADDRESS={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1b}}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x8000) 09:20:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f00000000c0)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x0, 0x0, [{r1}]}) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x61}) 09:20:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4001}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f0000000340)='group_id', 0xffdc, 0x0) read$FUSE(r1, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f00000040c0), 0xffffff43) 09:20:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000001c0)=0x801, 0x4) sendto$inet6(r0, &(0x7f0000000300), 0x3be, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 09:20:56 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 09:20:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x1cd2}}, 0x1c) 09:20:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000040)=0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r2, 0x1) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x5ee}]) 09:20:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f00000000c0)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x0, 0x0, [{r1}]}) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x61}) 09:20:56 executing program 3: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 09:20:56 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 09:20:57 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000004f40)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r3 = getpgrp(0x0) r4 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000005080)={r1}) 09:20:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 09:20:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000001ec0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000140)) open$dir(&(0x7f00000000c0)='./file0\x00', 0x185840, 0x0) tkill(r1, 0x15) open$dir(&(0x7f0000000540)='./file0\x00', 0x27e, 0x0) 09:20:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @remote}}) 09:20:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240)={r1}, &(0x7f0000000280)=0x8) 09:20:57 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffc0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf4010000, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000]}}}, 0x0, 0x0, 0x0, 0x4, 0x20}, 0x98) 09:20:58 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 09:20:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 09:20:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000500)={'ah\x00'}, &(0x7f0000000540)=0x1e) 09:20:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty=0xe0ffffff}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000004c0)=""/234, &(0x7f0000000040)=0x264) 09:20:58 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffc0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf4010000, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000]}}}, 0x0, 0x0, 0x0, 0x4, 0x20}, 0x98) 09:20:58 executing program 1: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = memfd_create(&(0x7f0000000180)="6372706c6f7d1985f22b6eca8e4d2630cd2b27188d10e79cc217ce6495ede0379be52a3adc9ea55bc7f8fcf35686d94d577e268f818f25cc2f37d63e0cddc3775a99de8eb82c39996fe4414df290e3651017a56a7e7fc7931c3eca17821b9d7bdc7e28ad706185a2f58eb4cad7c824998f7c0b6c236cc2ba7d8a86008acf0c75f892c75ac216053e4435981dd0f230749c5a534c1f24e7654555c6375974661689d16d326cdbee06003f915150dceba3174e94fb8cb46a1cb2", 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000700), 0x24, 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) close(r1) 09:20:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 09:20:58 executing program 5: r0 = socket(0x1e, 0x2, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 09:20:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000900)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@local}, {@in6=@loopback, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'sha3-224\x00'}}}]}, 0x13c}}, 0x0) 09:20:58 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffc0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf4010000, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000]}}}, 0x0, 0x0, 0x0, 0x4, 0x20}, 0x98) 09:20:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 09:20:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:20:59 executing program 1: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = memfd_create(&(0x7f0000000180)="6372706c6f7d1985f22b6eca8e4d2630cd2b27188d10e79cc217ce6495ede0379be52a3adc9ea55bc7f8fcf35686d94d577e268f818f25cc2f37d63e0cddc3775a99de8eb82c39996fe4414df290e3651017a56a7e7fc7931c3eca17821b9d7bdc7e28ad706185a2f58eb4cad7c824998f7c0b6c236cc2ba7d8a86008acf0c75f892c75ac216053e4435981dd0f230749c5a534c1f24e7654555c6375974661689d16d326cdbee06003f915150dceba3174e94fb8cb46a1cb2", 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000700), 0x24, 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) close(r1) 09:20:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x2, 0x0, 0x0, 0x6c5e44da}, 0x20) 09:20:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@mpls_getroute={0x24, 0x1a, 0x401, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, [{}]}]}, 0x24}}, 0x0) 09:20:59 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffc0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf4010000, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000]}}}, 0x0, 0x0, 0x0, 0x4, 0x20}, 0x98) 09:20:59 executing program 5: r0 = socket$inet6(0xa, 0x803, 0xc000000000000006) getsockopt$inet6_int(r0, 0x29, 0x10000000000007, &(0x7f0000534000), &(0x7f0000000040)=0xff74) 09:20:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480), 0x30c, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da05}}, 0x14}}, 0x0) 09:21:00 executing program 1: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = memfd_create(&(0x7f0000000180)="6372706c6f7d1985f22b6eca8e4d2630cd2b27188d10e79cc217ce6495ede0379be52a3adc9ea55bc7f8fcf35686d94d577e268f818f25cc2f37d63e0cddc3775a99de8eb82c39996fe4414df290e3651017a56a7e7fc7931c3eca17821b9d7bdc7e28ad706185a2f58eb4cad7c824998f7c0b6c236cc2ba7d8a86008acf0c75f892c75ac216053e4435981dd0f230749c5a534c1f24e7654555c6375974661689d16d326cdbee06003f915150dceba3174e94fb8cb46a1cb2", 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000700), 0x24, 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) close(r1) 09:21:00 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x7c, &(0x7f0000000000), 0x1) 09:21:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)) 09:21:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r1}, &(0x7f0000000080)=0x8) 09:21:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="000200000099b0005f"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 09:21:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x79}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000300)) 09:21:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000040)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000100)="a7", 0x1}]) [ 320.523941] sctp: [Deprecated]: syz-executor3 (pid 9504) Use of struct sctp_assoc_value in delayed_ack socket option. [ 320.523941] Use struct sctp_sack_info instead 09:21:00 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 09:21:00 executing program 1: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = memfd_create(&(0x7f0000000180)="6372706c6f7d1985f22b6eca8e4d2630cd2b27188d10e79cc217ce6495ede0379be52a3adc9ea55bc7f8fcf35686d94d577e268f818f25cc2f37d63e0cddc3775a99de8eb82c39996fe4414df290e3651017a56a7e7fc7931c3eca17821b9d7bdc7e28ad706185a2f58eb4cad7c824998f7c0b6c236cc2ba7d8a86008acf0c75f892c75ac216053e4435981dd0f230749c5a534c1f24e7654555c6375974661689d16d326cdbee06003f915150dceba3174e94fb8cb46a1cb2", 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000700), 0x24, 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) close(r1) 09:21:01 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x801, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040), 0x2) 09:21:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x20, 0x0, 0x1, 0x20}, 0x98) close(r2) close(r1) 09:21:01 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x100000000000082, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") read(r0, &(0x7f0000000100)=""/182, 0xfffffe49) write$FUSE_ATTR(r0, &(0x7f0000000000)={0x78, 0x0, 0x1, {0x800000000007, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}}, 0x78) 09:21:01 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x40201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = dup2(r2, r1) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000080)="92", 0x1}], 0x1) 09:21:01 executing program 0: setrlimit(0x8000000000006, &(0x7f00000a3ff0)) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000001380)) [ 321.341717] misc userio: Can't change port type on an already running userio instance [ 321.425104] misc userio: Can't change port type on an already running userio instance [ 321.487630] CUSE: unknown device info "ū˙˙˙" [ 321.492214] CUSE: DEVNAME unspecified 09:21:01 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000000140)=[@acquire_done={0x40486311}], 0x97, 0x0, &(0x7f0000002000)}) [ 321.570388] CUSE: unknown device info "ū˙˙˙" [ 321.575173] CUSE: DEVNAME unspecified 09:21:01 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x40201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = dup2(r2, r1) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000080)="92", 0x1}], 0x1) [ 321.740454] binder: 9555:9556 transaction failed 29189/-22, size 0-0 line 2855 [ 321.748423] binder: 9555:9556 ioctl c0306201 20007000 returned -14 09:21:01 executing program 5: msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) [ 321.841115] binder: 9555:9558 transaction failed 29189/-22, size 0-0 line 2855 [ 321.848847] binder: 9555:9558 ioctl c0306201 20007000 returned -14 [ 321.888614] binder: undelivered TRANSACTION_ERROR: 29189 09:21:02 executing program 3: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x200032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="006400ca2afd61") getdents(r0, &(0x7f00000000c0)=""/217, 0xd9) getdents(r0, &(0x7f0000000000)=""/101, 0x65) socket$l2tp(0x18, 0x1, 0x1) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f356132) 09:21:02 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x40201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = dup2(r2, r1) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000080)="92", 0x1}], 0x1) 09:21:02 executing program 0: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00), 0x0, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x6, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:21:02 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}}) [ 322.425609] binder: undelivered TRANSACTION_ERROR: 29189 09:21:02 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 09:21:02 executing program 3: add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'.yz'}, 0x0, 0x0, 0xfffffffffffffffc) 09:21:02 executing program 5: msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 09:21:02 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x40201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = dup2(r2, r1) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000080)="92", 0x1}], 0x1) 09:21:02 executing program 1: io_setup(0xffffffff80000001, &(0x7f0000000080)) 09:21:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r1, 0x0, 0x10001}, 0xc) 09:21:03 executing program 3: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x100000000000031, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f0000000140)=""/1, &(0x7f0000000180)=0x94b5964f846fa3d2) 09:21:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x6, &(0x7f0000000200)={@remote}, 0x20) 09:21:03 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xe42) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f0000000540)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}], 0x1, 0x0) 09:21:03 executing program 5: msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 09:21:03 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0x7000000ffff2300}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='jfs\x00', 0x0, 0x0) 09:21:03 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xe42) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f0000000540)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}], 0x1, 0x0) 09:21:03 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xe42) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f0000000540)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}], 0x1, 0x0) 09:21:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x6, &(0x7f0000000200)={@remote}, 0x20) 09:21:04 executing program 5: msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 09:21:04 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='tracefs\x00', 0x0, &(0x7f0000000140)) 09:21:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) connect(r0, &(0x7f0000000180)=@ipx={0x4, 0x0, 0x0, "193ab972f548"}, 0x80) 09:21:04 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xe42) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f0000000540)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}], 0x1, 0x0) 09:21:04 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xe42) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f0000000540)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}], 0x1, 0x0) 09:21:04 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000000)) 09:21:04 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x6, &(0x7f0000000200)={@remote}, 0x20) 09:21:04 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xe42) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f0000000540)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}], 0x1, 0x0) 09:21:04 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000000c0)={'exec ', "263a0ac7c8f1bc0a95a126578f539c9c5db20436e4e2cda74f0a6c99af66a4e6d0b055ea36ece6"}, 0x2c) 09:21:04 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xe42) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f0000000540)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}], 0x1, 0x0) 09:21:04 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f51010000000000, &(0x7f0000003140), 0x38b}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000040), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 09:21:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x6, &(0x7f0000000200)={@remote}, 0x20) [ 325.084043] audit: type=1400 audit(1539163265.142:37): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=263A0AC7C8F1BC0A95A126578F539C9C5DB20436E4E2CDA74F0A6C99AF66A4E6D0B055EA36ECE6 pid=9660 comm="syz-executor0" 09:21:05 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) request_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={'idz'}, &(0x7f00000005c0)='\x00', 0xfffffffffffffffd) [ 325.194796] audit: type=1400 audit(1539163265.192:38): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=263A0AC7C8F1BC0A95A126578F539C9C5DB20436E4E2CDA74F0A6C99AF66A4E6D0B055EA36ECE6 pid=9660 comm="syz-executor0" 09:21:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f00000000c0)=0x3, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080), &(0x7f0000001ac0)=0x4) 09:21:05 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 09:21:05 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x20000, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x0, 0x0, 0x1}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 09:21:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x3, 0x3) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 09:21:05 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000000c0)={'exec ', "263a0ac7c8f1bc0a95a126578f539c9c5db20436e4e2cda74f0a6c99af66a4e6d0b055ea36ece6"}, 0x2c) 09:21:05 executing program 1: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) mq_notify(r0, &(0x7f0000000040)) [ 325.807550] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 325.844989] audit: type=1400 audit(1539163265.902:39): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=263A0AC7C8F1BC0A95A126578F539C9C5DB20436E4E2CDA74F0A6C99AF66A4E6D0B055EA36ECE6 pid=9692 comm="syz-executor0" 09:21:06 executing program 1: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000400)) readv(0xffffffffffffffff, &(0x7f0000f46000), 0x0) 09:21:06 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000000c0)={'exec ', "263a0ac7c8f1bc0a95a126578f539c9c5db20436e4e2cda74f0a6c99af66a4e6d0b055ea36ece6"}, 0x2c) 09:21:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x664285d37ae003a2) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001a010000010000007d0000596d01cb2a"], 0x18}}], 0x1, 0x0) connect(r0, &(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040), 0x4) 09:21:06 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 09:21:06 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x20000, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x0, 0x0, 0x1}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 326.276122] audit: type=1400 audit(1539163266.332:40): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=263A0AC7C8F1BC0A95A126578F539C9C5DB20436E4E2CDA74F0A6C99AF66A4E6D0B055EA36ECE6 pid=9705 comm="syz-executor0" 09:21:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0xd, &(0x7f0000000040), 0x0) [ 326.495036] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:21:06 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 09:21:06 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000000c0)={'exec ', "263a0ac7c8f1bc0a95a126578f539c9c5db20436e4e2cda74f0a6c99af66a4e6d0b055ea36ece6"}, 0x2c) 09:21:06 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x4012, r0, 0x0) 09:21:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x3, [@multicast2, @remote, @rand_addr]}, 0x1c) close(r0) [ 326.861972] audit: type=1400 audit(1539163266.912:41): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=263A0AC7C8F1BC0A95A126578F539C9C5DB20436E4E2CDA74F0A6C99AF66A4E6D0B055EA36ECE6 pid=9726 comm="syz-executor0" 09:21:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$P9_RWSTAT(r1, &(0x7f0000000140)={0x7}, 0x20000147) 09:21:07 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x20000, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x0, 0x0, 0x1}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 09:21:07 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 327.176646] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:21:07 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) 09:21:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x800000000004e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r2, 0x0) listen(r1, 0x0) 09:21:07 executing program 5: unshare(0x20400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r0}, 0x10) 09:21:07 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 09:21:07 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4008000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000040)) 09:21:07 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x20000, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x0, 0x0, 0x1}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 09:21:07 executing program 3: unshare(0x24020400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 09:21:08 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0xc0884113, &(0x7f0000001f64)) 09:21:08 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000002) [ 328.121839] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:21:08 executing program 0: r0 = memfd_create(&(0x7f0000000000)='vboxnet1self\x00', 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000100)={0x0, 0x2}) 09:21:08 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80000000000049, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f00000000c0)=0x120004, 0x2b428a52) 09:21:08 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="80fd7c4807", 0x5}], 0x1, 0x0) 09:21:08 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f4634418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x1, 0xd, 0xffffffffffffffff, &(0x7f0000000540)='./file0\x00') 09:21:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 09:21:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), &(0x7f00000000c0)=0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x4) 09:21:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003bc0)=[{&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000680), 0x0, &(0x7f00000000c0)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x30}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002f40)=[{{&(0x7f0000000940)=@ax25, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000a00)=""/36, 0x24}}], 0x1, 0x0, &(0x7f0000003000)) 09:21:09 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000594000), 0x0) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305da2808000100010423dcffdf00", 0x1f) dup2(r0, r1) 09:21:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000), 0xc, &(0x7f0000018ff0)={&(0x7f00000000c0)={0x20, 0x13, 0x443, 0x0, 0x0, {}, [@generic="e357df4959ea19799f"]}, 0x20}}, 0x0) 09:21:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000000000)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 09:21:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) select(0x40, &(0x7f00000001c0)={0x8}, &(0x7f00000003c0)={0x4}, &(0x7f0000000480), &(0x7f0000000700)={0x77359400}) 09:21:09 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1e8, &(0x7f0000000100)="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", 0xffffffffffffffff}, 0x30) r0 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000340), &(0x7f0000000880), 0x1000) [ 329.260928] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 329.325780] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 09:21:09 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80000000000049, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f00000000c0)=0x120004, 0x2b428a52) 09:21:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="390000001300090468fe0700000000020700ff3f03000000450001070004001419001a00030002100700005a49c693008aa159ab0900000000", 0x39}], 0x1) 09:21:09 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x0) unshare(0x400) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af22, &(0x7f00000000c0)={0x0, r1}) 09:21:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000000000)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 09:21:09 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x2, 0x250, [0x20000540, 0x0, 0x0, 0x20000570, 0x200005a0], 0x0, &(0x7f0000000000), &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2c8) 09:21:10 executing program 0: unshare(0x20400) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000180)=""/73, 0x49}, &(0x7f0000000080)}, 0x20) [ 330.036587] kernel msg: ebtables bug: please report to author: NOPROTO & 802_3 not allowed 09:21:10 executing program 1: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000efffffffffffffff0003003e00000000000000000000000000400000000000000000000000000000000010000000003800020000000000000003000000000000000000000000000000000000000000000000700000fca30876c02767d90000000000000000000008000000000000000000000000005af1c16e25a3ce6a3c8329676a3df53a25509ebbaa3ffe848034c3c1a98ae90082485a5a221d3c4905396664e6ae5099617de790"], 0xb0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000400), &(0x7f00000003c0), 0x1000) 09:21:10 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80000000000049, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f00000000c0)=0x120004, 0x2b428a52) 09:21:10 executing program 0: ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000340)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000002c0)={0x1, &(0x7f00000001c0)=[{}]}) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) 09:21:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmsg$netlink(r1, &(0x7f0000003e80)={0x0, 0x0, &(0x7f0000003840), 0x0, &(0x7f0000003e00)}, 0x0) 09:21:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000000000)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 09:21:10 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x1, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000100), &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), &(0x7f0000000400)}, 0x20) 09:21:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x11f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x58, 0x0, 0x0, 0xc000000}, [@alu={0x8000000201a7f19, 0x8f, 0x6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 09:21:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0xae44, &(0x7f00000000c0)) 09:21:11 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80000000000049, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f00000000c0)=0x120004, 0x2b428a52) 09:21:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x1, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000100), &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), &(0x7f0000000400)}, 0x20) 09:21:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000000000)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 09:21:11 executing program 0: ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000340)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000002c0)={0x1, &(0x7f00000001c0)=[{}]}) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) 09:21:11 executing program 2: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x10f, 0x82, 0x0, 0x27e) 09:21:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x1, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000100), &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), &(0x7f0000000400)}, 0x20) 09:21:11 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x400000006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000540)=0x80, 0x0) dup2(r0, r1) 09:21:11 executing program 1: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000), 0x4) 09:21:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_buf(r1, 0x1, 0x4, &(0x7f0000000380)=""/237, &(0x7f0000000040)=0xed) 09:21:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)=ANY=[@ANYRESDEC=r0]) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=&(0x7f00000000c0)="a9444693eb5dbbfa2074cbd6936332d35871dde766f5435ecc910822b6256612"}) 09:21:12 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$P9_RLOCK(r0, &(0x7f00000000c0)={0x8}, 0x8) 09:21:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x1, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000100), &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), &(0x7f0000000400)}, 0x20) 09:21:12 executing program 0: ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000340)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000002c0)={0x1, &(0x7f00000001c0)=[{}]}) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) 09:21:12 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x400000006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000540)=0x80, 0x0) dup2(r0, r1) 09:21:12 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x400000006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000540)=0x80, 0x0) dup2(r0, r1) 09:21:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffff80000013}) ppoll(&(0x7f0000000480)=[{r2}, {r0}, {r3}], 0x3, &(0x7f0000000500), &(0x7f0000000540), 0x8) 09:21:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x1002, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0xc10003) 09:21:13 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 09:21:13 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x400000006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000540)=0x80, 0x0) dup2(r0, r1) 09:21:13 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x400000006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000540)=0x80, 0x0) dup2(r0, r1) 09:21:13 executing program 0: ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000340)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000002c0)={0x1, &(0x7f00000001c0)=[{}]}) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) 09:21:13 executing program 2: r0 = socket(0x10, 0x200000000002, 0x0) write(r0, &(0x7f0000390000)="1f0000004e00fd00010c00f60000ff008109f80009000180060107ec000000", 0x1f) 09:21:13 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x400000006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000540)=0x80, 0x0) dup2(r0, r1) 09:21:13 executing program 2: r0 = socket(0x10, 0x200000000002, 0x0) write(r0, &(0x7f0000390000)="1f0000004e00fd00010c00f60000ff008109f80009000180060107ec000000", 0x1f) 09:21:13 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x400000006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000540)=0x80, 0x0) dup2(r0, r1) 09:21:13 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 09:21:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x41e) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f0000000180)='./file0/file1\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x100000}}, 0x90) rmdir(&(0x7f00000002c0)='./file0/file1\x00') 09:21:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$LOOP_SET_DIRECT_IO(r0, 0x1263, 0x705000) 09:21:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x1002, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0xc10003) 09:21:14 executing program 2: r0 = socket(0x10, 0x200000000002, 0x0) write(r0, &(0x7f0000390000)="1f0000004e00fd00010c00f60000ff008109f80009000180060107ec000000", 0x1f) 09:21:14 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 09:21:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000013000/0x400000)=nil, 0x400000, 0xffffffe0}, &(0x7f0000000140)=0x10) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 09:21:14 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000500), 0x1f1) read$FUSE(r0, &(0x7f0000001500), 0x1000) 09:21:14 executing program 2: r0 = socket(0x10, 0x200000000002, 0x0) write(r0, &(0x7f0000390000)="1f0000004e00fd00010c00f60000ff008109f80009000180060107ec000000", 0x1f) 09:21:14 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000080), &(0x7f0000013000)=0x4) 09:21:15 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 09:21:15 executing program 2: syslog(0x3, 0xfffffffffffffffe, 0x248) 09:21:15 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0x2000088) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000000)='./control/../file0\x00') 09:21:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000080)={&(0x7f0000000380), 0x8}) 09:21:15 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() getpgid(r1) 09:21:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x1002, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0xc10003) 09:21:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) close(r0) 09:21:15 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "a399e9c558720d8d1f6728f1c5f07531dc6150defaca6ebcaf1b8b8c36184c8f147be96ea31efbf49ca9b9d7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "655397eb4a90dc0d4bbdd330f3aa50c6a17a4cbe46f9a27f671d171c4a2c50f288493929c1e0fe9468a5eb556554a2803b25502ef5bc450d5f58f28b16e1198d", &(0x7f0000b0bfb2), 0x4e, [], [0x1, 0x5]}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={&(0x7f0000005000), 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, "b1abe2da02000000e1000000fc00000000000000dc98784b49e0007e00002fd9"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 09:21:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') sendfile(r0, r0, 0x0, 0x200) 09:21:16 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000500), 0x1f1) read$FUSE(r0, &(0x7f0000001500), 0x1000) 09:21:16 executing program 1: r0 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) readv(r0, &(0x7f0000002540)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f0000000240)=""/82, 0x52}, {&(0x7f0000000000)=""/24, 0x18}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/162, 0xa2}, {&(0x7f00000002c0)=""/113, 0x71}, {&(0x7f00000024c0)=""/127, 0x7f}, {&(0x7f00000001c0)}], 0x9) 09:21:16 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() getpgid(r1) 09:21:16 executing program 4: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000000)=0xbf207ff, 0x100, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f00003e8000), 0x401, &(0x7f0000336000/0x3000)=nil, 0x2) 09:21:16 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x38) 09:21:16 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x3, @broadcast}}, 0x1e) 09:21:16 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000006c0), 0xfffffffffffffffd, &(0x7f0000000980)) 09:21:16 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() getpgid(r1) 09:21:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x1002, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0xc10003) 09:21:17 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @broadcast}}) 09:21:17 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() getpgid(r1) 09:21:17 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000006c0), 0xfffffffffffffffd, &(0x7f0000000980)) 09:21:17 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000500), 0x1f1) read$FUSE(r0, &(0x7f0000001500), 0x1000) 09:21:17 executing program 1: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40001}, 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) 09:21:17 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100), &(0x7f00000001c0)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 09:21:17 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002140)=[{{&(0x7f00000002c0)=@nfc_llcp, 0x80, &(0x7f0000000740)=[{&(0x7f00000006c0)=""/56, 0x38}], 0x1, &(0x7f0000000980)=""/69, 0x45}}], 0x1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/161, 0xa1}, {&(0x7f0000000a40)=""/178, 0xb2}], 0x2, &(0x7f0000000700)=[{&(0x7f0000000b80)=""/67, 0x43}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:21:18 executing program 1: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents64(r0, &(0x7f0000000000)=""/183, 0x6c) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 09:21:18 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000006c0), 0xfffffffffffffffd, &(0x7f0000000980)) 09:21:18 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000), 0x4) 09:21:18 executing program 1: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents64(r0, &(0x7f0000000000)=""/183, 0x6c) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 09:21:18 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000500), 0x1f1) read$FUSE(r0, &(0x7f0000001500), 0x1000) 09:21:18 executing program 2: getrandom(&(0x7f00000018c0)=""/235, 0xeb, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = getpid() wait4(r2, &(0x7f0000000000), 0x3, &(0x7f0000000040)) sendmsg(r1, &(0x7f0000001880)={&(0x7f0000000180)=@vsock={0x28, 0x0, 0x2711, @host}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001440)="1e9ab731eb1ca1e27b1275398a2a6c82499311635c5795cd1a72811bdbc00bf8cf146924966dc956c5168fede746b133fb5bbee72eb392b434796cbd596e88a305d72842c8cf464d024892c936de0b2d12115a32ae98a0e599426a11a3a85a915d96edccaf238f85780d7c33cc2cb4775d490427c492869c45585654b3e26624029e1b5d34cfa265bb828cf75809b94cfc08c4a796d920033f54826c5e85", 0x9e}], 0x1, &(0x7f0000001580)=[{0x68, 0x88, 0x7, "665ec36250e3996ceae5012bc10a5fb6b5deb081ac2fee0a259acd1eb40d9d331dbfa8b14794760f4f630f354021c42f348f8ac44b1e95ceea8b75dd44eaf6f3126e661a76f689df541b6ce4c12af52a547268fb1f"}], 0x68}, 0x80) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 09:21:18 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000006c0), 0xfffffffffffffffd, &(0x7f0000000980)) 09:21:18 executing program 1: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents64(r0, &(0x7f0000000000)=""/183, 0x6c) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 09:21:19 executing program 5: futex(&(0x7f000000cffc), 0x0, 0x4, 0x0, &(0x7f0000048000), 0x0) 09:21:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000200021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) [ 339.198349] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 09:21:19 executing program 1: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents64(r0, &(0x7f0000000000)=""/183, 0x6c) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 09:21:19 executing program 4: unshare(0x40400) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1, 0x4) 09:21:19 executing program 2: getrandom(&(0x7f00000018c0)=""/235, 0xeb, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = getpid() wait4(r2, &(0x7f0000000000), 0x3, &(0x7f0000000040)) sendmsg(r1, &(0x7f0000001880)={&(0x7f0000000180)=@vsock={0x28, 0x0, 0x2711, @host}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001440)="1e9ab731eb1ca1e27b1275398a2a6c82499311635c5795cd1a72811bdbc00bf8cf146924966dc956c5168fede746b133fb5bbee72eb392b434796cbd596e88a305d72842c8cf464d024892c936de0b2d12115a32ae98a0e599426a11a3a85a915d96edccaf238f85780d7c33cc2cb4775d490427c492869c45585654b3e26624029e1b5d34cfa265bb828cf75809b94cfc08c4a796d920033f54826c5e85", 0x9e}], 0x1, &(0x7f0000001580)=[{0x68, 0x88, 0x7, "665ec36250e3996ceae5012bc10a5fb6b5deb081ac2fee0a259acd1eb40d9d331dbfa8b14794760f4f630f354021c42f348f8ac44b1e95ceea8b75dd44eaf6f3126e661a76f689df541b6ce4c12af52a547268fb1f"}], 0x68}, 0x80) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 09:21:19 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4000000004) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f00000017c0)=[{0x10, 0x107}], 0x10}}], 0x1, 0x0) 09:21:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000200021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) 09:21:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000), 0x10) [ 339.807931] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 09:21:20 executing program 0: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) clock_gettime(0x0, &(0x7f0000000200)={0x0}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x101, 0x0, 0x0, @time={r5}, {}, {}, @result}], 0x30) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 09:21:20 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x6) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x5) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 09:21:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000200021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) 09:21:20 executing program 5: futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f0000000000), &(0x7f0000000080), 0x12fffffe) [ 340.236885] input: syz0 as /devices/virtual/input/input23 [ 340.282726] input: syz0 as /devices/virtual/input/input24 09:21:20 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 340.341587] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 09:21:20 executing program 0: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) clock_gettime(0x0, &(0x7f0000000200)={0x0}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x101, 0x0, 0x0, @time={r5}, {}, {}, @result}], 0x30) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 09:21:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000200021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) 09:21:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x1, 0x800000000000000a}, {}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@dev, @in6=@dev}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@rand_addr, @in6}}, {{@in=@broadcast}}}, &(0x7f0000000b80)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14, 0x800) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000e00)={@multicast2, @empty, 0x0}, &(0x7f0000000e40)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000e80)={'vcan0\x00', r4}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x2, r5}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000bc0)=ANY=[], 0x0) socketpair$inet(0x2, 0x800000000080001, 0x104400000007, &(0x7f0000000700)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x1, 0x0, 0x6b, 0x2b, 0x50}, &(0x7f0000000840)=0xc0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x22) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000000880)={r8, 0x5}, 0x8) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/mixer\x00', 0x210000, 0x0) setsockopt$inet_mreq(r9, 0x0, 0x20, &(0x7f0000001d40)={@multicast1, @multicast2}, 0x8) 09:21:21 executing program 2: getrandom(&(0x7f00000018c0)=""/235, 0xeb, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = getpid() wait4(r2, &(0x7f0000000000), 0x3, &(0x7f0000000040)) sendmsg(r1, &(0x7f0000001880)={&(0x7f0000000180)=@vsock={0x28, 0x0, 0x2711, @host}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001440)="1e9ab731eb1ca1e27b1275398a2a6c82499311635c5795cd1a72811bdbc00bf8cf146924966dc956c5168fede746b133fb5bbee72eb392b434796cbd596e88a305d72842c8cf464d024892c936de0b2d12115a32ae98a0e599426a11a3a85a915d96edccaf238f85780d7c33cc2cb4775d490427c492869c45585654b3e26624029e1b5d34cfa265bb828cf75809b94cfc08c4a796d920033f54826c5e85", 0x9e}], 0x1, &(0x7f0000001580)=[{0x68, 0x88, 0x7, "665ec36250e3996ceae5012bc10a5fb6b5deb081ac2fee0a259acd1eb40d9d331dbfa8b14794760f4f630f354021c42f348f8ac44b1e95ceea8b75dd44eaf6f3126e661a76f689df541b6ce4c12af52a547268fb1f"}], 0x68}, 0x80) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 09:21:21 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40044104, &(0x7f0000000380)) [ 341.004667] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 09:21:21 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x4000000001, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 09:21:21 executing program 0: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) clock_gettime(0x0, &(0x7f0000000200)={0x0}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x101, 0x0, 0x0, @time={r5}, {}, {}, @result}], 0x30) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 09:21:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000280), 0xfe94) 09:21:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140), &(0x7f0000000180)=0x8) 09:21:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000300), 0x32c, 0x0, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) 09:21:22 executing program 0: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) clock_gettime(0x0, &(0x7f0000000200)={0x0}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x101, 0x0, 0x0, @time={r5}, {}, {}, @result}], 0x30) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 09:21:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x1, 0x800000000000000a}, {}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@dev, @in6=@dev}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@rand_addr, @in6}}, {{@in=@broadcast}}}, &(0x7f0000000b80)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14, 0x800) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000e00)={@multicast2, @empty, 0x0}, &(0x7f0000000e40)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000e80)={'vcan0\x00', r4}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x2, r5}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000bc0)=ANY=[], 0x0) socketpair$inet(0x2, 0x800000000080001, 0x104400000007, &(0x7f0000000700)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x1, 0x0, 0x6b, 0x2b, 0x50}, &(0x7f0000000840)=0xc0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x22) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000000880)={r8, 0x5}, 0x8) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/mixer\x00', 0x210000, 0x0) setsockopt$inet_mreq(r9, 0x0, 0x20, &(0x7f0000001d40)={@multicast1, @multicast2}, 0x8) 09:21:22 executing program 2: getrandom(&(0x7f00000018c0)=""/235, 0xeb, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = getpid() wait4(r2, &(0x7f0000000000), 0x3, &(0x7f0000000040)) sendmsg(r1, &(0x7f0000001880)={&(0x7f0000000180)=@vsock={0x28, 0x0, 0x2711, @host}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001440)="1e9ab731eb1ca1e27b1275398a2a6c82499311635c5795cd1a72811bdbc00bf8cf146924966dc956c5168fede746b133fb5bbee72eb392b434796cbd596e88a305d72842c8cf464d024892c936de0b2d12115a32ae98a0e599426a11a3a85a915d96edccaf238f85780d7c33cc2cb4775d490427c492869c45585654b3e26624029e1b5d34cfa265bb828cf75809b94cfc08c4a796d920033f54826c5e85", 0x9e}], 0x1, &(0x7f0000001580)=[{0x68, 0x88, 0x7, "665ec36250e3996ceae5012bc10a5fb6b5deb081ac2fee0a259acd1eb40d9d331dbfa8b14794760f4f630f354021c42f348f8ac44b1e95ceea8b75dd44eaf6f3126e661a76f689df541b6ce4c12af52a547268fb1f"}], 0x68}, 0x80) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 09:21:22 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x4000000001, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 09:21:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x1, 0x800000000000000a}, {}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@dev, @in6=@dev}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@rand_addr, @in6}}, {{@in=@broadcast}}}, &(0x7f0000000b80)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14, 0x800) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000e00)={@multicast2, @empty, 0x0}, &(0x7f0000000e40)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000e80)={'vcan0\x00', r4}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x2, r5}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000bc0)=ANY=[], 0x0) socketpair$inet(0x2, 0x800000000080001, 0x104400000007, &(0x7f0000000700)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x1, 0x0, 0x6b, 0x2b, 0x50}, &(0x7f0000000840)=0xc0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x22) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000000880)={r8, 0x5}, 0x8) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/mixer\x00', 0x210000, 0x0) setsockopt$inet_mreq(r9, 0x0, 0x20, &(0x7f0000001d40)={@multicast1, @multicast2}, 0x8) 09:21:22 executing program 3: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 09:21:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000780)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x608) 09:21:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x1, 0x800000000000000a}, {}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@dev, @in6=@dev}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@rand_addr, @in6}}, {{@in=@broadcast}}}, &(0x7f0000000b80)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14, 0x800) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000e00)={@multicast2, @empty, 0x0}, &(0x7f0000000e40)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000e80)={'vcan0\x00', r4}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x2, r5}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000bc0)=ANY=[], 0x0) socketpair$inet(0x2, 0x800000000080001, 0x104400000007, &(0x7f0000000700)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x1, 0x0, 0x6b, 0x2b, 0x50}, &(0x7f0000000840)=0xc0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x22) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000000880)={r8, 0x5}, 0x8) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/mixer\x00', 0x210000, 0x0) setsockopt$inet_mreq(r9, 0x0, 0x20, &(0x7f0000001d40)={@multicast1, @multicast2}, 0x8) [ 343.166230] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING 09:21:23 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) unshare(0x2000400) fcntl$setlease(r0, 0x400, 0x0) 09:21:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'gre0\x00'}) 09:21:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[{0x3, 0xa2f}, {}], 0x2000000000000188) 09:21:23 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') write$cgroup_pid(r2, &(0x7f0000000100), 0x12) 09:21:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x1, 0x800000000000000a}, {}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@dev, @in6=@dev}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@rand_addr, @in6}}, {{@in=@broadcast}}}, &(0x7f0000000b80)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14, 0x800) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000e00)={@multicast2, @empty, 0x0}, &(0x7f0000000e40)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000e80)={'vcan0\x00', r4}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x2, r5}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000bc0)=ANY=[], 0x0) socketpair$inet(0x2, 0x800000000080001, 0x104400000007, &(0x7f0000000700)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x1, 0x0, 0x6b, 0x2b, 0x50}, &(0x7f0000000840)=0xc0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x22) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000000880)={r8, 0x5}, 0x8) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/mixer\x00', 0x210000, 0x0) setsockopt$inet_mreq(r9, 0x0, 0x20, &(0x7f0000001d40)={@multicast1, @multicast2}, 0x8) 09:21:24 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x4000000001, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 09:21:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x80) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket(0x400020000000010, 0x2, 0x0) write(r1, &(0x7f0000a1cf6c)="1f00000054000d0000000000fc07ff1b070404000400000007000100010039", 0x1f) 09:21:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0)=0x2e4, 0x0) recvfrom$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x70e000) 09:21:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") process_vm_writev(0x0, &(0x7f0000000840)=[{&(0x7f0000000700)=""/124, 0x7c}], 0x1, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, &(0x7f0000002200), 0x0, &(0x7f00000006c0)=[{&(0x7f0000002280)=""/178, 0xb2}, {&(0x7f0000002340)=""/95, 0x5f}, {&(0x7f00000023c0)=""/140, 0x8c}, {&(0x7f0000002580)=""/178, 0xb2}], 0x4, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000007c0)={0x10, 0x0, 0x3}, 0x10) sendto(r1, &(0x7f00000002c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000880)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000900)=""/219, 0xdb}], 0x1, &(0x7f0000000a00)=""/158, 0x9e}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000002700), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:21:25 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x4000000001, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) [ 345.485099] PF_BRIDGE: br_mdb_parse() with non-bridge 09:21:25 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2001, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000004c0)) write$UHID_INPUT(r0, &(0x7f0000001500)={0x8, "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", 0x1000}, 0x1006) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:21:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x1, 0x800000000000000a}, {}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@dev, @in6=@dev}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@rand_addr, @in6}}, {{@in=@broadcast}}}, &(0x7f0000000b80)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14, 0x800) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000e00)={@multicast2, @empty, 0x0}, &(0x7f0000000e40)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000e80)={'vcan0\x00', r4}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x2, r5}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000bc0)=ANY=[], 0x0) socketpair$inet(0x2, 0x800000000080001, 0x104400000007, &(0x7f0000000700)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x1, 0x0, 0x6b, 0x2b, 0x50}, &(0x7f0000000840)=0xc0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x22) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000000880)={r8, 0x5}, 0x8) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/mixer\x00', 0x210000, 0x0) setsockopt$inet_mreq(r9, 0x0, 0x20, &(0x7f0000001d40)={@multicast1, @multicast2}, 0x8) 09:21:25 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback=0x7f000002}, 0xa) 09:21:25 executing program 5: unshare(0x8000400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0xffffffffffffffff, 0x17, &(0x7f00000000c0)="42aab28a1a26d973c2c7d98a081a575c5d0b132cf15851"}) 09:21:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x1, 0x800000000000000a}, {}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@dev, @in6=@dev}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000a40)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@rand_addr, @in6}}, {{@in=@broadcast}}}, &(0x7f0000000b80)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14, 0x800) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000e00)={@multicast2, @empty, 0x0}, &(0x7f0000000e40)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000e80)={'vcan0\x00', r4}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x2, r5}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000bc0)=ANY=[], 0x0) socketpair$inet(0x2, 0x800000000080001, 0x104400000007, &(0x7f0000000700)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x1, 0x0, 0x6b, 0x2b, 0x50}, &(0x7f0000000840)=0xc0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x22) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000000880)={r8, 0x5}, 0x8) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/mixer\x00', 0x210000, 0x0) setsockopt$inet_mreq(r9, 0x0, 0x20, &(0x7f0000001d40)={@multicast1, @multicast2}, 0x8) 09:21:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) 09:21:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe04) accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:21:26 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x9, &(0x7f0000000100)="dd3b4a06551ff4001f"}) 09:21:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) 09:21:27 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc4c85512, &(0x7f0000000080)={0x3ff}) 09:21:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt(r1, 0x1, 0x5, &(0x7f0000000000)="62159c85464d3e351c0cd3a3c8", 0xd) sendfile(r0, r1, &(0x7f0000000040), 0x20000102000007) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0xffffffff, {{0xa, 0x4e21, 0x0, @local, 0x3}}}, 0x88) dup3(r1, r0, 0x0) 09:21:27 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2001, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000004c0)) write$UHID_INPUT(r0, &(0x7f0000001500)={0x8, "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", 0x1000}, 0x1006) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:21:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) 09:21:27 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) io_setup(0x4, &(0x7f0000000280)=0x0) io_submit(r1, 0xb6a04a8, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400)}]) 09:21:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe04) accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:21:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe04) accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:21:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) 09:21:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000240), 0x1a3) 09:21:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe04) accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:21:28 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2001, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000004c0)) write$UHID_INPUT(r0, &(0x7f0000001500)={0x8, "a2eea5cfbbf3d47adbb447ba160bf3ae19f367fa9255585bae81d83c317a90e44b59f8a883cc4a197c4823a4ca6740349857ddfe6815e7df591b2b40f18d153298e63b0622733e3f7e6178f2f2a1a515b42af22f6a342798567e5260ded6300d4495af0fd0435de0fde14da4a23a93652db3eccde0915c12d15fe6708d1e8e88a05580b47c0483ae034e32460fadd9fd79b19ccfb8e927e08fed75ca275140e9c1d406696be8f2c8af9cd5bb9084f3e5357aeb2c7d5eeb2cd8b55323e965c0e5053068a1b23341856f718d77a1c843279f643bc608f12c026e4c13b163ac4b866a1fefb62a3d910a57690b8ef597e1090311ff7537cac7e7c07dd4751c01fd859b6e204481c3e8cba2cefbf52b8971dc05a9cedb306590b4018c9da3544e198021b729d730eb5c7f608eaf2185ceeb95e9f4ecdf02350b967b56dbe61ee98f1498d1febca625a841ab9f55085fd44dafaf68249e354faa02ed5a18c1072a4e121768d9a7a4bba6b37bee2f24e04ae20ec1397f90e7bf2a470913842fa652e4cb0f87d891ef87641edc05cb0a2790e2ddd60adce15db78803fde88a09ee2cb36e7d612574cfd7cecebf15788b6a7c103761ca1c4f841dd34c49f0f9ba74716f894f6f0ca31768c84c339e731cb68d5fc640499717a7d601fdaa284a58cf8676628e6bcd9f3133854354125a58604ddfc786b44febe6390895e9f90edc5bab8965433d2b4d86211f38c78ceb479938c5fc5e2d7c03295cf6fbcead0e9f2e1f254701fff06bce53bed8d225737275ca2045cc5b99265f78ea03c3ae8a8cc150365a8ce72a904068f4dd018527ee83fc61b5576fcd6cc879cadb364f164ece94b3f09d5438e09209ca85b735152eccfad868057e636cfcfc175535542b609f712e2e68bae2035d31d9a68f2cb74f97e6867d23ec8541a7d666bd390746bc973dc27ac41110ff559cf6076576da7daa94416798709090a8f76f244c127557619a8a55cc11daec92e2fed02e97949bf507d69c3d3b3dec35737b99ac190e013a4415001cc0fd141b2b85054cdc6f5906a984f0132b3b868958141430c9dd81aaa037a09b8d1ebbd4d901b831beb59e614f91bfdf2f69a9ac714df7ed1bb0d4ad5a1eca2dc7cf2f376ae1656d5b25b0687146c5ab3cc6f95dfb562d25e5d6d61ec1518a64bc11c463f183416dce3d7f23a3593a6b8c5c625a074fb55ad5fb43ef8082fc2377b44f2fb1446da9324542d74071b99a6c2f684522becb1154d8697de67af9202e559457597b77e3e475b12f8b0718225499e43868c854fd6a12d53826fa1f4e21a92c664f17125d8f0fa591e5ec72e2e8b0454fff9fe4627e38e2a7f9a659d07217344c4faaeb137c3656a144a94c8e4ca1c1acbd2907e3b3c63aeed9d3e62316cd2c749991579f772336911c22ec0af9a25bcba42f83edd7e65d86b9170151399f0b5d5826d429a95547febad7996bb7dca2d8a7254ba82b79290fd0d9e12eebd2801274be8096613766620d215e13c5de760539688b8eb7b4f536dfd3d53179dcf72de23faa40803e3624fd88d83fb4a7f7fd6c876c3b7bab992bad089c7797dae28379401641451d957cb47ce02aa07bddab26ac121bb8d27361fc8872b98bd7febb04fb90f084c64e349d2b4654ba55b50c425c3e266e71370166e594ff4de4d94d2d45c9da245895d299dc528e1c8e72a6312b4e6174ddde3a45d58ac61ac8424f1985561977ac04dc7f62acd733de143164a5df3f3eddd6c8d0721106714ffff38564b8339b025e207556f6d3a9587402db57cb5fe534ba735497e6fe1bf8f7f7c2ac94f9c85490f2c821b071e1ca4802cc7c72e69f00b6e28810a4aa46a46f84d77853e23cc76e31e66c161d6bd808f38d0d6a9aa46271aa770d3d1e11d9f9a28a3eb568fe11bb9ebacfe7006c00655042f670741d02e8d75c9e23655d6f7bd0ff24b82bf0190ce8bd6ce8cbe1408653d0712d32f21acbef9a7eaaa7f9cfb3488c8c196e41683ae4a8c233af7f8535fa12312175c75be50f85289002667eb9a78f84c90c64ee95da5aa051215baf3fe19ce2a09fd66848165496ffca436bbd23ea9fd480a7b6b51eabfe70f6f6820e650de597abf1e129eb577982db2dc7366dacdb89c4b4ef0c61cfe89565a0568767bbda612346703b841b94a5187dd6bfc41aedb45b6f8ac5a060c67acfae6148f796a70e1232aafb8a9921f12288161798acb890ef1df5a2fb8bd49ef04c07502daede5b07a976b54705cc902cea984ca185e5ade2bddbf48ecd631836c06ca59dd10e2c8c4e5c9774b6bb2020a0775dbd77162019c96500a3aff50adb42004722f64acce4a41a28dcc19f9ad49e6152fa1251078f69587cd811f8926f8570d4ecb0181bd123369e19b87df3ad8b77b21739bd72a1b3fd80e2975d6844aa5e7b252efbbf44b8fd1a42e3f718e8fb3e32b921b324e5bc6be4fc9334c19f452017e4cffdba8d521a18b2a61eb7fccef53e13609ed51c723f15c7179ece3c30e3d378c9eb02f736ebf1734663e8e34a7aa3b5ad84b4867cdc42d5616d23c2a6ef7cf0f0684f28394dc50b75eb8d9598f1b0617cecc086bf37877bec45f824019c487b3d8cf7cfccf3be726d9cdb103f4bfad5916712f70907972a9efc9f3a845f9b27f851459216784f4825b361332fb863684a6507f4e0df4e5f95662d02ebe8792a3aeafcbf1a804888b3539f507fb2851f9a4a2c08ab124c0f49d8bc06ada655e0087cebacf1db03f4e64f17a3487f125f2b658019e2ded459e99f7d60aef1c8f50ea93290a39cd5dc80bac3c5b3252f7a49e727b05ec4e6d7afccc3f9288192032b4fe516ff885b7f7b3ddcba6ff968a470e96cfbf58dffc074dace378103f0514581139c77574e9af0a7a134bae98a62fc92f867e6cbc64c1397844492895b40974d248beec5f3976c6138662d64126790c5e8f6dfee6b7109e6e28318a656be471498b168e922def56e2026eb380af457c650acbfd8548d5b03027b66c7b3b5aff38a5967458cb2bf44141c104324b515adacb41ddc18af0fa082109578aff90f59783a9fdc6ae7818689b618028126e2cbd91ab5bc7bd35d5244eb57cfdf33fef651d57f605a51dbda04a79ff948dbc6b55fa988e669d057fe86d80fee1de36d57f2cf757a528a1409c01ed80bae3f0c2ec3fbf5a43f84d28a9605c6fb4825c516cbcbcb86a1a8764aa0625b7b7ca45532de4f6f7c616c770dac622b43e619bc8cbb8f3294a6b73e68875aaf341b290eb723c79af839e6f858eb4b92360eb95ebcd7b064000eaa432c808082c5427df3bc33e0f6d3c186cb2d007d874548e2644a523b11f7a0118fc1e2b07957b9b65c1c300bf17db1397cc3ab5009bfb0d3e059be8698b04c9bf143e64cf50a7c603a647a0736aa1aed20e206bb0b8c34141e65d5e502e2e78e9b9c351a0146d92ce6cfe038712658562d7aab8a52607dbfb2da9aa50d742fe9703862833752a5719b11ee5bdc168bf84d7a1489063a21402c0b487622d72e8f84b932b59073566749754bd3afc3dae8f1420bab065236e92909eedd7c3d2cf2d872da15b74b1ae370f11f76de1796eb8033504d08b15c852141dfd02a727047bb8fb1f5e13ea2117f3da59d6d06ed8f56bcc9354b772929d34047c7636fd5baa1bb1d9e70c1b158a1866c35744bd8bd760625a90214c96dccd9d2336951533dc3a8e86f77efe9b9cbd04648c810b815eb5ef963b469a8ff3870b9a8624018a1e01df7663a9422ad66d8c0a5525ffc6033768879d6514a14ae5ff068cc2942864e5849341f1df3c4d9075cb5d46d53f1747d204dc1580421407f81482293054dc54da096c25c55d48603865a7e62018aed73b3c84bea085564266a56a068c94a3d629724cd2af037edd9c066533a873e2f06cac82d406d65c0c2afebaf19ab5b6f7af824ad887819b40223a499f7118a441c5e32e5977f18d9c1c79ed7386871c585daef47508c223b80eb67b69442c8464167c0e3ff211068710c1b18c091029917daa141fab73658973c3d6ba3f4a84437c1e49ab8e7766f6c5138bc15f34f07176981257fb91fa0ab2842afcabecb4a6f0a13b35d09a545865f78dc6fc7f67d73b8a898cf93b7b65b3854a09c2711f9cc688a9c494e816a3d8825a56009408cb3f60a3f19ce3dd0e240e63c8eaf0db44fd6d07968ff580f2c426dac757fe3b3572d99a57b0f613e708a73c5d3cd8210709ea9567330362e448a1f0acafef3ced3c0a9d3c74a43b9de2da000bb55ea2c431da2b1013f0e9cc3bfc2493ac922da6521cc0e076d5435a0fb20110770d8d51a044b852b472bf34ea73018c9e182c2a69f95848a081a29c71da3b46231b6ecd90fe02a6991b92e83f70d3ee523c78279f7f8343a666b85b444bcdff2a98344a5c2e1f378e3e03f4774b97b9895cc1a1f4d792fb49b57688ee32f4f52007482586571328104da61807b52b42011795afb64ec52566e88e2eb24cd7fcafe1eb246a90320c2f966f8fe239cc47656c8cc166bd94c4ea1ef07d773fd717e1e8047b25cf91f09879a16a315a9388fcb72b69cbe4dc06221cb2856740b7d648a6b41acbae1024d7a47d1f719edb4de74ae9f08d6d83e7821960eefe9dd7e072a316a564d96fa1ddbf9a2a947faca4242a44376773dc0a5c61916f97893309d2c3d9ffab3e3241228aed3b7e91db41755362675b1c7a7db00cd2f7aa826931a53cef5766fea7f8cdf6d41941dbe0c7ead6e1983fedc0b1aa07f92eeea4a48c62353cd4c412538a1a0272e359ff4d68a4d19fd3cca70696c9198e362ec0eb08c22dae878513211afcd75192f2cbb68b8c4c6fa5d48adc2bfa43f5b4ce732e7f7e958bac1bc48eb7366d7f9ef073c8e11cc98358de8ebfed7f851fd353b8e3fb91e9b008efa059234c4115c580f2f1364cd2598b0338278d92928453ee5c573f65a16e2c0b072abc908675288ce517a455b08defa5453b1950531a30a4cba8adbef6d7a089373218cf98bd497158f3e8848b6e561618db0c85aacdbe29084887950f6f31a46f0a5c0fdd54558662509af80df95cd94585e3373661f5e2aaff0819966a6c41f083ad8112e12ba9ab3f0910e22a2b61f42b2cacf994c6e351e796268dab13626b0dd4b283d4351b1338511e8fdb9ef194f2ca6f5d5c82955b1fb4663233402874f9cb09885e78b9304d7920fe481880ed5bd19caf73d36d2e11e996fb0a0093e72175478d3c3525a26170abe6bd2b2b9f08252dfec8c3eace62e3794113df86edc63e2b7379972eeb626d58539ba4d082aba2e8b2c9f3f885f8214d9507efe2266037db48aa8c1919ae68570b51247ad02c81a52eb5376564e1c79630e4f88fe7515aafcfd2fc7a61130e1a3bc84e6e2e0c1c37c00624794860d5c088f68425a819737637150f18bc91454ec0693b2670753c78b262bba64e48a931bc28b50af96a6d97b455e384bde8d652f396e7d9d5e805b6f201efc9818bb1ac37879f04c1a608ec371439369ff61bc06ab502874e655a4643e36bce4e1d0b14f88f86cd33d625554c88cb1460ac9517d8999e5c92f2b9c7dc80090b1261f2b60055af1738d629d870b8b5bf4df5fcb0888349fe5498cb7d30bc2ae9da2ed3a5e8cb813d7f291227a0d212c3282717c50924e0768d748f57a9b9985809f4348af6eb10c7f19da88a4a45cccfbf01746dad3adc6abe425a8bd0fd790f37891cfdd2b76ce8f98762ff14bda5ab2e460e911999b3873fc4c0dfbfa326a55e6ca4f7ca34a7feb741486d4d8597277a7ebdb82a13f9cc4", 0x1000}, 0x1006) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:21:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe04) accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:21:28 executing program 2: r0 = socket$kcm(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x22, &(0x7f0000000140), 0x4) 09:21:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt(r1, 0x1, 0x5, &(0x7f0000000000)="62159c85464d3e351c0cd3a3c8", 0xd) sendfile(r0, r1, &(0x7f0000000040), 0x20000102000007) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0xffffffff, {{0xa, 0x4e21, 0x0, @local, 0x3}}}, 0x88) dup3(r1, r0, 0x0) 09:21:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000240), 0x1a3) 09:21:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt(r1, 0x1, 0x5, &(0x7f0000000000)="62159c85464d3e351c0cd3a3c8", 0xd) sendfile(r0, r1, &(0x7f0000000040), 0x20000102000007) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0xffffffff, {{0xa, 0x4e21, 0x0, @local, 0x3}}}, 0x88) dup3(r1, r0, 0x0) 09:21:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000240), 0x1a3) 09:21:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe04) accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:21:29 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2001, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000004c0)) write$UHID_INPUT(r0, &(0x7f0000001500)={0x8, "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", 0x1000}, 0x1006) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:21:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt(r1, 0x1, 0x5, &(0x7f0000000000)="62159c85464d3e351c0cd3a3c8", 0xd) sendfile(r0, r1, &(0x7f0000000040), 0x20000102000007) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0xffffffff, {{0xa, 0x4e21, 0x0, @local, 0x3}}}, 0x88) dup3(r1, r0, 0x0) 09:21:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000240), 0x1a3) 09:21:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe04) accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:21:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sendfile(r2, r1, &(0x7f0000000180), 0x100000001) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(r3, &(0x7f00000005c0)=""/250, 0xfa, 0x0) 09:21:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt(r1, 0x1, 0x5, &(0x7f0000000000)="62159c85464d3e351c0cd3a3c8", 0xd) sendfile(r0, r1, &(0x7f0000000040), 0x20000102000007) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0xffffffff, {{0xa, 0x4e21, 0x0, @local, 0x3}}}, 0x88) dup3(r1, r0, 0x0) 09:21:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 09:21:30 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/161, 0xa1}, {&(0x7f0000000a40)=""/178, 0xd9}], 0x2, &(0x7f0000000700), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:21:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt(r1, 0x1, 0x5, &(0x7f0000000000)="62159c85464d3e351c0cd3a3c8", 0xd) sendfile(r0, r1, &(0x7f0000000040), 0x20000102000007) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0xffffffff, {{0xa, 0x4e21, 0x0, @local, 0x3}}}, 0x88) dup3(r1, r0, 0x0) 09:21:30 executing program 3: unshare(0x20400) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000c540), 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 09:21:30 executing program 1: r0 = timerfd_create(0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)) 09:21:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 09:21:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x1c8, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x90, &(0x7f00000000c0), &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @local, [], 0xb0, 0x100, 0x138, [@time={'time\x00', 0x18}]}, [@common=@log={'log\x00', 0x28, {{0x0, "3f1545f4f65f9472a5e74b3219e4d5b49d43763daef463488b548b7cf979"}}}]}, @snat={'snat\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}}]}]}, 0x240) 09:21:31 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000480)="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", 0x1b4) 09:21:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt(r1, 0x1, 0x5, &(0x7f0000000000)="62159c85464d3e351c0cd3a3c8", 0xd) sendfile(r0, r1, &(0x7f0000000040), 0x20000102000007) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0xffffffff, {{0xa, 0x4e21, 0x0, @local, 0x3}}}, 0x88) dup3(r1, r0, 0x0) [ 351.192775] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested [ 351.221761] netlink: 224 bytes leftover after parsing attributes in process `syz-executor4'. 09:21:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000300), &(0x7f0000000340)=0x8) 09:21:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004000), 0x118d) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open$dir(&(0x7f0000000180)='./file0/file0\x00', 0x189c02, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x2, 0x0, 0x3, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) 09:21:31 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) bind$inet6(r0, &(0x7f0000012000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000000040)=""/16, &(0x7f0000000000)=0x10) 09:21:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001540), &(0x7f0000001640)=0x7) 09:21:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000002140), 0x0, &(0x7f0000002180)}}], 0x1, 0x0) sendto$inet(r2, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 09:21:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 09:21:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2, 0x800000005}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x8000006, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) 09:21:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x6, 0x4007, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000014c0)={r0, &(0x7f0000000440), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000200)}, 0x20) 09:21:32 executing program 3: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xffffff2c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 09:21:32 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) unshare(0x600) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f0000000080), 0x0) 09:21:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2, 0x800000005}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x8000006, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) 09:21:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2, 0x800000005}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x8000006, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) 09:21:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 09:21:33 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1368, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 09:21:33 executing program 3: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 09:21:33 executing program 0: clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000200)) wait4(0xffffffffffffffff, &(0x7f0000000180), 0x80000002, 0x0) 09:21:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2, 0x800000005}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x8000006, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) 09:21:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2, 0x800000005}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x8000006, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) 09:21:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_acct\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000080)=0xdf, 0xffe) 09:21:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) 09:21:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2, 0x800000005}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x8000006, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) [ 353.801926] sctp: [Deprecated]: syz-executor3 (pid 10565) Use of int in maxseg socket option. [ 353.801926] Use struct sctp_assoc_value instead 09:21:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2, 0x800000005}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x8000006, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) 09:21:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 09:21:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000340)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080)=0x3ff, 0x12) 09:21:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_acct\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000080)=0xdf, 0xffe) 09:21:34 executing program 3: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x4}, {0x0, 0x401, 0x1000}], 0x2, &(0x7f0000000140)) 09:21:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 09:21:34 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800001c0045009, &(0x7f00000000c0)=0xb) 09:21:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000340)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080)=0x3ff, 0x12) 09:21:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_acct\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000080)=0xdf, 0xffe) 09:21:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 09:21:35 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x3, 0xe0ff, 0xfff9) 09:21:35 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000000c0)={{}, "73797a308000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000100"}) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 09:21:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000340)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080)=0x3ff, 0x12) 09:21:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_acct\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000080)=0xdf, 0xffe) 09:21:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 355.424100] input: syz1 as /devices/virtual/input/input25 09:21:35 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040), 0x0) 09:21:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x400040) preadv(r0, &(0x7f0000000780)=[{&(0x7f0000000400)=""/34, 0x22}], 0x3c6, 0x0) gettid() syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000480)=ANY=[@ANYBLOB="77a00b9680537a41938fb164a824b84d3aa678f76472204eaf9a56a08755efd8b01e307aa687dd9d93d56f69eac8006dedd205db1d2cea06bdf5d0d1d6d0e074c112bb783ee399a3f1634e4739de8ce3f8040076e68cfc33c8920959b49e968607eaa70aa52c0f81ca5707a0e5fcce3bb7d768f7002449484d4100ddeb39e7b2f1640b9eab2a75659577018000000000000024582d562718a607f65c2dae16c7150c82c6cb28eb0b763fb0aa5d27e5eed1ab36028fc0c690d308e9a377aea0379deb2b2522339a39"], &(0x7f0000000040)=0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x200, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local={0xac, 0x14, 0x9}, [0x0, 0xb00]}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) 09:21:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 09:21:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000340)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080)=0x3ff, 0x12) 09:21:36 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0xffffffffffffffff, 0x21, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000500)="a32e2cf215c6d336a89d86949dc67c25659712ed15840f1598bd5796d56bc647a9", &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000000380), 0xfffffff6}) 09:21:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 09:21:36 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x1) 09:21:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) [ 356.840944] sd 0:0:1:0: [sg0] tag#4673 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 356.849980] sd 0:0:1:0: [sg0] tag#4673 CDB: Report priority [ 356.856185] sd 0:0:1:0: [sg0] tag#4673 CDB[00]: a3 2e 2c f2 15 c6 d3 36 a8 9d 86 94 9d c6 7c 25 [ 356.865252] sd 0:0:1:0: [sg0] tag#4673 CDB[10]: 65 97 12 ed 15 84 0f 15 98 bd 57 96 d5 6b c6 47 [ 356.874259] sd 0:0:1:0: [sg0] tag#4673 CDB[20]: a9 09:21:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 09:21:37 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) mount(&(0x7f00000003c0)=@md0='/dev/md0\x00', &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000480)="6b71706810", 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000001400c6da0000000b000000000066ce656d316e6f246576656d31000002000000000000f386616a1a0a3c0000000000002c0e0000000000619fcd3823b7c94f5a3276ce8c9461000000000000051c0005000000000079737465746a48be1b31486dcc6370757365746367726f757024a3d030914ce145fe700471595c"], 0x90) 09:21:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8970, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures}) 09:21:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) 09:21:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x8, 0x0, 0x0}, 0x2c) 09:21:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 09:21:38 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$apparmor_current(r0, &(0x7f0000000080)=@profile={'permprofile ', ':!#:keyringselfeth0ppp0%+ppp1\x00'}, 0x91) 09:21:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 09:21:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8970, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures}) 09:21:38 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xce, &(0x7f00000000c0), &(0x7f0000000140)=0x30d) 09:21:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 09:21:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) readlink(&(0x7f00000001c0)='./file0/file0/file0\x00', &(0x7f0000000480)=""/4096, 0xcf030606714b4e4e) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e0000000020a17b3059fc2c28de66ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065"], 0x90) [ 358.558710] audit: type=1400 audit(1539163298.612:42): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":!#:keyringselfeth0ppp0%+ppp1" pid=10686 comm="syz-executor3" [ 358.629180] audit: type=1400 audit(1539163298.652:43): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":!#:keyringselfeth0ppp0%+ppp1" pid=10686 comm="syz-executor3" 09:21:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8970, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures}) 09:21:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0xffffffffffffffff, 0x80000000031, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r0, 0x127c, &(0x7f0000000040)) 09:21:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x14, 0x0, 0x207, 0xffffff1f}, 0x14}}, 0x0) 09:21:39 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)=0xfffffffffffffffd) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:21:39 executing program 2: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000180)}, 0x0) 09:21:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8970, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures}) 09:21:39 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x80000000802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) close(r0) [ 359.647344] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 09:21:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 09:21:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000300), 0x0, &(0x7f00000000c0)=ANY=[]}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 09:21:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x800000000000802, 0x0) write(r1, &(0x7f00000000c0)="240000001a0025f00485bc04fef7003c0a0b49ffed000000800008000800100001000000", 0x24) 09:21:40 executing program 2: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r2, r3, &(0x7f0000000180), 0x100000001) 09:21:40 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x80000000802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) close(r0) 09:21:40 executing program 1: pipe(&(0x7f00003fe000)={0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r2, 0x80007385, 0x0) r3 = dup2(r1, r2) ioctl$int_in(r3, 0x5452, &(0x7f0000e35ff8)=0x45) r4 = getpgrp(0x0) fcntl$setown(r1, 0x8, r4) fcntl$setsig(r2, 0xa, 0x12) r5 = gettid() rt_sigtimedwait(&(0x7f0000000080), &(0x7f0000000480), &(0x7f00000004c0)={0x77359400}, 0x8) tkill(r5, 0x100000000000016) [ 360.513315] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 09:21:40 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) ftruncate(r0, 0x0) lseek(r0, 0x0, 0x4) fsetxattr$security_smack_entry(r0, &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f0000000200)='%-\\\x00', 0x4, 0x0) 09:21:40 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x80000000802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) close(r0) 09:21:40 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'ip6_vti0\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000040)) [ 361.103234] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 09:21:41 executing program 2: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r2, r3, &(0x7f0000000180), 0x100000001) 09:21:41 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) madvise(&(0x7f0000471000/0x1000)=nil, 0x1000, 0x9) 09:21:41 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x80000000802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) close(r0) [ 361.717187] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 09:21:42 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) ftruncate(r0, 0x0) lseek(r0, 0x0, 0x4) fsetxattr$security_smack_entry(r0, &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f0000000200)='%-\\\x00', 0x4, 0x0) 09:21:42 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) ftruncate(r0, 0x0) lseek(r0, 0x0, 0x4) fsetxattr$security_smack_entry(r0, &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f0000000200)='%-\\\x00', 0x4, 0x0) 09:21:42 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) ftruncate(r0, 0x0) lseek(r0, 0x0, 0x4) fsetxattr$security_smack_entry(r0, &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f0000000200)='%-\\\x00', 0x4, 0x0) 09:21:42 executing program 2: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r2, r3, &(0x7f0000000180), 0x100000001) 09:21:42 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e22, 0x100000000, @mcast1}, {0xa, 0x0, 0xfffffffffffffff9, @ipv4={[], [], @multicast2}, 0x5}, 0x0, [0x0, 0x0, 0x0, 0x25]}, 0x5c) r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_buf(r0, 0x29, 0x80000000000030, &(0x7f0000000180), 0xfee8) 09:21:43 executing program 1: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000400)="2f65786500000000000035c8e1e8f78f3e0d717ac1889a45e581c9e14a6b8f95f5d2868ae8c756e9d18fd69ab3c8db5a6f162b48c846b9754fefbf0e3c0f82bfbbc3ddebb6609b03fbb44d246779f3823e3d6f46d32ce9bb12a2a0054ed91b6b1ff6cb68e0e9c2bbb8543e9f6d72f61c9ceae4381909692a9488c33aa784686fca3be418d8db044eb7c691") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic) 09:21:43 executing program 2: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r2, r3, &(0x7f0000000180), 0x100000001) 09:21:43 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) ftruncate(r0, 0x0) lseek(r0, 0x0, 0x4) fsetxattr$security_smack_entry(r0, &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f0000000200)='%-\\\x00', 0x4, 0x0) 09:21:43 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) ftruncate(r0, 0x0) lseek(r0, 0x0, 0x4) fsetxattr$security_smack_entry(r0, &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f0000000200)='%-\\\x00', 0x4, 0x0) 09:21:43 executing program 0: futex(&(0x7f0000004000), 0x400000085, 0x0, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f0000000200), 0x40000003) 09:21:43 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) ftruncate(r0, 0x0) lseek(r0, 0x0, 0x4) fsetxattr$security_smack_entry(r0, &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f0000000200)='%-\\\x00', 0x4, 0x0) 09:21:43 executing program 0: unshare(0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000004580)={0x12, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 09:21:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30000000010, &(0x7f0000000000)="020001a70317463440136e0218206548", 0x10) 09:21:44 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) ftruncate(r0, 0x0) lseek(r0, 0x0, 0x4) fsetxattr$security_smack_entry(r0, &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f0000000200)='%-\\\x00', 0x4, 0x0) 09:21:44 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) ftruncate(r0, 0x0) lseek(r0, 0x0, 0x4) fsetxattr$security_smack_entry(r0, &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f0000000200)='%-\\\x00', 0x4, 0x0) 09:21:44 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) ftruncate(r0, 0x0) lseek(r0, 0x0, 0x4) fsetxattr$security_smack_entry(r0, &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f0000000200)='%-\\\x00', 0x4, 0x0) 09:21:44 executing program 0: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) writev(r0, &(0x7f00000008c0), 0x0) 09:21:44 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0), 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x8000}, 0x10) 09:21:44 executing program 1: unshare(0x24020400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0x80044dfc, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xc7, &(0x7f0000000040)=""/199, 0x88, &(0x7f0000000140)=""/136, 0xc8, &(0x7f0000000280)=""/200}) 09:21:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000507000000000e0ff40000000000000009500000000000000"], &(0x7f0000000540)="73797a7a616c01007200"}, 0x48) 09:21:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x1) shutdown(r1, 0x2) 09:21:45 executing program 5: setpgid(0x0, 0xffffffffffffffff) 09:21:45 executing program 2: prctl$seccomp(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x64, 0x0, 0x0, 0x80}]}) 09:21:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000), 0xc, &(0x7f0000012ff0)={&(0x7f0000000080)={0x20, 0x2d, 0x401, 0x0, 0x0, {}, [@typed={0xc, 0x28, @u64}]}, 0x20}}, 0x0) 09:21:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, [0x11]}, 0x40) 09:21:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000010ff4), 0xc, &(0x7f0000012000)={&(0x7f0000a39fc8)=@bridge_getlink={0x28, 0x12, 0x305, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8}]}, 0x28}}, 0x0) 09:21:45 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) unshare(0x400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 09:21:45 executing program 5: syz_open_procfs(0x0, &(0x7f0000000380)='net/dev_mcast\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 09:21:45 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 09:21:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in=@multicast2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:21:45 executing program 3: r0 = memfd_create(&(0x7f0000000100)='I\x00=', 0x0) write(r0, &(0x7f0000000180)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') 09:21:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x8, 0xffffffffffffffff, &(0x7f0000000000)) 09:21:46 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) pwrite64(r0, &(0x7f0000000140)="1dec1ce67c2d", 0x6, 0x0) ftruncate(r0, 0x5) 09:21:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000480), 0x3) 09:21:46 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/228, 0xe4}, {&(0x7f0000000200)=""/2, 0x2}], 0x2) 09:21:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ba0900000000000000e99f5b02adc2f2d622987f068f375bf95c73e04cf5cba7", 0x20}], 0x1, &(0x7f00000001c0)}, 0x0) 09:21:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="a9caeebf9d83b8fceb5906fb81fa33710845335ca46d05ef797bebf59e77c83d6c4cdecb4d"], &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e22}, 0x84, 0x1, 0x2, 0x7, 0x8bf2, &(0x7f00000002c0)='ip6_vti0\x00', 0x41, 0x3, 0x1f}) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r3 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r9 = accept$alg(r8, 0x0, 0x0) r10 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r10, 0x0, 0x0, 0x40007) sendfile(r9, r10, &(0x7f0000ccb000), 0x400) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r4, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x257, 0x80000000000008, 0x0) read(r3, &(0x7f0000000180)=""/95, 0x5f) [ 366.445255] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 366.452072] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 366.458995] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 366.465876] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 366.472758] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 366.479527] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 366.486374] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 366.495343] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 366.502112] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 366.508942] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 366.515774] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 09:21:46 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000003640)={0x0, 0x0}) select(0x40, &(0x7f0000003580), &(0x7f00000035c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000003600)={0x0, 0x0, 0x1}, &(0x7f0000003680)={r0, r1/1000+10000}) 09:21:46 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000680)=0xffffffffffff0000, 0x8) [ 366.788930] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 09:21:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000a00)={&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000580)="c0", 0x1}], 0x1, &(0x7f0000000940)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x1}}], 0x20}, 0x4040040) 09:21:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bond\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0x267, &(0x7f0000000200)={&(0x7f00000001c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 09:21:47 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/132) 09:21:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000480)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x4, 0x1, 0x319}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006980)=[{{&(0x7f00000002c0)=@nfc_llcp, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000840)=""/215, 0xd7}}], 0x1, 0x0, 0x0) 09:21:47 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x408c5333, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 09:21:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "071005e0ffef000097"}], 0x20}, 0x0) [ 367.240161] team0: Device veth1_to_bond is up. Set it down before adding it as a team port 09:21:47 executing program 5: socketpair(0x26, 0x0, 0x0, &(0x7f0000000000)={0x0}) [ 367.389788] team0: Device veth1_to_bond is up. Set it down before adding it as a team port 09:21:47 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/132) 09:21:47 executing program 3: creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x0) 09:21:47 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x65, 0x0, &(0x7f0000000380)=""/244, &(0x7f0000000100)=0xf4) 09:21:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCFLSH(r0, 0x541b, 0x705000) 09:21:47 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='children\x00') clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(r0, &(0x7f0000000040)=""/12, 0x0, 0x0) 09:21:48 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/132) 09:21:48 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00004cfff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x0, 0xa0000001}}) 09:21:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf160000000000007b6af8ff0000000061a0f8ff0000000061000800000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:21:48 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) faccessat(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0) 09:21:48 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x408c5333, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 09:21:48 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/132) 09:21:48 executing program 3: unshare(0x600) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000001a40)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz1\x00') 09:21:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="0000000094c47abdb8a60facfd42b3000000000000") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") fcntl$notify(r0, 0x402, 0x31) exit(0x0) getdents64(r0, &(0x7f0000000040)=""/57, 0xfffffffffffffedd) 09:21:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a24000/0x2000)=nil, 0x2000, 0x10200000008) [ 368.936581] input: syz1 as /devices/virtual/input/input27 09:21:49 executing program 1: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 09:21:49 executing program 0: r0 = timerfd_create(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 09:21:49 executing program 3: unshare(0x600) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000001a40)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz1\x00') 09:21:49 executing program 4: r0 = socket(0x10, 0x800000000000802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f07f6b94bf9571844b0a0b49e4edfa80000000f7ff0700030001000000", 0x24) [ 369.480094] input: syz1 as /devices/virtual/input/input29 [ 369.681539] netlink: 'syz-executor4': attribute type 3 has an invalid length. 09:21:49 executing program 0: mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 09:21:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000840)=[{&(0x7f0000000180)=""/46, 0x2e}, {&(0x7f0000000a80)=""/85, 0x55}], 0x2, 0x0) 09:21:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x408c5333, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 09:21:49 executing program 3: unshare(0x600) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000001a40)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz1\x00') 09:21:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xa) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={r1, 0x3c4, &(0x7f0000000580)}, 0x10) 09:21:50 executing program 5: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000140)="be862ed9", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000300), 0x8) sendto$inet6(r1, &(0x7f0000000040), 0x24, 0x0, &(0x7f0000000080)={0xa, 0x8906, 0x3, @dev}, 0x16) [ 370.128689] input: syz1 as /devices/virtual/input/input30 09:21:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x4e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a2", 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000740)=@ipv4_newroute={0x1c}, 0x1c}}, 0x0) io_setup(0x800, &(0x7f00002eeff8)=0x0) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000100)=""/63, 0x3f, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) io_submit(r2, 0x1, &(0x7f00001f5ff8)=[&(0x7f000011e000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00002e9ff7)="b2", 0x1}]) 09:21:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000840)=[{&(0x7f0000000180)=""/46, 0x2e}, {&(0x7f0000000a80)=""/85, 0x55}], 0x2, 0x0) 09:21:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8911, &(0x7f00000000c0)="153f620300000000000000") r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xa7, 0x8000) setsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000080)={@dev={0xac, 0x14, 0x14, 0xb}, @broadcast}, 0x8) add_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="d5b6f1c4aefc9fb2a8cb562e03c55b9254e9f951ef071772c91bd891f9e9ddd44bf272f276c4622084292d725349ce", 0x2f, 0xfffffffffffffffe) 09:21:50 executing program 3: unshare(0x600) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000001a40)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz1\x00') 09:21:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000840)=[{&(0x7f0000000180)=""/46, 0x2e}, {&(0x7f0000000a80)=""/85, 0x55}], 0x2, 0x0) 09:21:50 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000480)=""/43, 0x2b}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/netstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 370.835459] input: syz1 as /devices/virtual/input/input31 09:21:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x1, 0x10}, 0x1e) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 09:21:51 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x408c5333, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 09:21:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000840)=[{&(0x7f0000000180)=""/46, 0x2e}, {&(0x7f0000000a80)=""/85, 0x55}], 0x2, 0x0) 09:21:51 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) keyctl$join(0x1, &(0x7f0000000240)={'syz'}) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) 09:21:51 executing program 5: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x73}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000ff8)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) [ 371.503764] ucma_write: process 615 (syz-executor3) changed security contexts after opening file descriptor, this is not allowed. 09:21:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x1, 0x10}, 0x1e) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 09:21:51 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000014000/0x1000)=nil, &(0x7f0000013000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000300)={&(0x7f0000013000/0x2000)=nil, 0x2000}) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000500)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 09:21:51 executing program 0: r0 = memfd_create(&(0x7f0000000000)="776c6197b000a8f602d0a2c2a582c3c86818b3bfd25a1f6a2d25749f377c03d1ba30a2dec37181251be19032789a3f9da8c9c1db30b7ee7596adae0096e8a1adf519d3ee845d75d985f3ce093d6d77aef1bd974bdda5428e53b9bd362a4c34540dcf267467324671ae9c80a0b1040a57cc4327db5b028df0149495f06358246100253f25d93a97bd9ae3e9b6ad8353ed8905a6db91f4e98a6a036ee84895e27e7126f712ccea596d582829b39105280374dee2d74eb8fd755880995d3c63953e65e5f57e2d290dc84e6cb48c6cf7fb88790a2b08122cd79d42626346660cb4739602fc8f0791b6d573d6d8e06c3f216c5aa37b72", 0x0) unshare(0x20400) close(r0) splice(r0, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000200), 0x3, 0x0) 09:21:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x100000000000012e, 0x0) 09:21:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000180)=""/157, 0x9d}], 0x1, &(0x7f0000001a00)=""/189, 0xbd}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f0000000500)=[{&(0x7f0000000240)=""/28}, {&(0x7f0000000540)=""/26}], 0x304, 0x0) 09:21:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1000000000000000000000000700000010000000000000000000000007000000"], 0x20}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 09:21:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000005c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @remote}}}, 0x90) 09:21:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x1, 0x10}, 0x1e) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 09:21:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000040)=@ethtool_ringparam={0xe}}) 09:21:52 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) clock_gettime(0x0, &(0x7f0000000180)={0x0}) setsockopt$sock_timeval(r1, 0x1, 0xc, &(0x7f0000000100)={r3}, 0x10) 09:21:52 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x2a14, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000001c0)="b4", &(0x7f0000000080)}, 0x20) 09:21:53 executing program 1: mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 09:21:53 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x10000064}}) close(r0) 09:21:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x1, 0x10}, 0x1e) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 09:21:53 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) clock_gettime(0x0, &(0x7f0000000180)={0x0}) setsockopt$sock_timeval(r1, 0x1, 0xc, &(0x7f0000000100)={r3}, 0x10) [ 373.243497] rtc_cmos 00:00: Alarms can be up to one day in the future [ 373.283596] rtc_cmos 00:00: Alarms can be up to one day in the future 09:21:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x100000000000012e, 0x0) 09:21:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000001a010000010000007d00000000000000"], 0x18}}], 0x1, 0x0) close(r0) 09:21:53 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000b80)}, 0x0) 09:21:53 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, &(0x7f00000003c0), 0xffffffffffffffff) 09:21:53 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x10000064}}) close(r0) 09:21:53 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) clock_gettime(0x0, &(0x7f0000000180)={0x0}) setsockopt$sock_timeval(r1, 0x1, 0xc, &(0x7f0000000100)={r3}, 0x10) [ 373.716801] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 373.724810] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 373.749485] rtc_cmos 00:00: Alarms can be up to one day in the future [ 373.756479] rtc_cmos 00:00: Alarms can be up to one day in the future [ 373.763569] rtc_cmos 00:00: Alarms can be up to one day in the future [ 373.770431] rtc_cmos 00:00: Alarms can be up to one day in the future [ 373.777153] rtc rtc0: __rtc_set_alarm: err=-22 [ 373.812055] rtc_cmos 00:00: Alarms can be up to one day in the future [ 373.836080] netlink: 'syz-executor1': attribute type 29 has an invalid length. 09:21:54 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f6, 0x0) 09:21:54 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) recvmmsg(r2, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000008000)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000001a80)) 09:21:54 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x10000064}}) close(r0) 09:21:54 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040), 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x163) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='illinois\x00', 0x3b1) sendto$inet(r1, &(0x7f0000000100), 0x15554, 0x20006701, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") [ 374.467285] rtc_cmos 00:00: Alarms can be up to one day in the future 09:21:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000500), 0xc, &(0x7f0000000540)={&(0x7f00000002c0)=@dellink={0x34, 0x11, 0x101, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gre0\x00'}]}, 0x34}}, 0x0) 09:21:54 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) clock_gettime(0x0, &(0x7f0000000180)={0x0}) setsockopt$sock_timeval(r1, 0x1, 0xc, &(0x7f0000000100)={r3}, 0x10) [ 374.749994] rtc_cmos 00:00: Alarms can be up to one day in the future [ 374.756974] rtc_cmos 00:00: Alarms can be up to one day in the future [ 374.764033] rtc_cmos 00:00: Alarms can be up to one day in the future [ 374.770887] rtc_cmos 00:00: Alarms can be up to one day in the future [ 374.777613] rtc rtc0: __rtc_set_alarm: err=-22 09:21:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x100000000000012e, 0x0) 09:21:55 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x10000064}}) close(r0) [ 375.048914] rtc_cmos 00:00: Alarms can be up to one day in the future 09:21:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d5c6070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) 09:21:55 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f00004be000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:21:55 executing program 5: r0 = open$dir(&(0x7f0000000080)='./file1\x00', 0x200000843, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, 0xffffffffffffffff, &(0x7f0000000440)=0xa4) 09:21:55 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x7fffffff, 0x3}}) 09:21:55 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040), 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x163) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='illinois\x00', 0x3b1) sendto$inet(r1, &(0x7f0000000100), 0x15554, 0x20006701, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") [ 375.749235] rtc_cmos 00:00: Alarms can be up to one day in the future [ 375.756224] rtc_cmos 00:00: Alarms can be up to one day in the future [ 375.763213] rtc_cmos 00:00: Alarms can be up to one day in the future [ 375.770043] rtc_cmos 00:00: Alarms can be up to one day in the future [ 375.776769] rtc rtc0: __rtc_set_alarm: err=-22 09:21:55 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000040)=[@release], 0x0, 0x0, &(0x7f0000000080)}) 09:21:56 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000500)={0x90, 0x0, 0x2, [{0x82, 0x0, 0xb, 0x0, 'em1nodevem1'}, {0x0, 0x0, 0x1, 0x0, ','}, {0x0, 0x0, 0x1c, 0x0, "2b73797374656dcc6370757365746367726f7570246367726f757015"}]}, 0x90) name_to_handle_at(r1, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000340)={0x8}, &(0x7f00000002c0), 0x0) 09:21:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x37e) 09:21:56 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x7fffffff, 0x3}}) 09:21:56 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setregid(0x0, r1) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)) 09:21:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x100000000000012e, 0x0) 09:21:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@ipv4, 0x0, 0x0, 0x0, 0x0, 0x38a}, 0x20) close(r1) socket$inet6(0xa, 0x1000000000002, 0x0) dup3(r1, r2, 0x0) 09:21:56 executing program 5: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 09:21:56 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x7fffffff, 0x3}}) 09:21:57 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setregid(0x0, r1) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)) 09:21:57 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040), 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x163) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='illinois\x00', 0x3b1) sendto$inet(r1, &(0x7f0000000100), 0x15554, 0x20006701, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 09:21:57 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x7fffffff, 0x3}}) 09:21:57 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x5, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) 09:21:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x23, &(0x7f0000000000), 0x0) 09:21:57 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setregid(0x0, r1) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)) 09:21:57 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) dup3(r0, r1, 0x0) 09:21:57 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000000)='\x00', &(0x7f0000000040)='./file0\x00') 09:21:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000040)) 09:21:58 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setregid(0x0, r1) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)) 09:21:58 executing program 1: unshare(0x28020400) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) recvmsg$kcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)=""/170, 0xaa}, 0x0) 09:21:58 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0xa, &(0x7f0000000000)=0xfffffffffffffffe, 0x4) 09:21:58 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040), 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x163) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='illinois\x00', 0x3b1) sendto$inet(r1, &(0x7f0000000100), 0x15554, 0x20006701, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 09:21:58 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) dup3(r0, r1, 0x0) 09:21:58 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000040)=""/93, 0x5d}], 0x1) 09:21:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="da8a3b3097433a5095b38f856af8fd7fad9f8234ca50c29e", 0x18, 0x0, 0x0, 0x0) 09:21:58 executing program 5: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0xffffffffffffffff, 0x40001) ioctl$BLKZEROOUT(r0, 0x127f, 0xfffffffffffffffe) 09:21:59 executing program 1: unshare(0x28020400) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) recvmsg$kcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)=""/170, 0xaa}, 0x0) 09:21:59 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) dup3(r0, r1, 0x0) 09:21:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x72, 0x1, 0x90, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=[{}, {}, {}]}, 0x108) 09:21:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="8cfec426d1832dca7f"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x14}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 09:21:59 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000001540)) [ 379.626910] kernel msg: ebtables bug: please report to author: Valid hook without chain 09:21:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'#! ', './file0'}, 0xfdef) 09:21:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r1}, 0x8) 09:21:59 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) dup3(r0, r1, 0x0) 09:22:00 executing program 3: r0 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000000)=""/246) 09:22:00 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) syz_open_procfs(0x0, &(0x7f00000001c0)='loginuid\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 09:22:00 executing program 1: unshare(0x28020400) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) recvmsg$kcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)=""/170, 0xaa}, 0x0) 09:22:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'#! ', './file0'}, 0xfdef) 09:22:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, "496ccd2cd19b7c9c1e4eea03b13ebe4e901c48f8fd42d44f6220833557e899a9"}) 09:22:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000180)={0x18}, 0x10) 09:22:00 executing program 1: unshare(0x28020400) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) recvmsg$kcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)=""/170, 0xaa}, 0x0) 09:22:00 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='gre0\x00', 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x9, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e20, @local}}}, &(0x7f00000001c0)=0x98) 09:22:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'#! ', './file0'}, 0xfdef) 09:22:01 executing program 5: unshare(0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0), 0x0, 0x0) 09:22:01 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x401}) 09:22:01 executing program 0: r0 = memfd_create(&(0x7f0000000080)="5bd295e7a5c45ebd0000", 0x0) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0801"], 0x2) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000003c0), &(0x7f00000005c0), 0x1000) 09:22:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$sock_linger(r0, 0x1, 0x2e, &(0x7f0000000040)={0x1}, 0x8) 09:22:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x2ed3, 0x1, 0x0, 0x1}, 0x2ab) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000600)={r0, &(0x7f00000003c0), &(0x7f0000000280)=""/160}, 0x18) 09:22:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000004e20}, 0x1c) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x40000013f}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002ff0)=[{&(0x7f000002affd)="bc", 0x1}], 0x1, &(0x7f000002d000)}, 0x0) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000022ff8)=@sco, 0x8, &(0x7f0000000340)=[{&(0x7f0000000380)=""/195}], 0x362, &(0x7f0000029000)=""/56, 0xfffffe86}, 0x0) 09:22:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'#! ', './file0'}, 0xfdef) 09:22:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000005504000001ed000015040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 09:22:02 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00', 0x2000000c0ffffff}) [ 382.081456] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:22:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x33}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in=@rand_addr}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x19, 0x0) 09:22:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0xffffffffffffffff, 0x80000000031, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r0, 0x1268, &(0x7f0000000040)) 09:22:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x5, 0x0, "dcbd7013560987c90ebd84b6e984c7242a057f7f7f8b85f0aba26dc45e69c2db87180107eba9f36e22ba7df5228e6a97e954627eb3966137d05054d92ff0e25078b35ba8d6f9e3ab5b89afb667636ae0"}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f0000000000)="15", 0x1, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @remote}, 0x1c) 09:22:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000004e20}, 0x1c) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x40000013f}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002ff0)=[{&(0x7f000002affd)="bc", 0x1}], 0x1, &(0x7f000002d000)}, 0x0) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000022ff8)=@sco, 0x8, &(0x7f0000000340)=[{&(0x7f0000000380)=""/195}], 0x362, &(0x7f0000029000)=""/56, 0xfffffe86}, 0x0) 09:22:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x33}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in=@rand_addr}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x19, 0x0) 09:22:03 executing program 5: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000300)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) 09:22:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000004e20}, 0x1c) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x40000013f}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002ff0)=[{&(0x7f000002affd)="bc", 0x1}], 0x1, &(0x7f000002d000)}, 0x0) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000022ff8)=@sco, 0x8, &(0x7f0000000340)=[{&(0x7f0000000380)=""/195}], 0x362, &(0x7f0000029000)=""/56, 0xfffffe86}, 0x0) 09:22:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x33}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in=@rand_addr}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x19, 0x0) 09:22:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000004e20}, 0x1c) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x40000013f}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002ff0)=[{&(0x7f000002affd)="bc", 0x1}], 0x1, &(0x7f000002d000)}, 0x0) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000022ff8)=@sco, 0x8, &(0x7f0000000340)=[{&(0x7f0000000380)=""/195}], 0x362, &(0x7f0000029000)=""/56, 0xfffffe86}, 0x0) [ 383.863803] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.875179] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 383.884039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.892794] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.899265] bridge0: port 1(bridge_slave_0) entered forwarding state 09:22:04 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x7fffffffffffffff, 0x3ff}) 09:22:04 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_1\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x37, "93cef3aa9e70d7f5a456734cdc75dcc918c8e7a3424b52ac9b2fbfe786f3c6c6", "01d06c1a03f9df5f1c2e23f64f860b92cec9bba17d9da899fc09284d4dbf9406", "4241f86d31d552a24347cb78718a1fa98aac184ad2ca7cd6e5fdfe04e56f37e9", "760d39f9252e3b9eb0d532c6f44b9a8475df0e9717e76ced850df5a77a0f148c", "e12b8a618b15a3ed5bfef9f3ec667fb78294621cbb714a5389aecf7cb114ea76", "aabbdc236a027402e3589617"}}) [ 384.487721] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.497323] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.503910] bridge0: port 1(bridge_slave_0) entered forwarding state 09:22:04 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x7, &(0x7f00000000c0), 0x16a) 09:22:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x33}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in=@rand_addr}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x19, 0x0) 09:22:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f00000df000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 09:22:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0xfffffffffffffec4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x2c7164af5b9a2420) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 09:22:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0xffffffffffffffff, 0x80000000031, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r0, 0x1268, &(0x7f0000000040)) 09:22:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@local, r1}, 0x14) [ 384.765447] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:22:05 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x3}) 09:22:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0xffffffffffffffff, 0x80000000031, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r0, 0x1268, &(0x7f0000000040)) 09:22:05 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f00000000c0)='\x00') 09:22:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) munmap(&(0x7f0000537000/0x4000)=nil, 0x4000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc03300, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) 09:22:05 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000040)=@nfc, &(0x7f00000000c0)=0x80) recvfrom$unix(r1, &(0x7f0000000100)=""/122, 0x7a, 0x10020, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0xfffffffffffffff8, 0x9}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000004c0)={0x200, 0x0, 0x7, 0x9, r2}, &(0x7f0000000500)=0x10) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000200)) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x101000, 0x0) [ 385.406696] mmap: syz-executor4 (11519) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:22:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0xffffffffffffffff, 0x80000000031, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r0, 0x1268, &(0x7f0000000040)) 09:22:05 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000dc5f98)) 09:22:05 executing program 0: r0 = socket(0x4000000000000010, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 09:22:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x400000000032, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) [ 385.858844] netlink: 'syz-executor0': attribute type 4 has an invalid length. [ 385.866532] netlink: 188 bytes leftover after parsing attributes in process `syz-executor0'. 09:22:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) shutdown(r0, 0x1) 09:22:06 executing program 2: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)=0x0) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7f, 0x4000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9208, 0x1000000003fd) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x15) r2 = semget$private(0x0, 0x7, 0x401) semctl$SETVAL(r2, 0x7, 0x10, &(0x7f0000000140)=0x2) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) r3 = semget(0xffffffffffffffff, 0x6, 0x0) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000480)=""/4096) 09:22:06 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)) 09:22:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x400000000032, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) 09:22:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x0, 0x0, 0x4, 0x1}, 0x2c) 09:22:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x5, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) [ 386.862498] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 386.872224] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 09:22:07 executing program 4: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/89, 0x59, 0x0) 09:22:07 executing program 2: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)=0x0) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7f, 0x4000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9208, 0x1000000003fd) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x15) r2 = semget$private(0x0, 0x7, 0x401) semctl$SETVAL(r2, 0x7, 0x10, &(0x7f0000000140)=0x2) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) r3 = semget(0xffffffffffffffff, 0x6, 0x0) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000480)=""/4096) 09:22:07 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)=0x0) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7f, 0x4000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9208, 0x1000000003fd) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x15) r2 = semget$private(0x0, 0x7, 0x401) semctl$SETVAL(r2, 0x7, 0x10, &(0x7f0000000140)=0x2) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) r3 = semget(0xffffffffffffffff, 0x6, 0x0) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000480)=""/4096) 09:22:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x400000000032, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) 09:22:07 executing program 0: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)=0x0) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7f, 0x4000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9208, 0x1000000003fd) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x15) r2 = semget$private(0x0, 0x7, 0x401) semctl$SETVAL(r2, 0x7, 0x10, &(0x7f0000000140)=0x2) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) r3 = semget(0xffffffffffffffff, 0x6, 0x0) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000480)=""/4096) 09:22:07 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x5, 0x10e, 0x3ff, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 09:22:07 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f000000e5b4)={&(0x7f000000b000)=@can, 0x10, &(0x7f0000002000)=[{&(0x7f0000000000)=""/237, 0x3c7}, {&(0x7f0000000fdb)=""/37, 0x9c}], 0x96b0cf4a6d2225a0, 0x0, 0xb5}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000011000)=""/195}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004ff8)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000985ffc)=r0, 0x4) sendmsg(r1, &(0x7f0000f6afc8)={&(0x7f00002c3fa0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "37295567378e9dda1a7a23259d9dc22c2d00e0a3083b013c73d70ef17aad3f04f5cef644c3af542ea9cf8b8e582e12f9e36f69ef18e92e2620d9a9689fef69"}, 0x60, &(0x7f0000142fe0), 0x0, &(0x7f00000f9000)}, 0x0) sendmsg(r1, &(0x7f000000e000)={&(0x7f0000004000)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(rfc7539esp(ctr-cast5-avx,sha1-avx2))\x00'}, 0x58, &(0x7f0000001fe0)}, 0x0) 09:22:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x400000000032, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) 09:22:07 executing program 4: r0 = memfd_create(&(0x7f0000000840)="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", 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) finit_module(0xffffffffffffffff, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366", 0x0) 09:22:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000100)=[{0x4c}, {0x6}]}, 0x10) 09:22:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x10000, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x20004000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 09:22:08 executing program 0: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)=0x0) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7f, 0x4000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9208, 0x1000000003fd) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x15) r2 = semget$private(0x0, 0x7, 0x401) semctl$SETVAL(r2, 0x7, 0x10, &(0x7f0000000140)=0x2) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) r3 = semget(0xffffffffffffffff, 0x6, 0x0) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000480)=""/4096) 09:22:08 executing program 2: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)=0x0) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7f, 0x4000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9208, 0x1000000003fd) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x15) r2 = semget$private(0x0, 0x7, 0x401) semctl$SETVAL(r2, 0x7, 0x10, &(0x7f0000000140)=0x2) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) r3 = semget(0xffffffffffffffff, 0x6, 0x0) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000480)=""/4096) 09:22:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000100)=[{0x4c}, {0x6}]}, 0x10) 09:22:08 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)=0x0) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7f, 0x4000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9208, 0x1000000003fd) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x15) r2 = semget$private(0x0, 0x7, 0x401) semctl$SETVAL(r2, 0x7, 0x10, &(0x7f0000000140)=0x2) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) r3 = semget(0xffffffffffffffff, 0x6, 0x0) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000480)=""/4096) 09:22:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1000000000000132, &(0x7f0000007b00)}}], 0x2, 0x0) 09:22:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000100)=[{0x4c}, {0x6}]}, 0x10) 09:22:08 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000440)) 09:22:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @loopback}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7fff) shutdown(r0, 0x1) 09:22:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @loopback}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7fff) shutdown(r0, 0x1) 09:22:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000100)=[{0x4c}, {0x6}]}, 0x10) 09:22:09 executing program 0: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)=0x0) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7f, 0x4000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9208, 0x1000000003fd) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x15) r2 = semget$private(0x0, 0x7, 0x401) semctl$SETVAL(r2, 0x7, 0x10, &(0x7f0000000140)=0x2) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) r3 = semget(0xffffffffffffffff, 0x6, 0x0) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000480)=""/4096) 09:22:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000200)=[{0x18, 0x29, 0x3, "e6"}], 0x18}}], 0x1, 0x0) 09:22:09 executing program 2: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)=0x0) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7f, 0x4000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9208, 0x1000000003fd) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x15) r2 = semget$private(0x0, 0x7, 0x401) semctl$SETVAL(r2, 0x7, 0x10, &(0x7f0000000140)=0x2) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) r3 = semget(0xffffffffffffffff, 0x6, 0x0) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000480)=""/4096) 09:22:09 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)=0x0) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7f, 0x4000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9208, 0x1000000003fd) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x15) r2 = semget$private(0x0, 0x7, 0x401) semctl$SETVAL(r2, 0x7, 0x10, &(0x7f0000000140)=0x2) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) r3 = semget(0xffffffffffffffff, 0x6, 0x0) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000480)=""/4096) 09:22:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @loopback}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7fff) shutdown(r0, 0x1) 09:22:09 executing program 4: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000001340)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) r0 = socket$inet(0x2, 0x4000000003, 0x20400000087) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000001c0)=ANY=[], 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x10000248, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000000000)=0x108) recvfrom$inet(r0, &(0x7f0000000080)=""/38, 0x26, 0x101, 0x0, 0x0) 09:22:10 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffbd) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x20) 09:22:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @loopback}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7fff) shutdown(r0, 0x1) [ 390.192870] kernel msg: ebtables bug: please report to author: Num_counters wrong 09:22:10 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x1, 0x0, 0x0, 0xffefffffffffffff}}) socket$inet(0x2, 0x0, 0x0) 09:22:10 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40000000002, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000280)="0bff0000000219663d", 0x9}], 0x1) 09:22:10 executing program 3: clone(0x0, &(0x7f0000000440), &(0x7f0000000180), &(0x7f0000000400), &(0x7f0000000380)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) getpriority(0x1, 0x0) 09:22:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='fd\x00') fchdir(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)="0032668ba268f1441bee1e8cb88a7895f2df116fb68dcb012be0eb9ff631ce48309cc194386b4ae4b344f3b2bf9d5a53a8c4b92fa6d3c20c16", 0x0) write(r3, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) close(r0) unlink(&(0x7f0000000040)='./file0\x00') 09:22:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x8, 0x0, 0x0) 09:22:11 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000180)) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0xffffffffffffffff}}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000c1be343d2b7379737465746a48be1b31486dcc6370757365746367726f7570246347269c860000000000000000000000000000000000000000000000"], 0x90) [ 390.932672] kernel msg: ebtables bug: please report to author: Num_counters wrong 09:22:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x55, 0x800000e}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 09:22:11 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0xfffffffffffffffd, 0x80, 0x0, 'queue0\x00'}) 09:22:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000080)) 09:22:11 executing program 5: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20400) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000), 0x4) 09:22:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x9e5) listen(r0, 0x7) accept(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcac) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) 09:22:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000002fe8)=[{0x35, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000014c0), 0x20, 0x0) 09:22:12 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind(r1, &(0x7f0000000180)=@ethernet={0x0, @random="f0e1653dc9b0"}, 0x80) 09:22:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000180)) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0xffffffffffffffff}}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000c1be343d2b7379737465746a48be1b31486dcc6370757365746367726f7570246347269c860000000000000000000000000000000000000000000000"], 0x90) 09:22:12 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f00000001c0)}) 09:22:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) [ 392.349672] binder: 11754:11755 got transaction to invalid handle [ 392.356364] binder: 11754:11755 transaction failed 29201/-22, size 0-0 line 2855 09:22:12 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000600)) [ 392.577337] binder: undelivered TRANSACTION_ERROR: 29201 09:22:12 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb0800190005d70000", 0x24) 09:22:12 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r1 = memfd_create(&(0x7f0000000040)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0xffffff4a) sendfile(r0, r1, &(0x7f0000000000), 0xffe4) 09:22:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000180)) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0xffffffffffffffff}}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000c1be343d2b7379737465746a48be1b31486dcc6370757365746367726f7570246347269c860000000000000000000000000000000000000000000000"], 0x90) 09:22:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x9e5) listen(r0, 0x7) accept(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcac) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) 09:22:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdfffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = gettid() r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000100)) r4 = syz_open_pts(r3, 0x82) fcntl$dupfd(r3, 0x0, r1) dup3(r4, r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCXONC(r3, 0x540a, 0x2) tkill(r2, 0x1000000000016) 09:22:13 executing program 2: r0 = memfd_create(&(0x7f0000000000)="776c6197b000a8f602d0a2c2a582c3c86818b3bfd25a1f6a2d25749f377c03d1ba30a2dec37181251be19032789a3f9da8c9c1db30b7ee7596adae0096e8a1adf519d3ee845d75d985f3ce093d6d77aef1bd974bdda5428e53b9bd362a4c34540dcf267467324671ae9c80a0b1040a57cc4327db5b028df0149495f06358246100253f25d93a97bd9ae3e9b6ad8353ed8905a6db91f4e98a6a036ee84895e27e7126f712ccea596d582829b39105280374dee2d74eb8fd755880995d3c63953e65e5f57e2d290dc84e6cb48c6cf7fb88790a2b08122cd79d42626346660cb4739602fc8f0791b6d573d6d8e06c3f216c5aa37b72", 0x0) unshare(0x20400) close(r0) sendmsg$can_raw(r0, &(0x7f0000000440)={&(0x7f00000001c0), 0x10, &(0x7f0000000400)={&(0x7f00000003c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "bf6746ab967e861a"}, 0x10}}, 0x0) 09:22:13 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, &(0x7f0000000100)) chown(&(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0) 09:22:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000180)) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0xffffffffffffffff}}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000c1be343d2b7379737465746a48be1b31486dcc6370757365746367726f7570246347269c860000000000000000000000000000000000000000000000"], 0x90) 09:22:13 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'bond0\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8937, &(0x7f0000000040)={'bond0\x00', r3}) 09:22:14 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x80000000038, &(0x7f0000000140), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 09:22:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdfffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = gettid() r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000100)) r4 = syz_open_pts(r3, 0x82) fcntl$dupfd(r3, 0x0, r1) dup3(r4, r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCXONC(r3, 0x540a, 0x2) tkill(r2, 0x1000000000016) 09:22:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x9e5) listen(r0, 0x7) accept(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcac) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) 09:22:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x2f) 09:22:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) dup2(r0, r2) 09:22:14 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x11, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 09:22:14 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x80000000038, &(0x7f0000000140), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 09:22:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdfffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = gettid() r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000100)) r4 = syz_open_pts(r3, 0x82) fcntl$dupfd(r3, 0x0, r1) dup3(r4, r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCXONC(r3, 0x540a, 0x2) tkill(r2, 0x1000000000016) 09:22:14 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x11, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 09:22:15 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000380)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 09:22:15 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x80000000038, &(0x7f0000000140), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 09:22:15 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x11, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 09:22:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdfffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = gettid() r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000100)) r4 = syz_open_pts(r3, 0x82) fcntl$dupfd(r3, 0x0, r1) dup3(r4, r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCXONC(r3, 0x540a, 0x2) tkill(r2, 0x1000000000016) 09:22:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x9e5) listen(r0, 0x7) accept(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcac) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) 09:22:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x14, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 09:22:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) dup2(r0, r2) 09:22:15 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x11, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 09:22:15 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x80000000038, &(0x7f0000000140), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 09:22:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_tables_matches\x00') sendfile(r1, r2, &(0x7f0000000000), 0x1000f) 09:22:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x25}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x85ffffff, 0x201a7fd7, 0xa, 0xab01, 0xffffffc0}]}, &(0x7f0000000140)="47504cc000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 09:22:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) dup2(r0, r2) 09:22:16 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 09:22:16 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$inet6(0xa, 0x80003, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) io_setup(0x1f, &(0x7f0000001880)) 09:22:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_tables_matches\x00') sendfile(r1, r2, &(0x7f0000000000), 0x1000f) 09:22:16 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @local}, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000040)='lo\x00'}) 09:22:16 executing program 3: mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000880)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f0000000080)='./control/file1\x00', &(0x7f0000000000)='./file0/file0\x00') 09:22:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) dup2(r0, r2) 09:22:17 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x82, &(0x7f0000000000), 0x0) 09:22:17 executing program 5: unshare(0x28020400) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 09:22:17 executing program 1: unshare(0x28020400) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x87) 09:22:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_tables_matches\x00') sendfile(r1, r2, &(0x7f0000000000), 0x1000f) 09:22:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000240), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='wlan1eth0:}\x00'}, 0x30) io_getevents(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000180)={0x0, 0x989680}) r1 = gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) process_vm_writev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/247, 0xf7}], 0x1, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0x28}], 0x1, 0x0) setpriority(0x0, r1, 0x6c7) 09:22:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) dup3(r0, r1, 0x0) 09:22:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_tables_matches\x00') sendfile(r1, r2, &(0x7f0000000000), 0x1000f) 09:22:17 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:22:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000416000/0x1000)=nil, 0x1000, 0x0, 0x40000100000a132, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 09:22:18 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioprio_set$uid(0x1, r1, 0x0) 09:22:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2, 0x7fff}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @loopback}, 0x10) 09:22:18 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=""/222, 0xde}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cbffc)="02000000", 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) 09:22:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f64009400050028925aa8000000000000008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 09:22:18 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xfffffffffffffffa}) 09:22:18 executing program 1: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/93, 0x5d, 0x0, &(0x7f0000000080)={0x77359400}) 09:22:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r0, &(0x7f00009fc000), 0x5fa, 0x8000, &(0x7f0000357000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x355, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x0) 09:22:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xd, &(0x7f0000001000)=ANY=[@ANYBLOB="b7010000040000000500000000000000bfa700000000000007070000f6ffffff07070000f6ffffffbf720000000000000f120000000000006a07040000000000bf7200000000000007020000080000006202040000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:22:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='M'], 0x1) 09:22:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f00000000c0)) 09:22:18 executing program 1: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) timer_delete(0x0) [ 399.007187] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:22:19 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000001200)) 09:22:19 executing program 0: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) 09:22:19 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000000)="c1", 0x1, 0x20000008000, &(0x7f00000001c0), 0x10) sendto$inet(r0, &(0x7f0000000080)="58325d8c0800f5764e953c0bc5b5f0", 0xf, 0x0, &(0x7f0000000100), 0x10) 09:22:19 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x529, 0x142) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) 09:22:19 executing program 5: getgroups(0x2, &(0x7f0000000000)=[0xee00, 0xee01]) setregid(r0, 0x0) 09:22:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000000080fcd82028eb645c4100000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000000f03000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:22:19 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f00000000c0)) 09:22:20 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000000)="c1", 0x1, 0x20000008000, &(0x7f00000001c0), 0x10) sendto$inet(r0, &(0x7f0000000080)="58325d8c0800f5764e953c0bc5b5f0", 0xf, 0x0, &(0x7f0000000100), 0x10) 09:22:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r2, r3, &(0x7f0000000180), 0x100000001) 09:22:20 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 09:22:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000c40)=ANY=[@ANYBLOB="7f4566e9ee31fe1e98a3d3000000000000000000000000000000071ef4b8000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000a51aaa9dee848e6d000000000000000000000000000000b6060300000000000000d0170000000000000000000000040000000000000000000000000200000000000000000000000000c67e9b790000000000000000bfd5000000000002000000000000000000000000000000000000000000000000000000"], 0xc9) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000280), 0x4) write$binfmt_elf64(r1, &(0x7f0000002580)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000000010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5d0eb0263328129db30c89d614ca312379424593d1149401363a977a2b10bc8394762bab422771360aa38dc889b26829f721e3098b0f80c2f4ee55bcf0df04911af0a6a16e0ab5b5bb1e2227df0cb7b403be567ea3b9adef738dd4b7efbd9e56dfc0dc488a064d4ad246d477bc8fedb6c1fbcdb1469e544a6ac9afa9987b94c8d1209a41a79416931a8f43bd761418a2c47221a2a4d6bee2592cd6eab8fa3ac582965b48d68fb1dde708c9901874b0f1628c0adf0dc15872d102a327e9f073a52942892de4cc87c25e76cde841dd1e09db3f59955450018b682981af9bf3133a11fbf7915b41105bd663e6f7116777b3cb43f260d25a06d22119ca7674f7d9eeb496cccae5ea73758600072b6f0c2a040000002001cb9377fbc132be60c8b0bf6ac0a892b355685d62cb7077a1e889c359d7bfc544111c6ca232e6c6593a0b8f085567b065536d649fea6d4e202254fc1a0dedba780af208b0457ed33958cfd97c0155f59b06d997423bb3b6f3d5e01c8b74030434cacb0e50dcc661aff03a72021b6011f6ff05f6070f0bcb7d75cbf1668562cd6599dcf1eac792c47370ac83b2730215d9955f6fa81f59d3209fbaf52f41f8c413432d976fe6eb3ae98661de6250e09bcf7b82d0492b349ca022abade27ee2d41aa83ba7d2ed5193dda7e9c78769b1430e5a171e12e0fa1d057e1aef4b856ab0f2dabc8b207f09d78e1f83461ccac0b2558732ea70d369973971d2c6d94081f33308b1e4b27a2ce6f45838809407045aa63b6219d82564c7323f73bfc2260fd95e5e8eeca550b29adcca477de69469764858d7aa3ab8afd99e883c43dacae12ac88e7fea5a99df90755e5caf59185794ed6419a22fe36d9070ed6558b090cb871914491e2a135047b729107896b784bf87c941f7b993033898b993c83b8bcec93aed20e900921e8c8e716321ad5664665e7f89839258d1477a2e8fceaa9280b9c9dc53b5ed4bd907c3942d8fac1eff961bf3040ae0faed3985bccc355506dfcd52907750828fc988e60aec5b577af9769cebc8d6e87a826826f8362c84fe7ec9e6d3cc39c1b6b6b9005eaaf0d9037fa576757018d3f60fbab576284cd7343e70a4b8143dc67e94c1090b7376eec330f5995c4b3a119646b4a953cf0669d6e52264827bbbae2c7565529a68f46f5e1a23137059867d0192caf6672e2d74f8fbe12a139bc90a0d12b6acc0a106ba4fc2baf87c254bb540835206fc5f63dbc82581cec68813c331af00086cae971610587c4683d5f1b0dd68b8a419f581f0387cc9d1a435e329a0595d73a4489b1ea23c331ca752bfd46de13faee26e7e2e9b11dd7151883ac8112c0ba049070bcf00881cc0a37395f1a102cddda4b0b903b0233461e70254e6a75b9c29c02fce51b630d5cd58867e5f8e5b47fdb2fb53e0b9485f1079ddb39d7b3ef5d8d37be9a08714575e454274581a8ad758ba53da32d2c893e8a40de0febf31f84016558a9db7c53dec27895d69fa1a34e4b5b856f4d0974a9dd4031e28632a245b921a576f1a19f47d7ba08e9ca94a7ae46c89b379d90e0dfdcffb790586d920ea79f94af735aa51695dfe0c9c73a44b277e877b473b43f5c3a960d7c5e22678ab3f7cf46bdf23cbbd31df613827f8e23f7b2c71be25"], 0x548) 09:22:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f00000000c0)) 09:22:20 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000000)="c1", 0x1, 0x20000008000, &(0x7f00000001c0), 0x10) sendto$inet(r0, &(0x7f0000000080)="58325d8c0800f5764e953c0bc5b5f0", 0xf, 0x0, &(0x7f0000000100), 0x10) 09:22:20 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 09:22:20 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="fc00000048000700ab092500090007000aab80ff0014000000003693e0000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) 09:22:22 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000000)="c1", 0x1, 0x20000008000, &(0x7f00000001c0), 0x10) sendto$inet(r0, &(0x7f0000000080)="58325d8c0800f5764e953c0bc5b5f0", 0xf, 0x0, &(0x7f0000000100), 0x10) 09:22:22 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x529, 0x142) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) 09:22:22 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f00000000c0)) 09:22:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r2, r3, &(0x7f0000000180), 0x100000001) 09:22:22 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="fc00000048000700ab092500090007000aab80ff0014000000003693e0000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) 09:22:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000c40)=ANY=[@ANYBLOB="7f4566e9ee31fe1e98a3d3000000000000000000000000000000071ef4b8000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000a51aaa9dee848e6d000000000000000000000000000000b6060300000000000000d0170000000000000000000000040000000000000000000000000200000000000000000000000000c67e9b790000000000000000bfd5000000000002000000000000000000000000000000000000000000000000000000"], 0xc9) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000280), 0x4) write$binfmt_elf64(r1, &(0x7f0000002580)=ANY=[@ANYBLOB="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"], 0x548) 09:22:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r2, r3, &(0x7f0000000180), 0x100000001) 09:22:23 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000200)={0x0, 0x2}) 09:22:23 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000700), 0x0, &(0x7f0000001c00)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001840)=""/248, 0xf8}], 0x1}}], 0x32}, 0x0) 09:22:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000c40)=ANY=[@ANYBLOB="7f4566e9ee31fe1e98a3d3000000000000000000000000000000071ef4b8000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000a51aaa9dee848e6d000000000000000000000000000000b6060300000000000000d0170000000000000000000000040000000000000000000000000200000000000000000000000000c67e9b790000000000000000bfd5000000000002000000000000000000000000000000000000000000000000000000"], 0xc9) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000280), 0x4) write$binfmt_elf64(r1, &(0x7f0000002580)=ANY=[@ANYBLOB="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"], 0x548) 09:22:23 executing program 0: r0 = socket(0x2, 0x6, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 09:22:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r2, r3, &(0x7f0000000180), 0x100000001) 09:22:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2286, 0xfffffffffffffffd) 09:22:25 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x529, 0x142) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) 09:22:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r2, r3, &(0x7f0000000180), 0x100000001) 09:22:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000c40)=ANY=[@ANYBLOB="7f4566e9ee31fe1e98a3d3000000000000000000000000000000071ef4b8000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000a51aaa9dee848e6d000000000000000000000000000000b6060300000000000000d0170000000000000000000000040000000000000000000000000200000000000000000000000000c67e9b790000000000000000bfd5000000000002000000000000000000000000000000000000000000000000000000"], 0xc9) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000280), 0x4) write$binfmt_elf64(r1, &(0x7f0000002580)=ANY=[@ANYBLOB="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"], 0x548) 09:22:25 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDSKBLED(r0, 0x8010743f, 0x705000) 09:22:25 executing program 4: unshare(0x20400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0xffffffffffffffff}}) 09:22:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r2, r3, &(0x7f0000000180), 0x100000001) 09:22:26 executing program 4: syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x3) select(0x1f, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0x7530}) 09:22:26 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000011c0)="b5", 0x1}], 0x1) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000200)={0x1, 0x0, 0x8}) writev(r0, &(0x7f00000000c0), 0x10000000000000a4) 09:22:26 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000040)=""/155) 09:22:26 executing program 3: mkdir(&(0x7f0000000080)='./control\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./control\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000040)='./control/file0\x00', 0x0) 09:22:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r2, r3, &(0x7f0000000180), 0x100000001) 09:22:27 executing program 5: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:22:29 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1, &(0x7f0000000080)) r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x117, &(0x7f0000000140)) semtimedop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1, &(0x7f0000000280)) 09:22:29 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x1d, r1}, 0x10, &(0x7f0000000240)={&(0x7f00000004c0)={0x1, 0x1, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "31b6de48a1ca0cdc"}}, 0x48}}, 0x0) 09:22:29 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, &(0x7f0000000240)=""/244, &(0x7f0000000000)=0xf4) 09:22:29 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:22:29 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x529, 0x142) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) 09:22:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x81) r1 = memfd_create(&(0x7f0000000040)="6e6f01fcffff692a2936f0d00c94808bcfbce5de2d57e70200818c6ab7847c51a44bb3aaaefbb8ae99506ae53aa88a80fec3073ecbcc3e72", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x17, 0xffffffffffffffff, "10dec303415fe113b503cf1ae125cffac7e0f30f657e036d8beab09fd20f016238cbff4c48bedba30ba1508f70d88ebe0a077b1bb29ee38b71b351d15ce4ec82", "c3174cfe994a2869e5662e1e2a72e0fb4aee287df2df380b95e5b25a31c8f999938bfe8bf214ff8e583ea7b0e03ff510bcddd4757451a798594da244e721450c", "a2b98fba2b259731fba7132ce30a6db82958009e4ff06da85422d63bc7d0db26"}) close(r0) socket$inet6(0xa, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) [ 409.116685] (unnamed net_device) (uninitialized): option arp_validate: invalid value (18446744073709551615) [ 409.161929] (unnamed net_device) (uninitialized): option arp_validate: invalid value (18446744073709551615) [ 409.235342] loop_reread_partitions: partition scan of loop0 (ŪÃA_áĩĪá%ĪúĮāķe~m‹ę°ŸŌb8Ë˙LHžÛŖ ĄPp؎ž [ 409.235342] {˛žã‹qŗQŅ\äė) failed (rc=-13) 09:22:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x1}, 0x38) [ 409.363723] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 09:22:29 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1, &(0x7f0000000080)) r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x117, &(0x7f0000000140)) semtimedop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1, &(0x7f0000000280)) 09:22:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x1c, 0x11, [@generic="e2abb4ec7645192056d52f76aacc17fd28d66a75a08d13"]}]}, 0x30}}, 0x0) 09:22:29 executing program 4: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents64(r0, &(0x7f0000000500)=""/183, 0xaf) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) [ 409.665992] loop_reread_partitions: partition scan of loop0 (ŪÃA_áĩĪá%ĪúĮāķe~m‹ę°ŸŌb8Ë˙LHžÛŖ ĄPp؎ž [ 409.665992] {˛žã‹qŗQŅ\äė) failed (rc=-13) [ 409.773256] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 09:22:30 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1, &(0x7f0000000080)) r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x117, &(0x7f0000000140)) semtimedop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1, &(0x7f0000000280)) 09:22:30 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000040)) 09:22:30 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x705000}) 09:22:32 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000040)) 09:22:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000540)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0)}}, 0x18) 09:22:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x1c, 0x11, [@generic="e2abb4ec7645192056d52f76aacc17fd28d66a75a08d13"]}]}, 0x30}}, 0x0) 09:22:32 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1, &(0x7f0000000080)) r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x117, &(0x7f0000000140)) semtimedop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1, &(0x7f0000000280)) 09:22:32 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x705000}) 09:22:32 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)) [ 412.327721] sysfs: cannot create duplicate filename '/class/ieee80211/âĢ´ėvE VÕ!vĒĖũ(Öju ' [ 412.336859] CPU: 1 PID: 12207 Comm: syz-executor3 Not tainted 4.19.0-rc4+ #66 [ 412.344206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.353664] Call Trace: [ 412.356426] dump_stack+0x306/0x460 [ 412.360160] sysfs_warn_dup+0x19e/0x1c0 [ 412.364252] sysfs_do_create_link_sd+0x293/0x360 [ 412.369136] sysfs_create_link+0x125/0x190 [ 412.373450] device_add+0x1657/0x2d20 [ 412.377324] ? __msan_get_context_state+0x9/0x30 [ 412.382182] ? INIT_BOOL+0xc/0x30 [ 412.385746] wiphy_register+0x2976/0x3760 [ 412.390053] ? __kmalloc+0x14b/0x440 [ 412.393871] ? ieee80211_register_hw+0x1e1e/0x4c70 [ 412.398870] ieee80211_register_hw+0x3053/0x4c70 [ 412.403701] ? ieee80211_register_hw+0x1071/0x4c70 [ 412.408724] mac80211_hwsim_new_radio+0x3021/0x5050 [ 412.413841] hwsim_new_radio_nl+0xb5d/0xef0 [ 412.418259] ? hwsim_tx_info_frame_received_nl+0x1220/0x1220 [ 412.424144] genl_rcv_msg+0x185c/0x1a20 [ 412.428254] ? kmsan_set_origin+0x83/0x140 [ 412.432565] netlink_rcv_skb+0x394/0x640 [ 412.436695] ? genl_unbind+0x380/0x380 [ 412.440675] genl_rcv+0x63/0x80 [ 412.444043] netlink_unicast+0x166d/0x1720 [ 412.448358] ? genl_pernet_exit+0x90/0x90 [ 412.452595] netlink_sendmsg+0x1391/0x1420 [ 412.456973] ___sys_sendmsg+0xe47/0x1200 [ 412.461120] ? netlink_getsockopt+0x1560/0x1560 [ 412.465907] ? __fget+0x8f7/0x940 [ 412.469556] ? __fdget+0x318/0x430 [ 412.473225] __se_sys_sendmsg+0x307/0x460 [ 412.477537] __x64_sys_sendmsg+0x4a/0x70 [ 412.481663] do_syscall_64+0xbe/0x100 [ 412.485543] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 412.490795] RIP: 0033:0x457579 [ 412.494057] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 412.513018] RSP: 002b:00007f533e213c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 412.520807] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 09:22:32 executing program 0: r0 = socket(0x11, 0x200000000080002, 0x0) ioctl$int_in(r0, 0x8919, &(0x7f00000002c0)) [ 412.528132] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 412.535466] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 412.542796] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f533e2146d4 [ 412.550126] R13: 00000000004c3891 R14: 00000000004d56d0 R15: 00000000ffffffff 09:22:32 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000040)) 09:22:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xb, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xf, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 09:22:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000200)}, 0x0) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288", 0x8}], 0x1, &(0x7f0000001780)}, 0x0) 09:22:32 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x705000}) [ 412.982755] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (18446744073709551615) [ 412.992750] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 09:22:33 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000040)) 09:22:33 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$get_persistent(0x16, 0x0, r2) 09:22:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xb, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xf, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 09:22:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x1c, 0x11, [@generic="e2abb4ec7645192056d52f76aacc17fd28d66a75a08d13"]}]}, 0x30}}, 0x0) 09:22:33 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x705000}) [ 413.426220] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (18446744073709551615) [ 413.436322] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 09:22:33 executing program 5: getpeername$packet(0xffffffffffffff9c, &(0x7f0000002dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002e00)=0x14) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'syzkaller1\x00'}) [ 413.712799] sysfs: cannot create duplicate filename '/class/ieee80211/âĢ´ėvE VÕ!vĒĖũ(Öju ' [ 413.721671] CPU: 0 PID: 12254 Comm: syz-executor3 Not tainted 4.19.0-rc4+ #66 [ 413.729001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.738406] Call Trace: [ 413.741152] dump_stack+0x306/0x460 [ 413.744857] sysfs_warn_dup+0x19e/0x1c0 [ 413.749137] sysfs_do_create_link_sd+0x293/0x360 [ 413.753984] sysfs_create_link+0x125/0x190 [ 413.758291] device_add+0x1657/0x2d20 [ 413.762165] ? __msan_get_context_state+0x9/0x30 [ 413.766991] ? INIT_BOOL+0xc/0x30 [ 413.770540] wiphy_register+0x2976/0x3760 [ 413.774825] ? __kmalloc+0x14b/0x440 [ 413.778635] ? ieee80211_register_hw+0x1e1e/0x4c70 [ 413.783633] ieee80211_register_hw+0x3053/0x4c70 [ 413.788472] ? ieee80211_register_hw+0x1071/0x4c70 [ 413.793520] mac80211_hwsim_new_radio+0x3021/0x5050 [ 413.798636] hwsim_new_radio_nl+0xb5d/0xef0 [ 413.803050] ? hwsim_tx_info_frame_received_nl+0x1220/0x1220 [ 413.808931] genl_rcv_msg+0x185c/0x1a20 09:22:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="b70200000b000000a7a30000000000000703000000feffff7a0af0ff"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) [ 413.813059] ? kmsan_set_origin+0x83/0x140 [ 413.817383] netlink_rcv_skb+0x394/0x640 [ 413.821523] ? genl_unbind+0x380/0x380 [ 413.825498] genl_rcv+0x63/0x80 [ 413.828872] netlink_unicast+0x166d/0x1720 [ 413.833234] ? genl_pernet_exit+0x90/0x90 [ 413.837558] netlink_sendmsg+0x1391/0x1420 [ 413.841906] ___sys_sendmsg+0xe47/0x1200 [ 413.846042] ? netlink_getsockopt+0x1560/0x1560 [ 413.850826] ? __fget+0x8f7/0x940 [ 413.854426] ? __fdget+0x318/0x430 [ 413.858096] __se_sys_sendmsg+0x307/0x460 [ 413.862375] __x64_sys_sendmsg+0x4a/0x70 [ 413.866525] do_syscall_64+0xbe/0x100 [ 413.870401] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 413.875664] RIP: 0033:0x457579 [ 413.878916] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 413.897877] RSP: 002b:00007f533e213c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 413.905662] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 09:22:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCFLSH(r2, 0x80047456, 0x70e000) 09:22:34 executing program 4: unshare(0x2000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) 09:22:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xb, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xf, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) [ 413.912981] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 413.920301] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 413.927622] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f533e2146d4 [ 413.934940] R13: 00000000004c3891 R14: 00000000004d56d0 R15: 00000000ffffffff [ 414.163817] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (18446744073709551615) [ 414.173905] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 09:22:34 executing program 5: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @broadcast}}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @dev, @multicast1}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000140)={@mcast2, 0x3d, r4}) time(&(0x7f00000001c0)) r5 = syz_open_procfs(0x0, &(0x7f00007a1ff6)='net/unix\x00') getpid() fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000180)={0x1, 0x0, 0x7fffffff, 0x8a72}) sendfile(r1, r5, &(0x7f0000000000), 0x800000bf) 09:22:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x1c, 0x11, [@generic="e2abb4ec7645192056d52f76aacc17fd28d66a75a08d13"]}]}, 0x30}}, 0x0) 09:22:34 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 414.435212] IPVS: ftp: loaded support on port[0] = 21 09:22:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xb, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xf, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 09:22:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCFLSH(r2, 0x80047456, 0x70e000) 09:22:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000cf, &(0x7f0000000080), 0x4) 09:22:34 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) 09:22:35 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x1) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x4a) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) [ 415.258590] IPVS: ftp: loaded support on port[0] = 21 09:22:35 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x1) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x4a) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 09:22:35 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x1) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x4a) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 09:22:35 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x1) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x4a) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) [ 415.971592] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (18446744073709551615) [ 415.981757] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 [ 416.004915] sysfs: cannot create duplicate filename '/class/ieee80211/âĢ´ėvE VÕ!vĒĖũ(Öju ' [ 416.014083] CPU: 1 PID: 12279 Comm: syz-executor3 Not tainted 4.19.0-rc4+ #66 [ 416.021407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.030826] Call Trace: [ 416.033554] dump_stack+0x306/0x460 [ 416.037262] sysfs_warn_dup+0x19e/0x1c0 [ 416.041340] sysfs_do_create_link_sd+0x293/0x360 [ 416.046169] sysfs_create_link+0x125/0x190 [ 416.050518] device_add+0x1657/0x2d20 [ 416.054394] ? __mutex_lock_slowpath+0x2c/0x30 [ 416.059082] wiphy_register+0x2976/0x3760 [ 416.063370] ? __kmalloc+0x14b/0x440 [ 416.067191] ? ieee80211_register_hw+0x1e1e/0x4c70 [ 416.072194] ieee80211_register_hw+0x3053/0x4c70 [ 416.077032] ? ieee80211_register_hw+0x1071/0x4c70 [ 416.082068] mac80211_hwsim_new_radio+0x3021/0x5050 [ 416.087188] hwsim_new_radio_nl+0xb5d/0xef0 [ 416.091605] ? hwsim_tx_info_frame_received_nl+0x1220/0x1220 [ 416.097487] genl_rcv_msg+0x185c/0x1a20 [ 416.101593] ? kmsan_set_origin+0x83/0x140 [ 416.105916] netlink_rcv_skb+0x394/0x640 [ 416.110061] ? genl_unbind+0x380/0x380 [ 416.114043] genl_rcv+0x63/0x80 [ 416.117398] netlink_unicast+0x166d/0x1720 [ 416.121737] ? genl_pernet_exit+0x90/0x90 [ 416.125971] netlink_sendmsg+0x1391/0x1420 [ 416.130345] ___sys_sendmsg+0xe47/0x1200 [ 416.134488] ? netlink_getsockopt+0x1560/0x1560 [ 416.139264] ? __fget+0x8f7/0x940 [ 416.142847] ? __fdget+0x318/0x430 [ 416.146515] __se_sys_sendmsg+0x307/0x460 [ 416.150795] __x64_sys_sendmsg+0x4a/0x70 [ 416.154926] do_syscall_64+0xbe/0x100 [ 416.158801] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 416.164064] RIP: 0033:0x457579 [ 416.167319] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 416.186270] RSP: 002b:00007f533e213c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 416.194060] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 416.201375] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 416.208699] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 09:22:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCFLSH(r2, 0x80047456, 0x70e000) [ 416.216027] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f533e2146d4 [ 416.223344] R13: 00000000004c3891 R14: 00000000004d56d0 R15: 00000000ffffffff 09:22:37 executing program 5: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @broadcast}}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @dev, @multicast1}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000140)={@mcast2, 0x3d, r4}) time(&(0x7f00000001c0)) r5 = syz_open_procfs(0x0, &(0x7f00007a1ff6)='net/unix\x00') getpid() fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000180)={0x1, 0x0, 0x7fffffff, 0x8a72}) sendfile(r1, r5, &(0x7f0000000000), 0x800000bf) 09:22:37 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 09:22:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffffffc, 0x1) 09:22:37 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:22:37 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000f79000/0x1000)=nil) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x600000, 0x3, &(0x7f0000000000/0x600000)=nil) 09:22:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCFLSH(r2, 0x80047456, 0x70e000) 09:22:38 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 418.078566] IPVS: ftp: loaded support on port[0] = 21 09:22:38 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, &(0x7f00000000c0), &(0x7f0000000000)=0x4) 09:22:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0xa00) 09:22:38 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:22:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x58) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2c66696c65308b02d2827fe7c1783289f501d43eb9e0cc676f96094bfa6cff4e4e6e2a0dab3a46b6f8c704ad00db8e00"], 0x34) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, 'GPL!wlan1-systemproc}keyring({,trusted'}]}, 0x32) 09:22:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000040)=""/88) 09:22:40 executing program 5: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @broadcast}}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @dev, @multicast1}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000140)={@mcast2, 0x3d, r4}) time(&(0x7f00000001c0)) r5 = syz_open_procfs(0x0, &(0x7f00007a1ff6)='net/unix\x00') getpid() fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000180)={0x1, 0x0, 0x7fffffff, 0x8a72}) sendfile(r1, r5, &(0x7f0000000000), 0x800000bf) 09:22:40 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 09:22:40 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:22:40 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write(r0, &(0x7f0000000380)="f5bcc709e4c793e677f9086b4da7a0762fac6a90795c3307cb6aca06b96aa89ce845c850e24d6a218188775ce03414aa4e2505a889c74eab1d5b1adf01ab7cfdd57ce350957d8fd168bf656b6a3574242b2b1c6db386714025b3e857a670333828238db25a413108e2c3aa366882778c799635d280e1e4a02e55d7ef42fa245d5938a3be2087", 0x86) 09:22:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0xa00) 09:22:40 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') setns(r0, 0x0) [ 420.106849] audit: type=1400 audit(1539163360.162:44): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=12381 comm="syz-executor1" [ 420.233983] IPVS: ftp: loaded support on port[0] = 21 09:22:40 executing program 3: unshare(0x20400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000040)=""/6) 09:22:40 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x0, @dev}, 0x0, {0x2, 0x0, @broadcast}, 'veth1_to_bond\x00'}) 09:22:40 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:22:40 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 09:22:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0xa00) [ 420.641501] syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) 09:22:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000006c0)={'syz'}, &(0x7f0000000700)='F', 0x1, r1) keyctl$setperm(0x5, r2, 0x0) keyctl$describe(0x6, r2, &(0x7f0000000240)=""/196, 0xfffffffffffffde6) 09:22:41 executing program 5: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @broadcast}}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @dev, @multicast1}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000140)={@mcast2, 0x3d, r4}) time(&(0x7f00000001c0)) r5 = syz_open_procfs(0x0, &(0x7f00007a1ff6)='net/unix\x00') getpid() fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000180)={0x1, 0x0, 0x7fffffff, 0x8a72}) sendfile(r1, r5, &(0x7f0000000000), 0x800000bf) 09:22:41 executing program 4: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 09:22:41 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000001580)=[{}, {&(0x7f00000000c0)=""/155, 0x9b}], 0x2) 09:22:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x20000000, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x0) 09:22:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000006c0)={'syz'}, &(0x7f0000000700)='F', 0x1, r1) keyctl$setperm(0x5, r2, 0x0) keyctl$describe(0x6, r2, &(0x7f0000000240)=""/196, 0xfffffffffffffde6) 09:22:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0xa00) [ 421.474563] IPVS: ftp: loaded support on port[0] = 21 09:22:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000006c0)={'syz'}, &(0x7f0000000700)='F', 0x1, r1) keyctl$setperm(0x5, r2, 0x0) keyctl$describe(0x6, r2, &(0x7f0000000240)=""/196, 0xfffffffffffffde6) 09:22:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000006c0)={'syz'}, &(0x7f0000000700)='F', 0x1, r1) keyctl$setperm(0x5, r2, 0x0) keyctl$describe(0x6, r2, &(0x7f0000000240)=""/196, 0xfffffffffffffde6) 09:22:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000006c0)={'syz'}, &(0x7f0000000700)='F', 0x1, r1) keyctl$setperm(0x5, r2, 0x0) keyctl$describe(0x6, r2, &(0x7f0000000240)=""/196, 0xfffffffffffffde6) 09:22:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000006c0)={'syz'}, &(0x7f0000000700)='F', 0x1, r1) keyctl$setperm(0x5, r2, 0x0) keyctl$describe(0x6, r2, &(0x7f0000000240)=""/196, 0xfffffffffffffde6) 09:22:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x1, 0x4040010) 09:22:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCFLSH(r1, 0x80047437, 0x70d000) 09:22:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000006c0)={'syz'}, &(0x7f0000000700)='F', 0x1, r1) keyctl$setperm(0x5, r2, 0x0) keyctl$describe(0x6, r2, &(0x7f0000000240)=""/196, 0xfffffffffffffde6) 09:22:42 executing program 1: unshare(0x20040600) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, [0xfffffffe]}) 09:22:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCFLSH(r1, 0x80047437, 0x70d000) 09:22:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) r1 = socket$inet6(0xa, 0x1040000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) 09:22:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0x4008af30, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000000)) close(r1) 09:22:43 executing program 3: mremap(&(0x7f00000ac000/0x400000)=nil, 0x400000, 0x1000, 0x0, &(0x7f00005cc000/0x1000)=nil) munlock(&(0x7f0000456000/0x2000)=nil, 0x2000) 09:22:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x1000, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 09:22:43 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x300, r0, &(0x7f00000004c0)) [ 423.443349] input: syz1 as /devices/virtual/input/input35 09:22:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCFLSH(r1, 0x80047437, 0x70d000) 09:22:43 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) 09:22:43 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000002c0)) 09:22:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000000)="dc", 0x1, 0x4008000, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") sendto$inet(r0, &(0x7f0000000100), 0xffffffd1, 0xffcb, 0x0, 0x3b0) 09:22:44 executing program 1: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) 09:22:44 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x15) 09:22:44 executing program 2: unshare(0x2000400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x204000, 0x0) getpeername$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10) 09:22:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCFLSH(r1, 0x80047437, 0x70d000) 09:22:44 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000540)=@xdp, &(0x7f00000005c0)=0x80) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000140)) 09:22:44 executing program 1: r0 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000280)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000600)="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", 0xff6) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="d9", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r0}, &(0x7f0000000440)=""/240, 0xfff2, 0x0) 09:22:44 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=@loop={'/dev/loop'}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='minix\x00', 0x0, 0x0) 09:22:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)={0x10}, 0x10}], 0x1, &(0x7f0000000000)}, 0x0) recvmmsg(r1, &(0x7f0000000380), 0x40000000000020a, 0x7265746c6966, &(0x7f0000002cc0)={0x0, 0x1c9c380}) 09:22:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f0000000000), 0xc, &(0x7f0000000600)={&(0x7f0000000380)=@expire={0xf8, 0x18, 0x701, 0x0, 0x0, {{{@in6=@local, @in6=@mcast2}, {@in=@local}, @in=@broadcast}}}, 0xf8}}, 0x0) [ 424.845646] MPI: mpi too large (32688 bits) 09:22:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/rt_cache\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/183, 0xb7}], 0x1, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/101, 0x65}], 0x1, 0x5b) 09:22:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semtimedop(r1, &(0x7f00000000c0)=[{}, {0x0, 0x40, 0x1000}], 0x2, &(0x7f0000000180)) 09:22:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') pread64(r0, &(0x7f0000000140)=""/240, 0xf0, 0x3d) 09:22:45 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 09:22:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sync() 09:22:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x10) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a000affffff9e1d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 09:22:45 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r1, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e24}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/49, 0x31, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x707000) 09:22:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semtimedop(r1, &(0x7f00000000c0)=[{}, {0x0, 0x40, 0x1000}], 0x2, &(0x7f0000000180)) 09:22:45 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) accept4$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x0) 09:22:46 executing program 3: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r0, &(0x7f0000000c80)=[{&(0x7f0000000380)=""/11, 0xb}, {&(0x7f00000003c0)=""/149, 0x6b}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f00000005c0)=""/138, 0xffffffdd}, {&(0x7f0000000680)=""/113, 0x71}, {&(0x7f0000000700)}, {&(0x7f0000000bc0)=""/178, 0xb2}], 0x7, 0x0) 09:22:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sync() 09:22:46 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f0000000100)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) 09:22:46 executing program 1: pipe2(&(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) sendto$inet6(r0, &(0x7f0000000000), 0xb7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 09:22:46 executing program 0: r0 = socket(0x1e, 0x805, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000180)=""/156, &(0x7f0000000000)=0x9c) 09:22:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semtimedop(r1, &(0x7f00000000c0)=[{}, {0x0, 0x40, 0x1000}], 0x2, &(0x7f0000000180)) 09:22:46 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f0000000140), 0x1, 0x0, &(0x7f0000000100), &(0x7f0000000280), 0x0) 09:22:46 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='tunl0\x00') 09:22:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sync() 09:22:46 executing program 3: r0 = socket$inet(0x10, 0x10002000000003, 0x9) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 09:22:47 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000000c0), 0x4) 09:22:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semtimedop(r1, &(0x7f00000000c0)=[{}, {0x0, 0x40, 0x1000}], 0x2, &(0x7f0000000180)) 09:22:47 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_execute_func(&(0x7f00000002c0)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") 09:22:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sync() 09:22:47 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x18, 0x2f75) 09:22:47 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) unshare(0x20400) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) bind$xdp(r2, &(0x7f0000000080)={0x2c, 0x1, r1, 0x0, r2}, 0x10) 09:22:47 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, r0, &(0x7f00000012c0), 0x0) 09:22:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond_slave_0\x00'}) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000400)=""/103, &(0x7f0000000480)=0x67) 09:22:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x2, @random="277a4c148d89", 'bridge_slave_0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 428.223533] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 428.230293] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:22:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0xa, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x15, 0x4) 09:22:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") flistxattr(r0, &(0x7f0000000200)=""/233, 0xfffffffffffffeae) 09:22:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}, 0x1c) 09:22:49 executing program 4: r0 = socket$inet(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a000affffff9e1d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 09:22:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000080)={0xa3, 0x2}) 09:22:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000000c0)=ANY=[]}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000001dc, 0x8001) 09:22:49 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040), &(0x7f0000013000)=0xfffffffffffffd3f) 09:22:49 executing program 1: perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 429.980164] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:22:51 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) unshare(0x20400) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) bind$xdp(r2, &(0x7f0000000080)={0x2c, 0x1, r1, 0x0, r2}, 0x10) 09:22:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x3f) 09:22:51 executing program 1: r0 = getpid() mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x8001) setxattr(&(0x7f0000000140)='./control\x00', &(0x7f0000000300)=@known='security.ima\x00', &(0x7f0000000340)='-+trusted)\x00', 0xb, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000100)={0x18}, 0x18) close(r1) 09:22:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond_slave_0\x00'}) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000400)=""/103, &(0x7f0000000480)=0x67) 09:22:51 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000100)) 09:22:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f00000002c0)="2600000022004701050000000000000005006d20002b1f00c05d080a4a71f10101c7033400b0", 0x26) connect$netlink(r1, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000025c0), 0x4) sendto(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040)=0x1, 0x4) recvmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000180)=@rc, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/36, 0x24}, 0x0) [ 431.123530] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:22:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 09:22:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f00000002c0)="2600000022004701050000000000000005006d20002b1f00c05d080a4a71f10101c7033400b0", 0x26) connect$netlink(r1, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000025c0), 0x4) sendto(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040)=0x1, 0x4) recvmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000180)=@rc, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/36, 0x24}, 0x0) 09:22:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x848000000015, 0x805, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x14}, 0x1c) 09:22:51 executing program 1: r0 = getpid() mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x8001) setxattr(&(0x7f0000000140)='./control\x00', &(0x7f0000000300)=@known='security.ima\x00', &(0x7f0000000340)='-+trusted)\x00', 0xb, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000100)={0x18}, 0x18) close(r1) [ 431.711140] input: syz1 as /devices/virtual/input/input36 [ 431.789871] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? 09:22:52 executing program 1: r0 = getpid() mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x8001) setxattr(&(0x7f0000000140)='./control\x00', &(0x7f0000000300)=@known='security.ima\x00', &(0x7f0000000340)='-+trusted)\x00', 0xb, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000100)={0x18}, 0x18) close(r1) [ 432.308689] input: syz1 as /devices/virtual/input/input37 09:22:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond_slave_0\x00'}) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000400)=""/103, &(0x7f0000000480)=0x67) 09:22:52 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) unshare(0x20400) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) bind$xdp(r2, &(0x7f0000000080)={0x2c, 0x1, r1, 0x0, r2}, 0x10) 09:22:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f00000002c0)="2600000022004701050000000000000005006d20002b1f00c05d080a4a71f10101c7033400b0", 0x26) connect$netlink(r1, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000025c0), 0x4) sendto(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040)=0x1, 0x4) recvmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000180)=@rc, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/36, 0x24}, 0x0) 09:22:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x848000000015, 0x805, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x14}, 0x1c) [ 432.795276] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? [ 432.817043] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:22:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getsa={0x28, 0x12, 0x3, 0x0, 0x0, {@in=@multicast1, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 09:22:53 executing program 1: r0 = getpid() mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x8001) setxattr(&(0x7f0000000140)='./control\x00', &(0x7f0000000300)=@known='security.ima\x00', &(0x7f0000000340)='-+trusted)\x00', 0xb, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000100)={0x18}, 0x18) close(r1) 09:22:53 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) unshare(0x20400) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) bind$xdp(r2, &(0x7f0000000080)={0x2c, 0x1, r1, 0x0, r2}, 0x10) 09:22:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f00000002c0)="2600000022004701050000000000000005006d20002b1f00c05d080a4a71f10101c7033400b0", 0x26) connect$netlink(r1, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000025c0), 0x4) sendto(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040)=0x1, 0x4) recvmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000180)=@rc, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/36, 0x24}, 0x0) 09:22:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x848000000015, 0x805, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x14}, 0x1c) 09:22:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090468fe0700000000000700ff3f030000501e0001070000001419001a00000200800000001571a46a1eae5d0ff7bfa574955e", 0x39}], 0x1) [ 433.415631] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? 09:22:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) recvfrom(r1, &(0x7f00000001c0)=""/124, 0xffffffd6, 0x0, &(0x7f0000001680)=@nfc, 0x93019b) 09:22:54 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40004008af25, &(0x7f0000000300)=0x20) 09:22:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond_slave_0\x00'}) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000400)=""/103, &(0x7f0000000480)=0x67) 09:22:54 executing program 1: dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580)="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", 0x118) 09:22:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x848000000015, 0x805, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x14}, 0x1c) 09:22:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000240)={0x10, 0x34003}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x28, 0x829, 0x0, 0x0, {0x5, 0x0, 0xf}}, 0x14}}, 0x0) 09:22:54 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)) [ 434.611793] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:22:54 executing program 1: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x66, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f00000003c0)=0x98) close(r2) close(r0) [ 434.743029] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? 09:22:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xfaa}, 0x2c) close(r0) 09:22:55 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x300) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0xffffa888, {0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="79d5e7fe7d477124cea02c9b9e1bf3a96d99", 0x12}], 0x1}, 0x0) 09:22:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000240)={0x10, 0x34003}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x28, 0x829, 0x0, 0x0, {0x5, 0x0, 0xf}}, 0x14}}, 0x0) 09:22:55 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000100)='./file0/file0\x00') 09:22:56 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x36c, &(0x7f0000ffc000/0x1000)=nil) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000080)=""/64) 09:22:56 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140), 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000001480), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="035db86376863a68fe800000000000004208d549d7c403469d7f6e6a6ac7d846ed2fa163e15ffb509e", 0x29}], 0x1}, 0x0) 09:22:56 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:22:56 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f00000001c0)=@generic={0x2, "3767b4818fa51940a75a64ff601bed813ca4a744c0b30776cbb54beba33938bf9ccf422347bed9adea3ea7b2af4dc38251de34ee1983e9f78ee47cdbc9f40f1c533e017a6210f8b1ae7433ba79ea888efd4d2ca875816bb74e7216bf0a3da8b1dbb6bd851d93d102318daaf0f7c44c2c16d06122e97f68275e698782a0a1"}, 0x80, &(0x7f0000000400), 0x2d6, &(0x7f0000000100)=ANY=[]}, 0x0) recvmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000680)}, 0x22) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1, &(0x7f0000001c80)}, 0x0) 09:22:56 executing program 1: r0 = memfd_create(&(0x7f0000000000)="2e001b2121894de067a1504545d99e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$FUSE_ATTR(r0, &(0x7f0000000200)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x101, 0x3}}}, 0x78) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x323, @tick=0x5b0}) 09:22:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000240)={0x10, 0x34003}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x28, 0x829, 0x0, 0x0, {0x5, 0x0, 0xf}}, 0x14}}, 0x0) 09:22:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) getuid() epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000000)) setpgid(0x0, 0x0) sendfile(r1, r2, &(0x7f0000000180), 0x100000001) 09:22:56 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x36c, &(0x7f0000ffc000/0x1000)=nil) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000080)=""/64) 09:22:56 executing program 1: r0 = memfd_create(&(0x7f0000000000)="2e001b2121894de067a1504545d99e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$FUSE_ATTR(r0, &(0x7f0000000200)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x101, 0x3}}}, 0x78) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x323, @tick=0x5b0}) 09:22:56 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:22:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000240)={0x10, 0x34003}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x28, 0x829, 0x0, 0x0, {0x5, 0x0, 0xf}}, 0x14}}, 0x0) 09:22:57 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x36c, &(0x7f0000ffc000/0x1000)=nil) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000080)=""/64) 09:22:57 executing program 1: r0 = memfd_create(&(0x7f0000000000)="2e001b2121894de067a1504545d99e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$FUSE_ATTR(r0, &(0x7f0000000200)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x101, 0x3}}}, 0x78) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x323, @tick=0x5b0}) 09:22:57 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000040)='.', 0x2) unshare(0x20400) 09:22:57 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x36c, &(0x7f0000ffc000/0x1000)=nil) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000080)=""/64) 09:22:57 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:22:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x15, 0x3, 0x3, 0x10}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000440), &(0x7f0000000540)=""/144}, 0x18) 09:22:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) getuid() epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000000)) setpgid(0x0, 0x0) sendfile(r1, r2, &(0x7f0000000180), 0x100000001) 09:22:58 executing program 1: r0 = memfd_create(&(0x7f0000000000)="2e001b2121894de067a1504545d99e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$FUSE_ATTR(r0, &(0x7f0000000200)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x101, 0x3}}}, 0x78) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x323, @tick=0x5b0}) 09:22:58 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000280)={0x3e55, 0x0, 'client1\x00', 0x0, "6a61009e6d558526", "996612c5ac5c8cb078011a9807dc07c70ae22ac1535c44ed484aca3b8bfe4fca", 0x0, 0x8}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) 09:22:58 executing program 3: unshare(0x20400) r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f00000001c0)=0x90) 09:22:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo\x00') openat$cgroup(r0, &(0x7f0000000040)='2\x00', 0x200002, 0x0) 09:22:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv6_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) 09:22:58 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 09:22:58 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:22:58 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x4) 09:22:58 executing program 0: socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 09:22:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) getuid() epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000000)) setpgid(0x0, 0x0) sendfile(r1, r2, &(0x7f0000000180), 0x100000001) 09:22:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r1, 0x0, 0x40000000000c9, &(0x7f0000000140), 0x4) 09:22:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f0000000000)="f59c6311", 0x4) 09:22:59 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001340)=""/246) ioctl$EVIOCGREP(r0, 0x40047440, 0xfffffffffffffffe) 09:22:59 executing program 1: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x1) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000000080), 0x1, 0x3) 09:22:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x40007fff, 0x1ffffffffffffe, 0x0, 0x0}, 0x2c) 09:22:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f0000000180), 0xffffff8b, 0x20000000, &(0x7f0000000280)={0xa, 0x400000000000002, 0x0, @loopback}, 0x1c) r2 = socket$inet(0x10, 0x2, 0x4) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 09:23:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000100)=0x66dd, 0x4) [ 440.055682] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 09:23:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) unshare(0x400) fcntl$notify(r1, 0x402, 0x0) 09:23:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) llistxattr(&(0x7f0000001740)='./file0\x00', &(0x7f0000001640)=""/222, 0xde) dup2(r0, r1) 09:23:00 executing program 4: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x72, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 09:23:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) getuid() epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000000)) setpgid(0x0, 0x0) sendfile(r1, r2, &(0x7f0000000180), 0x100000001) 09:23:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000011c0)={0x800000000000016}) 09:23:00 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc2, &(0x7f0000000140), &(0x7f0000000000)=0x200) 09:23:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000100)=0x66dd, 0x4) 09:23:01 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC], 0x14) 09:23:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000011c0)={0x800000000000016}) 09:23:01 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x400, 0x0) 09:23:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x49, &(0x7f0000000340)="5cb702bf", 0x4) 09:23:01 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000013000/0x1000)=nil, 0x1000}) 09:23:01 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000180)=0x7, 0x4) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r2, 0x80003) sendfile(r0, r2, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000000)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0xa9}}], 0x1, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) 09:23:01 executing program 5: r0 = socket(0x1e, 0x805, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0xfeda) 09:23:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000011c0)={0x800000000000016}) 09:23:01 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x2, 0xfffffffffffffeff}) 09:23:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000100)=0x66dd, 0x4) 09:23:02 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0), 0xc) 09:23:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), 0x4) 09:23:02 executing program 4: prctl$intptr(0x17, 0xae) 09:23:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000011c0)={0x800000000000016}) 09:23:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x15, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x2000000, 0x300000000000000, 0x34000, 0x0, 0x4000000]}}}, 0x98) 09:23:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000100)=0x66dd, 0x4) 09:23:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x255, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 09:23:02 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0046d00, &(0x7f0000000100)) 09:23:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x805, 0x0) listen(r1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100)={0x0, r2+30000000}, &(0x7f0000000140), 0x8) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 09:23:03 executing program 2: unshare(0x24020400) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040), 0xc) 09:23:03 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)=0x1f40) 09:23:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x255, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 09:23:03 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0046d00, &(0x7f0000000100)) 09:23:03 executing program 4: r0 = socket(0x1000000000000011, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)) setsockopt$packet_buf(r0, 0x107, 0x9, &(0x7f0000000100)="284a62e4", 0x4) 09:23:03 executing program 3: request_key(0xfffffffffffffffd, &(0x7f0000000080), &(0x7f00000000c0)='ceph\x00', 0x0) add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040), &(0x7f00000002c0), 0x0, 0xfffffffffffffffc) 09:23:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x4, 0x0, "bb3e3c09b49a97d5c8a15f5ed755689b13698a6f0e57992796f65ed15cc179711461f1616ca2a4eb03e92e99fca3bc38549aa1c684ed4775b99d7f1d49893b8dd323ec537e8ba6672ce33ededba8bf7d"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 09:23:03 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0046d00, &(0x7f0000000100)) 09:23:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x255, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 09:23:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)) 09:23:04 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) pwrite64(r0, &(0x7f0000000000)='?', 0x1, 0x40000) lseek(r0, 0x0, 0x4) 09:23:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x500000000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x9, @pid}]}, 0x1c}}, 0x0) 09:23:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x255, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 09:23:04 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0046d00, &(0x7f0000000100)) 09:23:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) 09:23:04 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2000000040045730, &(0x7f0000000000)) 09:23:04 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) unshare(0x600) pselect6(0x33, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000280)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 09:23:04 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x2, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f0000000100)='syzkaller\x00', 0x0, 0xd1, &(0x7f00000001c0)=""/209}, 0x48) 09:23:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 09:23:06 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x80002) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b4fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4"}) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="008a00fdffffff00000000000000fefffffff1a989abbcf8456c0cdd"], 0x1c) 09:23:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r2}, &(0x7f00000000c0)=0x8) 09:23:06 executing program 0: r0 = socket$inet6(0xa, 0x801000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) syz_open_procfs(r2, &(0x7f0000000000)='net/netfilter\x00') 09:23:06 executing program 4: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x4, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x4, 0x8, &(0x7f00000001c0)="1268ec540000fc2c"}) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 09:23:06 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = dup(r0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000007, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000007c0)=0x80, 0x4) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007ffb) sendfile(r1, r2, &(0x7f0000d83ff8)=0x54, 0x87ff7) 09:23:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000580)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x38) 09:23:07 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f00000003c0)={0x1, {&(0x7f00000002c0)=""/207, 0xcf, &(0x7f0000000600)=""/50, 0x0, 0x402}}, 0x305) write$vnet(r0, &(0x7f0000000540)={0x1, {&(0x7f0000000040)=""/24, 0x18, &(0x7f00000004c0)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000440)={0x1, {&(0x7f0000000640)=""/197, 0xc5, &(0x7f0000000240)=""/71, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f0000000080)=""/28, 0x34d, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) 09:23:07 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = dup(r0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000007, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000007c0)=0x80, 0x4) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007ffb) sendfile(r1, r2, &(0x7f0000d83ff8)=0x54, 0x87ff7) 09:23:07 executing program 4: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x4, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x4, 0x8, &(0x7f00000001c0)="1268ec540000fc2c"}) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 09:23:07 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0) 09:23:07 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x14}}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:23:07 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @broadcast, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 09:23:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') lseek(r0, 0x2, 0x0) 09:23:08 executing program 3: ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f00000003c0)=0x401) io_setup(0x10000, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x7fff, 0x17e, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x221d, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rfkill\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x1, 0x8001}}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000800)=0x3, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000180)={0xa, 0x4}, 0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x0, 0x40}, 0x8) clock_gettime(0x6, &(0x7f0000002180)) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0xfff) mlock2(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) 09:23:08 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = dup(r0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000007, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000007c0)=0x80, 0x4) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007ffb) sendfile(r1, r2, &(0x7f0000d83ff8)=0x54, 0x87ff7) 09:23:08 executing program 4: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x4, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x4, 0x8, &(0x7f00000001c0)="1268ec540000fc2c"}) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 09:23:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @broadcast, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 09:23:08 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @broadcast, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 09:23:08 executing program 4: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x4, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x4, 0x8, &(0x7f00000001c0)="1268ec540000fc2c"}) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 09:23:08 executing program 5: set_mempolicy(0x2, &(0x7f0000000600)=0x6, 0x401) 09:23:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @broadcast, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 09:23:08 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = dup(r0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000007, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000007c0)=0x80, 0x4) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007ffb) sendfile(r1, r2, &(0x7f0000d83ff8)=0x54, 0x87ff7) 09:23:09 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @broadcast, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 09:23:09 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000280), 0x8) 09:23:09 executing program 3: ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f00000003c0)=0x401) io_setup(0x10000, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x7fff, 0x17e, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x221d, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rfkill\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x1, 0x8001}}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000800)=0x3, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000180)={0xa, 0x4}, 0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x0, 0x40}, 0x8) clock_gettime(0x6, &(0x7f0000002180)) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0xfff) mlock2(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) 09:23:09 executing program 5: ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f00000003c0)=0x401) io_setup(0x10000, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x7fff, 0x17e, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x221d, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rfkill\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x1, 0x8001}}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000800)=0x3, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000180)={0xa, 0x4}, 0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x0, 0x40}, 0x8) clock_gettime(0x6, &(0x7f0000002180)) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0xfff) mlock2(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) 09:23:09 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @broadcast, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 09:23:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000001c0)=0x2, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 09:23:09 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @broadcast, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 09:23:09 executing program 0: prctl$intptr(0x1, 0x47) 09:23:10 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) recvmsg$kcm(r1, &(0x7f00000013c0)={&(0x7f00000001c0)=@xdp, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001300)=""/160, 0xa0}, 0x0) 09:23:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r1) 09:23:10 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x23) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000480)=0x80, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) 09:23:10 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xe}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x10) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x0, 0x0, 0x4000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) ioctl(0xffffffffffffffff, 0x890f, &(0x7f0000000040)) 09:23:10 executing program 1: execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500), 0x100) 09:23:10 executing program 4: r0 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x0, 0x0, &(0x7f0000005fd4)=ANY=[], 0x0, 0x0, &(0x7f0000012fc7)}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0xfffffdfd, &(0x7f0000000100)}) 09:23:10 executing program 3: ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f00000003c0)=0x401) io_setup(0x10000, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x7fff, 0x17e, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x221d, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rfkill\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x1, 0x8001}}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000800)=0x3, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000180)={0xa, 0x4}, 0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x0, 0x40}, 0x8) clock_gettime(0x6, &(0x7f0000002180)) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0xfff) mlock2(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) 09:23:10 executing program 5: ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f00000003c0)=0x401) io_setup(0x10000, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x7fff, 0x17e, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x221d, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rfkill\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x1, 0x8001}}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000800)=0x3, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000180)={0xa, 0x4}, 0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x0, 0x40}, 0x8) clock_gettime(0x6, &(0x7f0000002180)) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0xfff) mlock2(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) 09:23:10 executing program 1: r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r1, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff) [ 450.880748] binder: 13257:13258 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 450.906683] binder: 13257:13261 BC_DEAD_BINDER_DONE 0000000000000000 not found 09:23:11 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2e, 0x0) perf_event_open(&(0x7f0000002900)={0x0, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000001, 0x32, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0), 0x34d) 09:23:11 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000), 0xfd6b) 09:23:11 executing program 1: add_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180), &(0x7f00000001c0), 0xfffff, 0xfffffffffffffffc) 09:23:11 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000400)=@rc, 0xa) 09:23:12 executing program 0: r0 = socket$inet6(0xa, 0x2001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 09:23:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="0001705f66696c657300") getdents(r0, &(0x7f0000000100)=""/108, 0x27) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 09:23:12 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) clock_gettime(0x3, &(0x7f0000000140)) 09:23:12 executing program 5: ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f00000003c0)=0x401) io_setup(0x10000, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x7fff, 0x17e, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x221d, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rfkill\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x1, 0x8001}}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000800)=0x3, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000180)={0xa, 0x4}, 0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x0, 0x40}, 0x8) clock_gettime(0x6, &(0x7f0000002180)) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0xfff) mlock2(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) 09:23:12 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2e, 0x0) perf_event_open(&(0x7f0000002900)={0x0, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000001, 0x32, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0), 0x34d) 09:23:12 executing program 3: ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f00000003c0)=0x401) io_setup(0x10000, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x7fff, 0x17e, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x221d, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rfkill\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x1, 0x8001}}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000800)=0x3, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000180)={0xa, 0x4}, 0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x0, 0x40}, 0x8) clock_gettime(0x6, &(0x7f0000002180)) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0xfff) mlock2(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) 09:23:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2e, 0x0) perf_event_open(&(0x7f0000002900)={0x0, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000001, 0x32, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0), 0x34d) 09:23:12 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) clock_gettime(0x3, &(0x7f0000000140)) 09:23:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2e, 0x0) perf_event_open(&(0x7f0000002900)={0x0, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000001, 0x32, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0), 0x34d) 09:23:14 executing program 0: r0 = socket$inet6(0xa, 0x2001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 09:23:14 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) clock_gettime(0x3, &(0x7f0000000140)) 09:23:14 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d00001000000000000000000000000800120000000300000000000000000006000000000000000000000000000000000000000000000000000000000000000000020000009807d7060000000000000000030005000000000002000000ac14ffbb000000000000000000000000000000000000000000000000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="549e21fc45f200000000ddffff000100"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:14 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2e, 0x0) perf_event_open(&(0x7f0000002900)={0x0, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000001, 0x32, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0), 0x34d) 09:23:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x100000000012}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000013) 09:23:14 executing program 3: unshare(0x2000400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x204000, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000200)={0x7}, 0x7) 09:23:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2e, 0x0) perf_event_open(&(0x7f0000002900)={0x0, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000001, 0x32, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0), 0x34d) 09:23:14 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) clock_gettime(0x3, &(0x7f0000000140)) 09:23:15 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2e, 0x0) perf_event_open(&(0x7f0000002900)={0x0, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000001, 0x32, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0), 0x34d) 09:23:15 executing program 0: r0 = socket$inet6(0xa, 0x2001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 09:23:15 executing program 3: unshare(0x20600) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)) 09:23:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sigaltstack(&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000840)) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 09:23:15 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) 09:23:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080), &(0x7f0000000200)=0x14) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000003c0), &(0x7f0000000400)=0xc) 09:23:15 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.SMACK64IPIN\x00', &(0x7f0000000180)='(bdevem0,[keyring\'\x00', 0x13, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 09:23:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000001c0)=0xff, 0x4) 09:23:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1}}, 0x18) 09:23:16 executing program 0: r0 = socket$inet6(0xa, 0x2001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 09:23:16 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x6915, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)=""/195) 09:23:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000180)=""/4, &(0x7f0000000000)=0xfffffd2f) 09:23:16 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000000ec0)=[{{&(0x7f0000000780)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000800)=""/208, 0xd0}], 0x1, &(0x7f0000000940)=""/3, 0x3}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) write$cgroup_type(r0, &(0x7f0000001000)='threaded\x00', 0xfd85) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 09:23:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200), 0x4) 09:23:16 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x41) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='s'], 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000080045017, &(0x7f0000000000)) 09:23:16 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom(r0, &(0x7f0000000740)=""/4096, 0x1000, 0x0, &(0x7f0000001740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) [ 456.680106] sctp: [Deprecated]: syz-executor3 (pid 13418) Use of int in max_burst socket option deprecated. [ 456.680106] Use struct sctp_assoc_value instead 09:23:16 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0b0101400503000009020027bf4876cdc281ef000500e90004ffffffff06938a8e2e08eac561ed108f4f3bc30dff"], 0x2e) readv(r0, &(0x7f0000001940)=[{&(0x7f0000000100)=""/81, 0x51}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x2) 09:23:17 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x1, 0x0, @fr_pvc=&(0x7f0000000080)}}) 09:23:17 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{0x0, 0x197, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/38, 0x26}}], 0x1, 0x0, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="1c", 0x1, 0x8004, &(0x7f0000000140)={0x2, 0x0, @rand_addr}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x0) 09:23:17 executing program 3: getcwd(&(0x7f00000014c0), 0x0) 09:23:17 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x0, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) 09:23:17 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000200)="2400000020002501075f0165ff72fc2280000000001000220ee1000c08000f0000001700", 0x24) 09:23:17 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000420007031dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ebea8653b1cc7e63975c02007b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 09:23:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0b0101400503000009020027bf4876cdc281ef000500e90004ffffffff06938a8e2e08eac561ed108f4f3bc30dff"], 0x2e) readv(r0, &(0x7f0000001940)=[{&(0x7f0000000100)=""/81, 0x51}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x2) 09:23:17 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{0x0, 0x197, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/38, 0x26}}], 0x1, 0x0, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="1c", 0x1, 0x8004, &(0x7f0000000140)={0x2, 0x0, @rand_addr}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x0) 09:23:17 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) write$input_event(r0, &(0x7f00000000c0)={{}, 0x12}, 0x18) [ 457.668788] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 457.749740] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 09:23:17 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) [ 457.811572] input: syz1 as /devices/virtual/input/input38 09:23:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0xa, 0x5, 0x84) write(0xffffffffffffffff, &(0x7f0000000040)="3e0000004e001f00ff03f4f9002304000a04f511280001", 0x17) ioctl$sock_SIOCETHTOOL(r1, 0x89fb, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="fdf14000000000000000000000000000000000001e"]}) 09:23:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)={0x18, 0x1d, 0xfffffffffffffffd, 0x70bd2d, 0x0, {0x7592da67}, [@generic='7']}, 0x18}}, 0x0) 09:23:18 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0b0101400503000009020027bf4876cdc281ef000500e90004ffffffff06938a8e2e08eac561ed108f4f3bc30dff"], 0x2e) readv(r0, &(0x7f0000001940)=[{&(0x7f0000000100)=""/81, 0x51}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x2) 09:23:18 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{0x0, 0x197, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/38, 0x26}}], 0x1, 0x0, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="1c", 0x1, 0x8004, &(0x7f0000000140)={0x2, 0x0, @rand_addr}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x0) [ 458.225103] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 09:23:18 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKIOMIN(r0, 0x1268, &(0x7f0000000080)) 09:23:18 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 09:23:18 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x200, 0x4) ftruncate(r2, 0x80003) sendfile(r0, r2, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) 09:23:18 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x1, &(0x7f0000000000)=0x3, 0x327) 09:23:18 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0b0101400503000009020027bf4876cdc281ef000500e90004ffffffff06938a8e2e08eac561ed108f4f3bc30dff"], 0x2e) readv(r0, &(0x7f0000001940)=[{&(0x7f0000000100)=""/81, 0x51}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x2) 09:23:18 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x10001, 0x0) 09:23:18 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x2000000000004, 0xfffffffd, 0x0, r0}, 0x2c) 09:23:18 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{0x0, 0x197, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/38, 0x26}}], 0x1, 0x0, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="1c", 0x1, 0x8004, &(0x7f0000000140)={0x2, 0x0, @rand_addr}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x0) 09:23:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'syz_tun\x00', &(0x7f0000000240)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 09:23:19 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x200, 0x4) ftruncate(r2, 0x80003) sendfile(r0, r2, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) 09:23:19 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x200, 0x4) ftruncate(r2, 0x80003) sendfile(r0, r2, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) 09:23:19 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x4000000007fffc) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)) 09:23:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r0, &(0x7f0000000540)=""/4096, 0x1000) getdents(r0, &(0x7f0000000400)=""/135, 0x22) 09:23:19 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xfa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 09:23:19 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f00000000c0)="1b0000001200030207fffd946fa283080400190000000000000085", 0x1b}], 0x1}, 0x0) 09:23:20 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x200, 0x4) ftruncate(r2, 0x80003) sendfile(r0, r2, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) 09:23:20 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000080)="1f", 0x1, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) [ 460.178413] netlink: 'syz-executor1': attribute type 25 has an invalid length. 09:23:22 executing program 0: pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000001fdc)=[{}, {{0x77359400}}], 0x11a) 09:23:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = getpgid(0x0) r2 = getpid() r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r3}) 09:23:22 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x200, 0x4) ftruncate(r2, 0x80003) sendfile(r0, r2, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) 09:23:22 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 09:23:22 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000180)={0x3, 0x3}) 09:23:22 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x200, 0x4) ftruncate(r2, 0x80003) sendfile(r0, r2, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) 09:23:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) 09:23:22 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2b, 0x0, 0x0) 09:23:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000000)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) waitid(0x1, r1, &(0x7f00000001c0), 0x3, &(0x7f0000004740)) 09:23:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "af6ddcba09048eecae2891415ae1a4609e04e7cf26c3a7318960d4ab8d36322cbcc623543a5ad39fa02db6d3261d0c5df535caeeb31ebfd0081238a2330769b2", "9191123325baf6d0fb39293521a71b043ec6e94ff514ebfca84b09d551f6a171"}) 09:23:22 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/48, 0x30}], 0x1) ioctl$int_in(r0, 0x8000008010500d, &(0x7f00000004c0)) 09:23:22 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x200, 0x4) ftruncate(r2, 0x80003) sendfile(r0, r2, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) 09:23:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 09:23:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) process_vm_writev(r1, &(0x7f0000001680)=[{&(0x7f0000000580)=""/239, 0xef}], 0x1, &(0x7f0000001900)=[{&(0x7f00000016c0)=""/204, 0xcc}, {&(0x7f00000017c0)=""/14, 0xe}, {&(0x7f0000001800)=""/247, 0xf7}], 0x3, 0x0) 09:23:23 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, &(0x7f00000001c0)=""/137, 0xfd2d2723fef64701, 0x0, 0x0, 0xffffffffffffff52) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000080)=0x1, 0x3db) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)='V', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:23:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "af6ddcba09048eecae2891415ae1a4609e04e7cf26c3a7318960d4ab8d36322cbcc623543a5ad39fa02db6d3261d0c5df535caeeb31ebfd0081238a2330769b2", "9191123325baf6d0fb39293521a71b043ec6e94ff514ebfca84b09d551f6a171"}) 09:23:23 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) unshare(0x400) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) 09:23:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) process_vm_writev(r1, &(0x7f0000001680)=[{&(0x7f0000000580)=""/239, 0xef}], 0x1, &(0x7f0000001900)=[{&(0x7f00000016c0)=""/204, 0xcc}, {&(0x7f00000017c0)=""/14, 0xe}, {&(0x7f0000001800)=""/247, 0xf7}], 0x3, 0x0) 09:23:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "af6ddcba09048eecae2891415ae1a4609e04e7cf26c3a7318960d4ab8d36322cbcc623543a5ad39fa02db6d3261d0c5df535caeeb31ebfd0081238a2330769b2", "9191123325baf6d0fb39293521a71b043ec6e94ff514ebfca84b09d551f6a171"}) 09:23:23 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/48, 0x30}], 0x1) ioctl$int_in(r0, 0x8000008010500d, &(0x7f00000004c0)) 09:23:23 executing program 2: r0 = memfd_create(&(0x7f00000000c0)="2f6465762f6edcd4ec277575002cb67611b93995ea6aa2ae9da7181c0a5387cbc0e0e9df1aceaa9ecdbec0318636822a06cad7e6d02af48263bff0f19d75deaf8f92b385fec09110eb2849c1c6d7294ae2a52277d83585eb4ba707c4822aacc8ae2084c35e74421acc0a8526374bbdac1b511078072b8a6f3b7ecb9477a154ef8b31879c8bfbdc31fced5d1c5eae0ac480728ba9d6fda90b20907dbfa7da248f4fa342ede401697f7bbfde72b1a7672d83052f94493f584daea9776e5c8aa0e7664494753e3f70c4d996d60818dcb0e87ec747cd935c9666752800ff05ecb54386a2526781b834aa59cf972afb04b874f6", 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f02"], 0x2) setrlimit(0x7, &(0x7f0000a9cff8)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000200), &(0x7f0000000500), 0x1000) 09:23:23 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, &(0x7f00000001c0)=""/137, 0xfd2d2723fef64701, 0x0, 0x0, 0xffffffffffffff52) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000080)=0x1, 0x3db) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)='V', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:23:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) process_vm_writev(r1, &(0x7f0000001680)=[{&(0x7f0000000580)=""/239, 0xef}], 0x1, &(0x7f0000001900)=[{&(0x7f00000016c0)=""/204, 0xcc}, {&(0x7f00000017c0)=""/14, 0xe}, {&(0x7f0000001800)=""/247, 0xf7}], 0x3, 0x0) 09:23:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "af6ddcba09048eecae2891415ae1a4609e04e7cf26c3a7318960d4ab8d36322cbcc623543a5ad39fa02db6d3261d0c5df535caeeb31ebfd0081238a2330769b2", "9191123325baf6d0fb39293521a71b043ec6e94ff514ebfca84b09d551f6a171"}) 09:23:24 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, &(0x7f00000001c0)=""/137, 0xfd2d2723fef64701, 0x0, 0x0, 0xffffffffffffff52) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000080)=0x1, 0x3db) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)='V', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:23:24 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, &(0x7f00000001c0)=""/137, 0xfd2d2723fef64701, 0x0, 0x0, 0xffffffffffffff52) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000080)=0x1, 0x3db) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)='V', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:23:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) process_vm_writev(r1, &(0x7f0000001680)=[{&(0x7f0000000580)=""/239, 0xef}], 0x1, &(0x7f0000001900)=[{&(0x7f00000016c0)=""/204, 0xcc}, {&(0x7f00000017c0)=""/14, 0xe}, {&(0x7f0000001800)=""/247, 0xf7}], 0x3, 0x0) 09:23:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000140), &(0x7f0000000180)=0x8) 09:23:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) 09:23:24 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/48, 0x30}], 0x1) ioctl$int_in(r0, 0x8000008010500d, &(0x7f00000004c0)) 09:23:24 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, &(0x7f00000001c0)=""/137, 0xfd2d2723fef64701, 0x0, 0x0, 0xffffffffffffff52) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000080)=0x1, 0x3db) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)='V', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:23:25 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000080)=0x8, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r1, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 09:23:25 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, &(0x7f00000001c0)=""/137, 0xfd2d2723fef64701, 0x0, 0x0, 0xffffffffffffff52) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000080)=0x1, 0x3db) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)='V', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:23:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000140), &(0x7f0000000180)=0x8) 09:23:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) 09:23:25 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, &(0x7f00000001c0)=""/137, 0xfd2d2723fef64701, 0x0, 0x0, 0xffffffffffffff52) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000080)=0x1, 0x3db) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)='V', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:23:25 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/48, 0x30}], 0x1) ioctl$int_in(r0, 0x8000008010500d, &(0x7f00000004c0)) 09:23:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) 09:23:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000140), &(0x7f0000000180)=0x8) 09:23:25 executing program 5: r0 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000000)) 09:23:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5457, &(0x7f0000000200)) 09:23:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") keyctl$dh_compute(0x17, &(0x7f00004c8ff4), &(0x7f0000000180), 0x0, &(0x7f00000001c0)={&(0x7f0000bf4ff3)={'cryptd(ghash-generic)\x00'}, &(0x7f0000000000)}) 09:23:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) 09:23:26 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) recvfrom(r1, &(0x7f00000000c0)=""/165, 0xa5, 0x3, 0x0, 0x0) 09:23:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000140), &(0x7f0000000180)=0x8) 09:23:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) 09:23:26 executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) open(&(0x7f0000000340)='./file0/file0\x00', 0xf1, 0x0) [ 466.815148] could not allocate digest TFM handle cryptd(ghash-generic) 09:23:26 executing program 5: ioprio_set$uid(0x3, 0x0, 0x0) clone(0x38646276a7dc37ef, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000080), 0xfffffffffffffffe) [ 466.894495] could not allocate digest TFM handle cryptd(ghash-generic) 09:23:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2285, 0x70e000) 09:23:27 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f0000000040)='net/ip_mr_cache\x00') 09:23:27 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r0 = semget$private(0x0, 0x3, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000200)=""/7) 09:23:27 executing program 1: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r1, &(0x7f00000003c0), 0x4764, 0x0, 0x0, 0x3a5) 09:23:27 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f00000001c0)=0xb0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 09:23:27 executing program 2: migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000380)) 09:23:27 executing program 0: r0 = socket(0x40000000001e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x7f, &(0x7f0000000180)="930d1baa", 0x4) [ 467.765610] Trying to set illegal importance in message 09:23:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) clock_gettime(0x0, &(0x7f0000000180)={0x0}) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f00000001c0)={r1}, &(0x7f0000000240), 0x8) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000100)) 09:23:28 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket(0x1d, 0x0, 0x51077bff) 09:23:28 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 09:23:28 executing program 0: munmap(&(0x7f0000ad9000/0x2000)=nil, 0x2000) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000004) 09:23:28 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0xee, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f0000000200)="da88aa5af197", &(0x7f0000000440)=""/95, 0x0, 0x0, 0x0, &(0x7f00000004c0)}) 09:23:28 executing program 4: r0 = socket$inet6(0xa, 0x80000000000001, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'ip_vti0\x00', @ifru_mtu}) 09:23:28 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:23:28 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) r1 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x7}, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 09:23:28 executing program 1: add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'.yz'}, &(0x7f00000005c0), 0x0, 0xfffffffffffffffd) 09:23:29 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) getresuid(&(0x7f0000000380), &(0x7f0000000440), &(0x7f0000000480)) 09:23:29 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) accept(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000b80)=@broute={'broute\x00', 0x20, 0x5, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000280), &(0x7f00000002c0)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0x108) ioctl(r0, 0x8902, &(0x7f0000000240)="153f") setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000000c0)=""/248) 09:23:29 executing program 2: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffffffffffffc}) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x23, &(0x7f0000000100), &(0x7f0000013000)=0x10) 09:23:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000003cc0)={0x0, @in={{0xa, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) 09:23:29 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:23:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x10) 09:23:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001100), &(0x7f0000001140)=0xc) getgid() 09:23:30 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x914, &(0x7f0000000000)={0x0, 0x0, 0xa7, &(0x7f0000000040)}) 09:23:30 executing program 1: r0 = eventfd(0xf3) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) readv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x200000000000002b, 0x0) 09:23:30 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f0000000180)={"736861332d3338342d04656e6572696300"}, &(0x7f0000000140)}) 09:23:30 executing program 5: mq_open(&(0x7f00000000c0)="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", 0x0, 0x0, &(0x7f0000000340)) 09:23:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0xfffffffffffffffd, &(0x7f0000000000)=0x1f6) 09:23:30 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 470.502822] could not allocate digest TFM handle sha3-384-eneric 09:23:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x10) [ 470.560039] could not allocate digest TFM handle sha3-384-eneric 09:23:30 executing program 3: r0 = gettid() clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) clock_nanosleep(0xb, 0x0, &(0x7f0000000140)={0x0, r1+30000000}, &(0x7f0000000300)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) tkill(r0, 0x1004000000016) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:23:30 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1}, 0xc) 09:23:31 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f0000000180)={"736861332d3338342d04656e6572696300"}, &(0x7f0000000140)}) 09:23:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x10) 09:23:31 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1}, 0xc) [ 471.436725] could not allocate digest TFM handle sha3-384-eneric 09:23:31 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:23:32 executing program 3: syz_open_dev$sndpcmp(&(0x7f00000005c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket(0x400000011, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) select(0x40, &(0x7f0000000340), &(0x7f0000000380)={0x3bd}, &(0x7f00000003c0), &(0x7f0000000400)={0x0, 0x2710}) 09:23:32 executing program 1: r0 = eventfd(0xf3) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) readv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x200000000000002b, 0x0) 09:23:32 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f0000000180)={"736861332d3338342d04656e6572696300"}, &(0x7f0000000140)}) 09:23:32 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1}, 0xc) 09:23:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240), &(0x7f0000000380)) 09:23:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x10) 09:23:32 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1}, 0xc) [ 473.236871] could not allocate digest TFM handle sha3-384-eneric 09:23:33 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f0000000180)={"736861332d3338342d04656e6572696300"}, &(0x7f0000000140)}) 09:23:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x3}) [ 474.070161] could not allocate digest TFM handle sha3-384-eneric [ 474.827037] xt_nfacct: accounting object `syz0' does not exists 09:23:34 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x1a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000100), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'ip_vti0\x00', 'bond_slave_0\x00', 'gre0\x00', 'bcsf0\x00', @dev, [], @remote, [], 0xc0, 0xc0, 0x110, [@nfacct={'nfacct\x00', 0x28, {{'syz0\x00'}}}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x218) 09:23:35 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) poll(&(0x7f00000002c0)=[{r0}], 0xda, 0xfffffffffffffc01) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0}]) 09:23:35 executing program 1: r0 = eventfd(0xf3) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) readv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x200000000000002b, 0x0) [ 476.121272] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 476.132700] clocksource: 'acpi_pm' wd_now: 33f69b wd_last: 8a2c03 mask: ffffff [ 476.142019] clocksource: 'tsc' cs_now: 10472ba02d6 cs_last: 102c8901e40 mask: ffffffffffffffff [ 476.152872] tsc: Marking TSC unstable due to clocksource watchdog [ 476.176668] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 476.185584] sched_clock: Marking unstable (476244415282, -67765556)<-(476298583766, -121933740) [ 476.197631] clocksource: Switched to clocksource acpi_pm 09:23:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f00006f7fe8)=[{{0x0, 0x2710}, 0x1, 0x63, 0x400000002}], 0xf6) 09:23:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@local, @remote, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x4}) 09:23:36 executing program 2: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) add_key(&(0x7f00000006c0)='.request_key_auth\x00', &(0x7f0000000700), &(0x7f0000000740), 0x0, 0xfffffffffffffffe) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) read$eventfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000004c0)) request_key(&(0x7f0000000880)='pkcs7_test\x00', &(0x7f00000008c0), &(0x7f0000000900)='syzkaller\x00', 0xfffffffffffffff8) socket$nl_generic(0x10, 0x3, 0x10) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) pselect6(0x4, &(0x7f00000000c0), &(0x7f0000000200)={0xfffffffffffffc01}, &(0x7f0000000280), &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000300), 0x8}) request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000500), &(0x7f0000000540)=']{\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000780)='id_resolver\x00', &(0x7f00000007c0), &(0x7f0000000800)='\x00', 0x0) request_key(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0), &(0x7f0000000a40)='id_resolver\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f00000005c0)='cifs.spnego\x00', &(0x7f0000000600), 0x0) request_key(&(0x7f0000000280)='asymmetric\x00', &(0x7f00000002c0), &(0x7f0000000380)='vboxnet1:\x00', 0xfffffffffffffffa) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0610fef69dc0fc201e5eeeeeeaa0faa370f38211ac4c19086d9f28fc9410feefac421e572f1f03e40e338e5e5a90175e7e7442e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfc4c4a31122e90a746efafe9f7f") openat$zero(0xffffffffffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000500), 0x72d9ca4ea28db60) clock_nanosleep(0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000500)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000440)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0595c3300dcececb9fe502158e7e0c91a33d062900770f78993d233d23417e0f6eee80eb0a38f6eeba39290f38c4827d20c9c4a10dfbd6fee60f2e2121010d64ac1e5d31a3b7e2989d") seccomp(0x0, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) 09:23:36 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) poll(&(0x7f00000002c0)=[{r0}], 0xda, 0xfffffffffffffc01) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0}]) 09:23:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000003400), 0x0, &(0x7f0000003440), &(0x7f00000034c0), &(0x7f0000000140)={&(0x7f0000003500), 0x8}) 09:23:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240), &(0x7f0000000380)) 09:23:37 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) poll(&(0x7f00000002c0)=[{r0}], 0xda, 0xfffffffffffffc01) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0}]) 09:23:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000002000), 0x112) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 09:23:37 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) close(r0) 09:23:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 477.486779] bond0: Releasing backup interface bond_slave_1 09:23:38 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ecryptfs\x00', 0x0, &(0x7f00000002c0)) 09:23:39 executing program 1: r0 = eventfd(0xf3) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) readv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x200000000000002b, 0x0) 09:23:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="b8fccd35fcbd24bdaea2fdd13602c4f27761bca37ed5c9bd16e24576d6bce0ac9b87809f620e20498d3ad712c74d83106b6a6dcf5b6561dae475f7330a3cbd6f1b32", 0x42, 0x8000, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)=""/255, 0xff}], 0x1, &(0x7f0000000400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003340)) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="73f281"], 0x3) 09:23:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000240)={0x1}) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x15, 0x0) 09:23:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 09:23:41 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) poll(&(0x7f00000002c0)=[{r0}], 0xda, 0xfffffffffffffc01) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0}]) 09:23:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000002c0)={@empty, @dev}, 0x3) 09:23:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240), &(0x7f0000000380)) 09:23:41 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0a85322, &(0x7f0000000340)={0x80, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 09:23:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 09:23:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) unshare(0x2000400) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) 09:23:42 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev}], 0x10) 09:23:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 09:23:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x22001, 0x0) write$sndseq(r1, &(0x7f0000000140)=[{0x81, 0x5, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 09:23:43 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240), &(0x7f0000000380)) 09:23:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0x98, 0x4) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1}, 0xb) sendto$inet(r1, &(0x7f0000000380)="f2", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) recvfrom$inet(r1, &(0x7f0000000100), 0xffffffffffffffe8, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr}, 0x709000) 09:23:43 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:23:43 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 09:23:43 executing program 1: personality(0x20008) uname(&(0x7f0000000440)=""/176) 09:23:43 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@gettaction={0x14}, 0x14}}, 0x8844) 09:23:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x22001, 0x0) write$sndseq(r1, &(0x7f0000000140)=[{0x81, 0x5, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 09:23:43 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000001c0)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000100)}) 09:23:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) listen(0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) dup2(r0, r1) socket$can_raw(0x1d, 0x3, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) 09:23:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x159}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) 09:23:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x22001, 0x0) write$sndseq(r1, &(0x7f0000000140)=[{0x81, 0x5, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 09:23:44 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5bff8), 0x8) r1 = getpid() r2 = gettid() r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5}, 0x10) readv(r0, &(0x7f0000000100)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x100000000000004c) r4 = dup2(r0, r3) signalfd4(r4, &(0x7f00000000c0)={0xffff}, 0x8, 0x0) tgkill(r1, r2, 0x1) 09:23:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x22001, 0x0) write$sndseq(r1, &(0x7f0000000140)=[{0x81, 0x5, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 09:23:46 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8922, &(0x7f0000000100)="6c6f3a26b76051b159a9c84a2c60d29800000020") 09:23:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x81) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x1004000000016) close(r1) 09:23:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000140)=""/4096) 09:23:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 09:23:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000080)) fchdir(r2) exit(0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 09:23:46 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) futex(&(0x7f0000000080)=0x2, 0xb, 0x2, &(0x7f0000000100)={r0}, &(0x7f0000000140), 0x0) 09:23:46 executing program 2: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000100)='maps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 09:23:46 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000100)=0x354873f37839461a) 09:23:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000140)=""/4096) 09:23:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001580), 0x0, &(0x7f0000001640)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000003840)) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000002c0), 0xc, &(0x7f0000000080)={&(0x7f0000000440)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) 09:23:47 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) futex(&(0x7f0000000080)=0x2, 0xb, 0x2, &(0x7f0000000100)={r0}, &(0x7f0000000140), 0x0) 09:23:47 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@srh, 0x8) 09:23:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000140)=""/4096) 09:23:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001580), 0x0, &(0x7f0000001640)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000003840)) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000002c0), 0xc, &(0x7f0000000080)={&(0x7f0000000440)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) 09:23:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f000002dcd8)=@raw={"05000000020002000000000000000000180000000303000000ff3f00", 0x9, 0x3, 0x1, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f000002bfd0), {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c14000e57af108cc6c74028119fb719d84b855ae79c03bcd889e253bc457"}}, {{@uncond, 0x0, 0xa8, 0x349}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) 09:23:47 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 09:23:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000140)=""/4096) 09:23:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001580), 0x0, &(0x7f0000001640)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000003840)) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000002c0), 0xc, &(0x7f0000000080)={&(0x7f0000000440)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) [ 487.877948] binder_alloc: 14131: binder_alloc_buf failed to map page at 20000000 in userspace [ 487.887039] binder: 14131:14133 transaction failed 29201/-12, size 0-0 line 2970 09:23:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x4, {0x2, 0x0, @loopback}, 'team_slave_1\x00'}) [ 487.961141] binder_alloc: binder_alloc_mmap_handler: 14131 20000000-20002000 already mapped failed -16 [ 487.988323] binder: BINDER_SET_CONTEXT_MGR already set [ 487.994141] binder: 14131:14133 ioctl 40046207 0 returned -16 09:23:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f000002dcd8)=@raw={"05000000020002000000000000000000180000000303000000ff3f00", 0x9, 0x3, 0x1, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f000002bfd0), {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c14000e57af108cc6c74028119fb719d84b855ae79c03bcd889e253bc457"}}, {{@uncond, 0x0, 0xa8, 0x349}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) [ 488.042165] binder: undelivered TRANSACTION_ERROR: 29201 09:23:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 09:23:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x7ffff000) 09:23:48 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) futex(&(0x7f0000000080)=0x2, 0xb, 0x2, &(0x7f0000000100)={r0}, &(0x7f0000000140), 0x0) 09:23:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)) 09:23:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001580), 0x0, &(0x7f0000001640)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000003840)) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000002c0), 0xc, &(0x7f0000000080)={&(0x7f0000000440)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) 09:23:48 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) futex(&(0x7f0000000080)=0x2, 0xb, 0x2, &(0x7f0000000100)={r0}, &(0x7f0000000140), 0x0) 09:23:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f000002dcd8)=@raw={"05000000020002000000000000000000180000000303000000ff3f00", 0x9, 0x3, 0x1, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f000002bfd0), {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c14000e57af108cc6c74028119fb719d84b855ae79c03bcd889e253bc457"}}, {{@uncond, 0x0, 0xa8, 0x349}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) 09:23:48 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000080), 0x4) 09:23:49 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x3) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/202, 0xca}], 0x1, 0x0) 09:23:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 09:23:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) [ 489.096713] audit: type=1804 audit(1539163429.155:45): pid=14177 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/newroot/264/file0/bus" dev="ramfs" ino=49384 res=1 [ 489.117781] audit: type=1804 audit(1539163429.155:46): pid=14177 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/newroot/264/file0/bus" dev="ramfs" ino=49386 res=1 09:23:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f000002dcd8)=@raw={"05000000020002000000000000000000180000000303000000ff3f00", 0x9, 0x3, 0x1, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f000002bfd0), {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c14000e57af108cc6c74028119fb719d84b855ae79c03bcd889e253bc457"}}, {{@uncond, 0x0, 0xa8, 0x349}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) 09:23:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000b40)='attr\x00') renameat2(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 09:23:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000280)=""/40, &(0x7f0000000200)=0x28) 09:23:49 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x3) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/202, 0xca}], 0x1, 0x0) 09:23:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 09:23:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 09:23:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={"6c6f0000214f50fa522e40a856000010", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=@setlink={0x28, 0x13, 0x309, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 09:23:49 executing program 5: r0 = socket$inet(0x2, 0x80002, 0x0) setsockopt$inet_opts(r0, 0x0, 0x7, &(0x7f0000000080)='\a', 0x1) [ 489.896929] audit: type=1804 audit(1539163429.955:47): pid=14200 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/newroot/265/file0/bus" dev="ramfs" ino=49449 res=1 09:23:50 executing program 4: unshare(0x8000400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x403, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) 09:23:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) [ 490.005765] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 490.083363] team0: Device lo is loopback device. Loopback devices can't be added as a team port 09:23:50 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x3) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/202, 0xca}], 0x1, 0x0) 09:23:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 09:23:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='map_files\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x4000000031, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x8}, &(0x7f00000001c0), 0x1000) 09:23:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xf}]]}}}]}, 0xffd8}}, 0x0) [ 490.524899] audit: type=1804 audit(1539163430.585:48): pid=14222 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/newroot/266/file0/bus" dev="ramfs" ino=48754 res=1 [ 490.618602] netlink: 'syz-executor0': attribute type 15 has an invalid length. 09:23:50 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="6200000000000000df82c2221cecbc6733033e134da442d6d84fedb3"], 0x0) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 09:23:50 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x3) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/202, 0xca}], 0x1, 0x0) 09:23:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000001040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000001240)={{0x3, 0x0, 0x0, 0x0, 0x5a305ffb}}) 09:23:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 09:23:51 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) [ 490.981915] audit: type=1804 audit(1539163431.035:49): pid=14237 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/newroot/267/file0/bus" dev="ramfs" ino=48799 res=1 09:23:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xf}]]}}}]}, 0xffd8}}, 0x0) 09:23:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe], [], @local}}, 0x1c) 09:23:51 executing program 1: keyctl$reject(0xc, 0x0, 0x80, 0xfffeffffffffffff, 0x0) 09:23:51 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000100)={0x400, 0x0, 0x0, 'queue1\x00'}) [ 491.663213] netlink: 'syz-executor0': attribute type 15 has an invalid length. 09:23:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 09:23:51 executing program 5: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) write$binfmt_aout(r2, &(0x7f0000000700)=ANY=[@ANYBLOB='\b'], 0x1) read(r1, &(0x7f0000000000)=""/126, 0x1c) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="7f"], 0x1) dup2(r1, r3) 09:23:51 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x81, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}, {{&(0x7f0000000280)=@in6={0xa, 0x0, 0x4, @loopback}, 0x80, &(0x7f0000000080), 0x1, &(0x7f0000000000), 0x142}}], 0x2, 0x0) 09:23:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xf}]]}}}]}, 0xffd8}}, 0x0) 09:23:52 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/userio\x00', 0x8082, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/165, 0x40f}], 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 09:23:52 executing program 1: r0 = socket$inet(0x2, 0x806, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 09:23:52 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) [ 492.371048] netlink: 'syz-executor0': attribute type 15 has an invalid length. 09:23:52 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 09:23:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da15}, [@typed={0x8, 0x44, @ipv4=@loopback}]}, 0x1c}}, 0x0) 09:23:52 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) 09:23:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xf}]]}}}]}, 0xffd8}}, 0x0) 09:23:53 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) [ 493.132585] netlink: 'syz-executor0': attribute type 15 has an invalid length. 09:23:53 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 09:23:53 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8f700890000000050d7fba5e900000069a27fff"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 09:23:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x71, 0x0, 0x0, 0x5600}}, &(0x7f00000001c0)='GPL\x00', 0x800a, 0x1262, &(0x7f000062b000)=""/4096}, 0x48) 09:23:53 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x0, &(0x7f00000001c0)='proc\x00') [ 493.802817] tpacket_rcv: packet too big, clamped from 22664 to 4294967280. macoff=96 09:23:54 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000006c0)={'syz'}, &(0x7f0000000700)='F', 0x1, r0) keyctl$setperm(0x5, r1, 0x0) keyctl$unlink(0x9, r1, r0) 09:23:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0)=0x100000001) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) 09:23:54 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 09:23:54 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x0, &(0x7f00000001c0)='proc\x00') 09:23:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 09:23:54 executing program 4: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=[{0x18, 0x29, 0x4, "f1"}], 0x18}, 0x0) 09:23:54 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8f700890000000050d7fba5e900000069a27fff"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 09:23:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000100)=0x3ff, 0x4) 09:23:54 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x0, &(0x7f00000001c0)='proc\x00') 09:23:55 executing program 2: fanotify_mark(0xffffffffffffffff, 0x6, 0x5, 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') 09:23:55 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) unshare(0x40000000) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1, 0x1000000}, 0x10) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000), 0x4) 09:23:55 executing program 3: r0 = add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000006c0)={'syz'}, &(0x7f0000000700)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000240)="be0085b0088d3e0eb19532fd64e62864773d13b818af1210e551e3b94313d1479380bdd8f4ce17783a89ae8bd3d7013c476d2b13fde4e931ad2ea5f3d8580202dbd60bae5cc6beeb90d79213ece3ddc7ed2a3fa1ba5b6200b821d592224b756b3450189e1f5e905c05129f5096f39e7ae487859d9664f0d8d757d3eb2139dbb596b72f8d1de40530076193b155f2a1e33a6d3a2725a4fd3d04723d334f352f19ee90ba84a38a1fcbca868ec675", 0xad, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 09:23:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) getsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:23:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1301) read$FUSE(r0, &(0x7f0000001000), 0xffffff20) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x77359400}}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)={0x29, 0x6, 0x0, {0x1}}, 0x29) write$FUSE_INIT(r0, &(0x7f00000002c0)={0x50, 0x0, 0x2}, 0x50) 09:23:55 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8f700890000000050d7fba5e900000069a27fff"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 495.556487] IPVS: ftp: loaded support on port[0] = 21 09:23:55 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x0, &(0x7f00000001c0)='proc\x00') 09:23:55 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 09:23:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000300)=0x10) 09:23:56 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8f700890000000050d7fba5e900000069a27fff"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 09:23:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1301) read$FUSE(r0, &(0x7f0000001000), 0xffffff20) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x77359400}}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)={0x29, 0x6, 0x0, {0x1}}, 0x29) write$FUSE_INIT(r0, &(0x7f00000002c0)={0x50, 0x0, 0x2}, 0x50) [ 496.197585] IPVS: ftp: loaded support on port[0] = 21 09:23:56 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f0000000000)={0x81}) 09:23:56 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) [ 496.632086] usb usb9: usbfs: process 14404 (syz-executor1) did not claim interface 0 before use 09:23:56 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000040)) 09:23:56 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) unshare(0x40000000) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1, 0x1000000}, 0x10) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000), 0x4) 09:23:56 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xbf}, {}], 0x2) semctl$GETPID(r0, 0x0, 0xb, &(0x7f00000001c0)=""/212) 09:23:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1301) read$FUSE(r0, &(0x7f0000001000), 0xffffff20) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x77359400}}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)={0x29, 0x6, 0x0, {0x1}}, 0x29) write$FUSE_INIT(r0, &(0x7f00000002c0)={0x50, 0x0, 0x2}, 0x50) 09:23:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 09:23:57 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 09:23:57 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) 09:23:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x2, &(0x7f0000000080)=@raw=[@call], &(0x7f0000000100)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 09:23:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1301) read$FUSE(r0, &(0x7f0000001000), 0xffffff20) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x77359400}}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)={0x29, 0x6, 0x0, {0x1}}, 0x29) write$FUSE_INIT(r0, &(0x7f00000002c0)={0x50, 0x0, 0x2}, 0x50) 09:23:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 09:23:58 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 09:23:58 executing program 1: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x20000000000032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439efc53decf2f7ea39101d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) dup2(r1, r0) fcntl$setstatus(r0, 0x4, 0x10000000006810) pread64(r0, &(0x7f0000003c00)=""/4096, 0x1000, 0x0) 09:23:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r1, 0x480000000000003a, 0x1, &(0x7f0000261f44)=""/188, &(0x7f0000000000)=0xbc) 09:23:59 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) unshare(0x40000000) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1, 0x1000000}, 0x10) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000), 0x4) 09:23:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000f96000)={0x9, 0xffffffffffffffa4}, 0x8) close(r0) 09:23:59 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000), &(0x7f0000013000)=0x4) 09:23:59 executing program 1: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x20000000000032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439efc53decf2f7ea39101d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) dup2(r1, r0) fcntl$setstatus(r0, 0x4, 0x10000000006810) pread64(r0, &(0x7f0000003c00)=""/4096, 0x1000, 0x0) 09:23:59 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000740)='./file0\x00', &(0x7f0000000080)='ecryptfs\x00', 0x0, 0x0) 09:23:59 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) splice(0xffffffffffffffff, &(0x7f0000000340), 0xffffffffffffffff, &(0x7f0000000380), 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@mcast2}, &(0x7f00000000c0)=0x14) [ 499.472000] Error parsing options; rc = [-22] 09:23:59 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) [ 499.623424] Error parsing options; rc = [-22] 09:23:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000040)={0x3, r2}) io_setup(0x1000000000008, &(0x7f0000000080)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x48800, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{}, "706f72743100000000000000000000000000000a972db50000000000000000000000000000000000000000000000000000000000ffffffffffffffff00", 0x20, 0x0, 0x0, 0x5, 0x0, 0xf6b8}) 09:23:59 executing program 1: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x20000000000032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439efc53decf2f7ea39101d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) dup2(r1, r0) fcntl$setstatus(r0, 0x4, 0x10000000006810) pread64(r0, &(0x7f0000003c00)=""/4096, 0x1000, 0x0) 09:24:00 executing program 5: capget(&(0x7f0000000080), &(0x7f0000000140)) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000240)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x0, 0x14000000}, 0x2c) 09:24:00 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x40a85321, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000015) 09:24:00 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) splice(0xffffffffffffffff, &(0x7f0000000340), 0xffffffffffffffff, &(0x7f0000000380), 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@mcast2}, &(0x7f00000000c0)=0x14) 09:24:01 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) unshare(0x40000000) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1, 0x1000000}, 0x10) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000), 0x4) 09:24:01 executing program 1: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x20000000000032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439efc53decf2f7ea39101d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) dup2(r1, r0) fcntl$setstatus(r0, 0x4, 0x10000000006810) pread64(r0, &(0x7f0000003c00)=""/4096, 0x1000, 0x0) 09:24:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 09:24:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000040)={0x3, r2}) io_setup(0x1000000000008, &(0x7f0000000080)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x48800, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{}, "706f72743100000000000000000000000000000a972db50000000000000000000000000000000000000000000000000000000000ffffffffffffffff00", 0x20, 0x0, 0x0, 0x5, 0x0, 0xf6b8}) 09:24:01 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) splice(0xffffffffffffffff, &(0x7f0000000340), 0xffffffffffffffff, &(0x7f0000000380), 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@mcast2}, &(0x7f00000000c0)=0x14) 09:24:01 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x40a85321, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000015) [ 501.988123] IPVS: ftp: loaded support on port[0] = 21 09:24:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000040)={0x3, r2}) io_setup(0x1000000000008, &(0x7f0000000080)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x48800, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{}, "706f72743100000000000000000000000000000a972db50000000000000000000000000000000000000000000000000000000000ffffffffffffffff00", 0x20, 0x0, 0x0, 0x5, 0x0, 0xf6b8}) 09:24:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 09:24:02 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) splice(0xffffffffffffffff, &(0x7f0000000340), 0xffffffffffffffff, &(0x7f0000000380), 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@mcast2}, &(0x7f00000000c0)=0x14) 09:24:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 09:24:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000040)={0x3, r2}) io_setup(0x1000000000008, &(0x7f0000000080)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x48800, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{}, "706f72743100000000000000000000000000000a972db50000000000000000000000000000000000000000000000000000000000ffffffffffffffff00", 0x20, 0x0, 0x0, 0x5, 0x0, 0xf6b8}) 09:24:03 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x40a85321, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000015) 09:24:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000040)={0x3, r2}) io_setup(0x1000000000008, &(0x7f0000000080)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x48800, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{}, "706f72743100000000000000000000000000000a972db50000000000000000000000000000000000000000000000000000000000ffffffffffffffff00", 0x20, 0x0, 0x0, 0x5, 0x0, 0xf6b8}) 09:24:03 executing program 4: keyctl$restrict_keyring(0x4, 0x0, &(0x7f0000000280)='asymmetric\x00', &(0x7f00000002c0)='\x00') 09:24:03 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f00000000c0)) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/116, 0xee}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 09:24:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 09:24:03 executing program 4: bpf$MAP_LOOKUP_ELEM(0xe, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=""/130}, 0x18) 09:24:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000040)={0x3, r2}) io_setup(0x1000000000008, &(0x7f0000000080)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x48800, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{}, "706f72743100000000000000000000000000000a972db50000000000000000000000000000000000000000000000000000000000ffffffffffffffff00", 0x20, 0x0, 0x0, 0x5, 0x0, 0xf6b8}) 09:24:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000040)={0x3, r2}) io_setup(0x1000000000008, &(0x7f0000000080)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x48800, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{}, "706f72743100000000000000000000000000000a972db50000000000000000000000000000000000000000000000000000000000ffffffffffffffff00", 0x20, 0x0, 0x0, 0x5, 0x0, 0xf6b8}) 09:24:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 09:24:04 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x0, &(0x7f0000000080), &(0x7f0000000300)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 09:24:04 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x40a85321, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000015) 09:24:04 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r0, r1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x28) [ 504.444236] kernel msg: ebtables bug: please report to author: bad policy 09:24:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r0) readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/3, 0x3}], 0x1) 09:24:04 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000740)=[{&(0x7f0000000e00)=""/249, 0xf9}, {&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002080)=""/228, 0xe4}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f00000002c0)=""/62, 0x3e}], 0x5, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:24:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f00000000c0)=@profile={'permprofile ', "3aa0"}, 0x30) 09:24:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 09:24:05 executing program 1: r0 = socket(0x1, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x8, 0x4) 09:24:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000080), 0x4) 09:24:05 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) unshare(0x2000400) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000011000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x3000}) 09:24:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(r0, &(0x7f00000030c0), 0x5d2) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) umount2(&(0x7f0000000040)='./file0\x00', 0xa) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f646576656d3100000000000000000000000000000000000000000001000000000000002c00000000000000000000000000000000000000000000001c000000000000002b73797374656dcc6370757365746367726f7570246367726f75701500000000"], 0x90) 09:24:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x101) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x40}}, 0x40) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)=0x1) 09:24:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000280)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 09:24:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 09:24:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 09:24:06 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) unshare(0x2000400) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000011000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x3000}) 09:24:06 executing program 1: prctl$getreaper(0x2a, &(0x7f0000000140)) 09:24:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(r0, 0x0, r1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r2, &(0x7f00000002c0), &(0x7f0000000340)}, 0x20) 09:24:06 executing program 0: socketpair(0x1d, 0x2, 0x2, &(0x7f0000000140)) 09:24:06 executing program 2: process_vm_writev(0x0, &(0x7f0000000f80), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0x488}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:24:06 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) unshare(0x2000400) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000011000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x3000}) 09:24:06 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000000c0), 0x8) 09:24:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 09:24:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0xd0) 09:24:07 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) unshare(0x2000400) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000011000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x3000}) 09:24:07 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r0, 0x5) 09:24:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0xff}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000480), &(0x7f00000004c0)=0x20) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000580)=ANY=[], &(0x7f00000000c0)) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000003c0), 0x88) 09:24:07 executing program 1: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) unshare(0x8000400) 09:24:07 executing program 3: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, &(0x7f0000000040)) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 09:24:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000080), 0x4) 09:24:08 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1000002, &(0x7f0000000140)) chdir(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f00000056c0)='./file0\x00', 0xffc, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) 09:24:08 executing program 4: socket$xdp(0x2c, 0x3, 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 09:24:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 09:24:08 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000380)=0x3) recvmmsg(r2, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0x378, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") 09:24:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0xff}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000480), &(0x7f00000004c0)=0x20) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000580)=ANY=[], &(0x7f00000000c0)) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000003c0), 0x88) 09:24:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0xfd40) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) 09:24:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 09:24:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0xff}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000480), &(0x7f00000004c0)=0x20) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000580)=ANY=[], &(0x7f00000000c0)) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000003c0), 0x88) 09:24:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0xfd40) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) 09:24:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000280)={0x8, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 09:24:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/6, &(0x7f00001bb000)=0x6) 09:24:09 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1000002, &(0x7f0000000140)) chdir(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f00000056c0)='./file0\x00', 0xffc, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) 09:24:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 09:24:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0xfd40) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) 09:24:09 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x300004) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000004c0)='wlan1:@[@posix_acl_access\x00') 09:24:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0xff}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000480), &(0x7f00000004c0)=0x20) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000580)=ANY=[], &(0x7f00000000c0)) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000003c0), 0x88) 09:24:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)='D', 0x1) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='6'], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) shutdown(r2, 0x1) 09:24:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 09:24:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0xfd40) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) 09:24:10 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1000002, &(0x7f0000000140)) chdir(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f00000056c0)='./file0\x00', 0xffc, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) 09:24:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040), 0x8) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000e86000), 0x0) 09:24:10 executing program 5: unshare(0x24020400) r0 = socket$pppoe(0x18, 0x1, 0x0) ppoll(&(0x7f00000005c0)=[{r0}], 0x1, &(0x7f0000000680), &(0x7f00000006c0), 0x8) 09:24:10 executing program 3: mincore(&(0x7f0000002000/0x2000)=nil, 0x2000, &(0x7f0000000080)=""/155) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) setrlimit(0x2, &(0x7f0000000780)={0x2000000, 0x20080000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 09:24:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/147, 0x20000}, 0x18) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0xffffffffffffffa2, &(0x7f00000000c0), 0x282, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [r1, r0]}], 0x18}, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ppoll(&(0x7f0000000040)=[{r0}, {r2, 0x100}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 09:24:10 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x800000000004, 0x4, 0xe74}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000000c0)='-U', &(0x7f0000000140)=""/24}, 0x18) 09:24:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/32, 0x20}, {&(0x7f0000002480)=""/4096, 0x1000}], 0x2, &(0x7f0000000180)=""/123, 0xe6}, 0x0) [ 510.843968] mmap: syz-executor3 (14812): VmData 35119104 exceed data ulimit 33554432. Update limits or use boot option ignore_rlimit_data. 09:24:11 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1000002, &(0x7f0000000140)) chdir(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f00000056c0)='./file0\x00', 0xffc, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) 09:24:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x20400) ioctl$TIOCSBRK(r0, 0x5427) 09:24:11 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, "626f6e6430000000000600000800"}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000080)={'erspan0\x00', r2}) 09:24:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 09:24:11 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000005) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100050c0c00fcff0000040e05a5", 0x58}], 0x1) 09:24:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000)='^', 0x1, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=""/109, 0x3a}, 0x1) 09:24:11 executing program 4: clone(0x200, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f00000000c0)='./file0\x00', 0x100000000001040, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000680), &(0x7f0000000600)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f0000000080), 0x36b, 0x0) lseek(r0, 0x0, 0x1) open$dir(&(0x7f0000000140)='./file0\x00', 0x827e, 0x0) 09:24:12 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xed) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r2 = dup2(r1, r1) ioctl$int_in(r1, 0x800000c004500a, &(0x7f00000000c0)) write$vnet(r1, &(0x7f0000000140)={0x1, {&(0x7f0000000000)=""/53, 0x35, &(0x7f0000000040)=""/82}}, 0x104) close(r2) 09:24:12 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000000)=@rc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=[{0x10, 0x84, 0x1}], 0x10}, 0x0) 09:24:12 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000001340)="b0", 0x1}], 0x1, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000003c0)={0x7}, 0x7) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='bridge_slave_1\x00', 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) r3 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") splice(r0, 0x0, r1, 0x0, 0x7, 0x0) 09:24:12 executing program 1: r0 = socket$inet6(0x10, 0x8000000000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000140)=@nl, 0x80, &(0x7f0000000000)=[{&(0x7f0000014f79)="5500000018007fcdb72d1cb2a4a280a80a06050000a843029105236925000500ff00001c010000001400a3070d000000030000dc1338d54400009b84226eb75afb83de448daa7227c43ab8220000060cec4f8b91d4", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) [ 512.453560] netlink: 17 bytes leftover after parsing attributes in process `syz-executor1'. 09:24:12 executing program 5: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) renameat(r0, &(0x7f0000000100)='./bus\x00', r0, &(0x7f0000000140)='./bus\x00') 09:24:12 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0xfffffffffffffffc) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 09:24:12 executing program 2: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x1, 0x5) 09:24:12 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xed) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r2 = dup2(r1, r1) ioctl$int_in(r1, 0x800000c004500a, &(0x7f00000000c0)) write$vnet(r1, &(0x7f0000000140)={0x1, {&(0x7f0000000000)=""/53, 0x35, &(0x7f0000000040)=""/82}}, 0x104) close(r2) 09:24:12 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 09:24:13 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x6, 0x4) recvmmsg(r0, &(0x7f0000001cc0), 0x400000000000054, 0x0, &(0x7f0000000000)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, &(0x7f0000000900)={&(0x7f0000000940)={0x14, 0x22, 0x201}, 0x14}}, 0x0) 09:24:13 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x27) 09:24:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x61, &(0x7f0000000000), &(0x7f0000000080)=0x28) 09:24:13 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x7}}) 09:24:13 executing program 1: prctl$setmm(0x23, 0xf, &(0x7f00004d3000/0x4000)=nil) 09:24:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xed) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r2 = dup2(r1, r1) ioctl$int_in(r1, 0x800000c004500a, &(0x7f00000000c0)) write$vnet(r1, &(0x7f0000000140)={0x1, {&(0x7f0000000000)=""/53, 0x35, &(0x7f0000000040)=""/82}}, 0x104) close(r2) 09:24:13 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r1, 0x78ce177a55cf4267) 09:24:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000700)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@loopback}, @in6=@local, {@in=@multicast1, @in6}, {{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) 09:24:13 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) [ 513.866485] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 09:24:13 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) 09:24:14 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x27) [ 513.909539] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 09:24:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xed) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r2 = dup2(r1, r1) ioctl$int_in(r1, 0x800000c004500a, &(0x7f00000000c0)) write$vnet(r1, &(0x7f0000000140)={0x1, {&(0x7f0000000000)=""/53, 0x35, &(0x7f0000000040)=""/82}}, 0x104) close(r2) 09:24:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x102d}, 0xbc68bc6a5833c2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x2}, [@ldst={0x4, 0x18d1fb, 0x5, 0x0, 0xa}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 09:24:14 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) r3 = fcntl$dupfd(r2, 0x0, r0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) [ 514.395635] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 514.402585] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 514.409359] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 514.416360] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 514.423361] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 514.430145] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 514.437054] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 09:24:14 executing program 1: syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000380)="585ccb83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2572829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c0100000000000000c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725392a368f4d95b827e096900ba47ae05e3c223b24497ff15cf7bb7353a436ef3e363e802a5a7c369080cabc1749d7b7f767c0c4a338b158950de66b00f483ee35019834076ead7ea98e1c34feb5e8bf15ae12bea2f0bbc86db005eb0f140b1e39b9cddc8323b25388868232478d80c4345e67f75f7bdfd964c07da08e", 0x139, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 09:24:14 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r1, 0x78ce177a55cf4267) [ 514.443975] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 514.450787] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 514.457704] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 514.464602] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 09:24:14 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x27) 09:24:14 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) unshare(0x24020400) r0 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r0, &(0x7f0000000200)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) [ 514.737842] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz1 [ 514.806253] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 514.813422] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 514.820188] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 514.827361] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 514.834308] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 514.841081] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 514.847974] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 09:24:14 executing program 0: r0 = socket(0x840000000002, 0xa, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r0, r1, &(0x7f0000000180), 0x100000001) [ 514.854868] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 514.861643] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 514.868551] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 514.875456] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 09:24:15 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r1, 0x78ce177a55cf4267) 09:24:15 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045401, &(0x7f0000a07fff)) 09:24:15 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x27) [ 515.243026] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz1 09:24:15 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r1, 0x78ce177a55cf4267) 09:24:15 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x100001000000ee, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/audio\x00', 0x2, 0x0) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x2000}, {r1}, {}], 0x3, 0x9) 09:24:15 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f00000005c0), 0x1000) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x1) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 09:24:15 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) 09:24:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000000)=0xb0) 09:24:16 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045401, &(0x7f0000a07fff)) 09:24:16 executing program 3: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000100)='smaps_rollup\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 09:24:16 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/207, 0xcf) 09:24:16 executing program 4: unshare(0x24020400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) 09:24:16 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f00000005c0), 0x1000) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x1) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 09:24:16 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f00000005c0), 0x1000) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x1) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 09:24:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) r1 = socket$inet6(0xa, 0x80003, 0x800000000000002) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) 09:24:17 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045401, &(0x7f0000a07fff)) 09:24:17 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/207, 0xcf) 09:24:17 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x80000001}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f00000000c0), 0xc, &(0x7f0000001640)=[{&(0x7f00000020c0)=ANY=[@ANYBLOB="1000007f0000000000000000b153"], 0x1}], 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 09:24:17 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045401, &(0x7f0000a07fff)) 09:24:17 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/207, 0xcf) 09:24:17 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x114, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x3) 09:24:17 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000001400), &(0x7f0000001440)) prlimit64(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)) 09:24:18 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f00000005c0), 0x1000) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x1) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 09:24:18 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/207, 0xcf) 09:24:18 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f00000005c0), 0x1000) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x1) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 09:24:18 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'vcan0\x00', {0x2, 0x4e21, @remote}}) 09:24:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 09:24:18 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='#"\t'], 0x3) close(r0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), &(0x7f00000000c0)) 09:24:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x5) 09:24:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x1}, 0x8) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$rds(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000002440)}, 0x0) shutdown(r0, 0x1) 09:24:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast2, @remote, @remote}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @loopback}, 0x10) 09:24:19 executing program 0: unshare(0x20400) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000040), 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x0, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "302f45767081b9f5"}}, 0x48}}, 0x0) 09:24:19 executing program 2: pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000000c0)}]) 09:24:19 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f00000005c0), 0x1000) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x1) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 09:24:19 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f00000005c0), 0x1000) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x1) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 09:24:19 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x0, 0x1000000, 0x0, 0x0, 0x70e000}) 09:24:19 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000001a0081aee4050cecff0e00fa078b5bdb4cb90478485e510befccd77f3e9cf0758ef9000000b0eba06ac4", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 09:24:19 executing program 0: r0 = memfd_create(&(0x7f0000000000)="046e17", 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x5011, r0, 0x0) mincore(&(0x7f0000002000/0x1000)=nil, 0x1000, &(0x7f00000000c0)=""/245) [ 519.874957] vhci_hcd: default hub control req: 0000 v0000 i0000 l256 09:24:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="6e65742f6669625f747269650025cc68cf29d68efa3fc800db43cc35d44bf6031343ee92da26625f568c433424363b2afff5c63e85ca6ab4aadca0251cc816ca23ec912d7343e7639144205fdf03007d1ef04976df8ec1a67d79a0d28a7d009e") preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 519.926661] vhci_hcd: default hub control req: 0000 v0000 i0000 l256 09:24:20 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000001a0081aee4050cecff0e00fa078b5bdb4cb90478485e510befccd77f3e9cf0758ef9000000b0eba06ac4", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 09:24:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, &(0x7f00000006c0), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e28}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000180)=@nl=@proc, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) 09:24:20 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000001a0081aee4050cecff0e00fa078b5bdb4cb90478485e510befccd77f3e9cf0758ef9000000b0eba06ac4", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 09:24:20 executing program 0: r0 = memfd_create(&(0x7f0000000000)="046e17", 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x5011, r0, 0x0) mincore(&(0x7f0000002000/0x1000)=nil, 0x1000, &(0x7f00000000c0)=""/245) 09:24:20 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045503, 0x70e000) 09:24:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x2, 0x0) 09:24:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000000)=0x7f) read(r1, &(0x7f0000000140)=""/187, 0xbb) 09:24:21 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000001a0081aee4050cecff0e00fa078b5bdb4cb90478485e510befccd77f3e9cf0758ef9000000b0eba06ac4", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 09:24:21 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) 09:24:21 executing program 0: r0 = memfd_create(&(0x7f0000000000)="046e17", 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x5011, r0, 0x0) mincore(&(0x7f0000002000/0x1000)=nil, 0x1000, &(0x7f00000000c0)=""/245) 09:24:21 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045503, 0x70e000) 09:24:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) dup2(r0, r1) clone(0x80000001a02100, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000140)={{0x0, @local, 0x0, 0x0, 'wrr\x00'}}, 0x44) 09:24:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x2, 0x0) 09:24:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0x73, 0xf8) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x2f6) 09:24:21 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045503, 0x70e000) 09:24:21 executing program 0: r0 = memfd_create(&(0x7f0000000000)="046e17", 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x5011, r0, 0x0) mincore(&(0x7f0000002000/0x1000)=nil, 0x1000, &(0x7f00000000c0)=""/245) [ 521.700234] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 [ 521.757965] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 09:24:21 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045503, 0x70e000) 09:24:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x2, 0x0) 09:24:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="736d6170735f726f6c6c7570004b6fa1af7f5fa6684b1e333b08ad8da9429d178924eb7b4c2cadd7a0ca569e27a6098311749243f8c7d2242168a6d1d81b0d4a1deb1fb5c248073e013eef7391f8dea9ac6da109bdc43fffe2f11f45d00ccf822041a3a139b789c1740db85458cdf3177f16584adf2ec06e525858af151c407a45036d6be1e7c916e07e985bcc8eb4e7e47d7fadfe73daf50e54603d927b9a9caf0f5f56808ef7380d3e107e92eba9430ee5cb0a4dc5828fe9952c5dcf38fe93180a7ee334d58ffc705e68f46c4e89") close(r0) 09:24:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000280)={@multicast1, @local}, 0xc) r2 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x1, [@loopback]}, 0x14) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) 09:24:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x2, 0x0) 09:24:22 executing program 5: sched_setaffinity(0x0, 0x40, &(0x7f0000000080)=0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000001900)) read$FUSE(r0, &(0x7f00000070c0), 0x8c0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 09:24:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) move_pages(0x0, 0x0, &(0x7f0000001940), &(0x7f0000001980), &(0x7f00000019c0), 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x28, &(0x7f0000000280)}, 0x10) 09:24:22 executing program 2: clock_gettime(0xb, &(0x7f0000000180)) 09:24:22 executing program 1: unshare(0x20400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 09:24:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$FUSE_POLL(r2, &(0x7f0000000240)={0x2c7}, 0xffffff4d) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000600)=""/154, 0x9a}}], 0x1, 0x0, 0x0) 09:24:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000280)={@multicast1, @local}, 0xc) r2 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x1, [@loopback]}, 0x14) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) 09:24:23 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000180)) 09:24:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={"66696c7465720200", 0x2, [{}, {}]}, 0x48) 09:24:23 executing program 1: unshare(0x20400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 09:24:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000280)={@multicast1, @local}, 0xc) r2 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x1, [@loopback]}, 0x14) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) 09:24:23 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)='\n') mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008b0000/0x200000)=nil, 0x200000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 09:24:23 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) 09:24:23 executing program 5: sched_setaffinity(0x0, 0x40, &(0x7f0000000080)=0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000001900)) read$FUSE(r0, &(0x7f00000070c0), 0x8c0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 09:24:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000280)={@multicast1, @local}, 0xc) r2 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x1, [@loopback]}, 0x14) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) 09:24:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$FUSE_POLL(r2, &(0x7f0000000240)={0x2c7}, 0xffffff4d) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000600)=""/154, 0x9a}}], 0x1, 0x0, 0x0) 09:24:23 executing program 1: unshare(0x20400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 09:24:24 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)="c8a8707470"}, 0x10) r0 = memfd_create(&(0x7f0000000180)="c8a870197025d6de7146c0cda5b79d5e4062646e3cf3d3e03c23409625002a64384550f02b48a2e17a663b6e0cc1346f6e77f310c3ee67f22a5dcd108fbd54a5073f47ba0137b1860b9d0fe838c9aacb6f604a3d882c4a361dc82e19be4309931f4fae6074732396208c54a780182c4b73ab87497e86da1ee1b8ee195afe7b390188c03a18f4400f0eec32416d9ef4ae9bd497de5729d91b1ac39a27a4830924dc0606fda4e836c7c1230b761ab1f10cac288003ed7b", 0x0) pwritev(r0, &(0x7f0000000340), 0x1a9, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 09:24:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r0) 09:24:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000180)={{0x0, 0x1}, {0x80}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000240)=""/145, 0x91) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) 09:24:24 executing program 1: unshare(0x20400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 09:24:24 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000280)) 09:24:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x20000054, &(0x7f0000000040)}, 0x4) 09:24:25 executing program 1: getitimer(0x2, &(0x7f00000000c0)) 09:24:25 executing program 5: sched_setaffinity(0x0, 0x40, &(0x7f0000000080)=0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000001900)) read$FUSE(r0, &(0x7f00000070c0), 0x8c0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 09:24:25 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000280)) 09:24:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$FUSE_POLL(r2, &(0x7f0000000240)={0x2c7}, 0xffffff4d) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000600)=""/154, 0x9a}}], 0x1, 0x0, 0x0) 09:24:25 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="140000000000000029000000080000000000da00"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 09:24:25 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000180)={0x5}) 09:24:25 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000140)="9b", 0x1) r1 = epoll_create(0xa) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$P9_RFLUSH(r0, &(0x7f00000000c0)={0x7}, 0x7) 09:24:25 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000280)) 09:24:25 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x4) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000440), &(0x7f0000000480)=0x8) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="4c0000001400197f09005b01010900590188b737909fe56bba6838913527ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d600346513f6e4958f520210aaaa", 0x4c}], 0x1) 09:24:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x400) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x1) 09:24:26 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000140)="9b", 0x1) r1 = epoll_create(0xa) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$P9_RFLUSH(r0, &(0x7f00000000c0)={0x7}, 0x7) 09:24:26 executing program 5: sched_setaffinity(0x0, 0x40, &(0x7f0000000080)=0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000001900)) read$FUSE(r0, &(0x7f00000070c0), 0x8c0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 09:24:26 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000280)) 09:24:26 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000140)="9b", 0x1) r1 = epoll_create(0xa) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$P9_RFLUSH(r0, &(0x7f00000000c0)={0x7}, 0x7) 09:24:26 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000080), 0x0) 09:24:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$FUSE_POLL(r2, &(0x7f0000000240)={0x2c7}, 0xffffff4d) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000600)=""/154, 0x9a}}], 0x1, 0x0, 0x0) [ 526.705423] syz-executor3: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 526.716715] syz-executor3 cpuset=syz3 mems_allowed=0 [ 526.721957] CPU: 0 PID: 15338 Comm: syz-executor3 Not tainted 4.19.0-rc4+ #66 [ 526.726504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 526.726504] Call Trace: [ 526.726504] dump_stack+0x306/0x460 [ 526.726504] warn_alloc+0x4c1/0x6f0 [ 526.726504] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 526.751773] __vmalloc_node_range+0xd9b/0x1280 [ 526.751773] ? task_kmsan_context_state+0x6b/0x120 [ 526.751773] __vmalloc_node_flags_caller+0x12b/0x140 [ 526.751773] ? xt_alloc_entry_offsets+0xb1/0xe0 [ 526.751773] ? xt_alloc_entry_offsets+0xb1/0xe0 [ 526.751773] kvmalloc_node+0xd1/0x1a0 [ 526.782495] xt_alloc_entry_offsets+0xb1/0xe0 [ 526.787218] translate_table+0x1e6/0x3400 [ 526.787218] ? vmalloc_to_page+0x57d/0x6b0 [ 526.794932] ? __msan_metadata_ptr_for_load_8+0x10/0x20 09:24:26 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000140)="9b", 0x1) r1 = epoll_create(0xa) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$P9_RFLUSH(r0, &(0x7f00000000c0)={0x7}, 0x7) [ 526.794932] ? kmsan_get_origin_address+0xc5/0x3e0 [ 526.802485] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 526.802485] do_arpt_set_ctl+0x672/0xca0 [ 526.802485] ? INIT_S64+0xd/0x30 [ 526.802485] ? mutex_unlock+0x1f2/0x2d0 [ 526.802485] ? arpt_unregister_table+0x5d0/0x5d0 [ 526.802485] nf_setsockopt+0x47c/0x4e0 [ 526.802485] ip_setsockopt+0x24b/0x2b0 [ 526.802485] udp_setsockopt+0x108/0x1b0 [ 526.802485] ? udp_lib_setsockopt+0xa30/0xa30 [ 526.802485] sock_common_setsockopt+0x13b/0x170 [ 526.802485] ? sock_common_recvmsg+0x290/0x290 [ 526.853502] __sys_setsockopt+0x496/0x540 [ 526.853502] __se_sys_setsockopt+0xdd/0x100 [ 526.853502] __x64_sys_setsockopt+0x62/0x80 [ 526.853502] do_syscall_64+0xbe/0x100 [ 526.853502] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 526.853502] RIP: 0033:0x457579 [ 526.853502] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 526.853502] RSP: 002b:00007f533e213c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 526.853502] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457579 [ 526.853502] RDX: 0000000000000060 RSI: 0000000000000000 RDI: 0000000000000003 [ 526.918145] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 526.925758] R10: 0000000020000080 R11: 0000000000000246 R12: 00007f533e2146d4 [ 526.925758] R13: 00000000004c3f2b R14: 00000000004d6318 R15: 00000000ffffffff [ 526.944235] Mem-Info: [ 526.946885] active_anon:80853 inactive_anon:125 isolated_anon:0 [ 526.946885] active_file:7849 inactive_file:35571 isolated_file:0 [ 526.946885] unevictable:0 dirty:22 writeback:0 unstable:0 [ 526.946885] slab_reclaimable:4109 slab_unreclaimable:17139 [ 526.946885] mapped:54992 shmem:119 pagetables:2188 bounce:0 [ 526.946885] free:807566 free_pcp:776 free_cma:0 [ 526.980848] Node 0 active_anon:323460kB inactive_anon:504kB active_file:31396kB inactive_file:142296kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:219940kB dirty:136kB writeback:0kB shmem:476kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 231424kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 527.009242] Node 0 DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 527.035713] lowmem_reserve[]: 0 2803 7229 7229 [ 527.040427] Node 0 DMA32 free:2873792kB min:26148kB low:32684kB high:39220kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2875232kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1440kB local_pcp:1440kB free_cma:0kB [ 527.068574] lowmem_reserve[]: 0 0 4425 4425 [ 527.073117] Node 0 Normal free:334044kB min:41284kB low:51604kB high:61924kB active_anon:325528kB inactive_anon:504kB active_file:31396kB inactive_file:142296kB unevictable:0kB writepending:80kB present:4718592kB managed:4532152kB mlocked:0kB kernel_stack:14528kB pagetables:8792kB bounce:0kB free_pcp:1472kB local_pcp:1160kB free_cma:0kB [ 527.103303] lowmem_reserve[]: 0 0 0 0 [ 527.107252] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 527.120957] Node 0 DMA32: 4*4kB (M) 2*8kB (M) 2*16kB (M) 4*32kB (M) 2*64kB (M) 3*128kB (M) 3*256kB (M) 2*512kB (M) 2*1024kB (M) 3*2048kB (M) 699*4096kB (M) = 2873792kB [ 527.136621] Node 0 Normal: 65*4kB (UME) 113*8kB (UME) 116*16kB (UME) 106*32kB (UME) 78*64kB (UME) 16*128kB (UME) 10*256kB (UME) 5*512kB (UME) 2*1024kB (UM) 3*2048kB (UME) 75*4096kB (UM) = 333964kB 09:24:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x84001) 09:24:27 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000140)="9b", 0x1) r1 = epoll_create(0xa) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$P9_RFLUSH(r0, &(0x7f00000000c0)={0x7}, 0x7) [ 527.154833] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 527.163830] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 527.172566] 43541 total pagecache pages [ 527.176580] 0 pages in swap cache [ 527.180073] Swap cache stats: add 0, delete 0, find 0/0 [ 527.185599] Free swap = 0kB [ 527.188655] Total swap = 0kB [ 527.191735] 1965979 pages RAM [ 527.195024] 0 pages HighMem/MovableOnly [ 527.199082] 110157 pages reserved [ 527.202682] 0 pages cma reserved 09:24:27 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x100000002, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0x408) 09:24:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000180), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 09:24:27 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000140)="9b", 0x1) r1 = epoll_create(0xa) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$P9_RFLUSH(r0, &(0x7f00000000c0)={0x7}, 0x7) [ 527.597804] syz-executor3: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 527.609000] syz-executor3 cpuset=syz3 mems_allowed=0 [ 527.614604] CPU: 1 PID: 15338 Comm: syz-executor3 Not tainted 4.19.0-rc4+ #66 [ 527.621933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 527.624322] Call Trace: [ 527.624322] dump_stack+0x306/0x460 [ 527.634225] warn_alloc+0x4c1/0x6f0 [ 527.634225] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 527.634225] __vmalloc_node_range+0xd9b/0x1280 [ 527.634225] ? task_kmsan_context_state+0x6b/0x120 [ 527.634225] __vmalloc_node_flags_caller+0x12b/0x140 [ 527.634225] ? xt_alloc_entry_offsets+0xb1/0xe0 [ 527.634225] ? xt_alloc_entry_offsets+0xb1/0xe0 [ 527.634225] kvmalloc_node+0xd1/0x1a0 [ 527.634225] xt_alloc_entry_offsets+0xb1/0xe0 [ 527.634225] translate_table+0x1e6/0x3400 [ 527.634225] ? vmalloc_to_page+0x57d/0x6b0 [ 527.634225] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 527.634225] ? kmsan_get_origin_address+0xc5/0x3e0 [ 527.634225] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 527.634225] do_arpt_set_ctl+0x672/0xca0 [ 527.705601] ? INIT_S64+0xd/0x30 [ 527.705601] ? mutex_unlock+0x1f2/0x2d0 [ 527.705601] ? arpt_unregister_table+0x5d0/0x5d0 [ 527.705601] nf_setsockopt+0x47c/0x4e0 [ 527.705601] ip_setsockopt+0x24b/0x2b0 [ 527.705601] udp_setsockopt+0x108/0x1b0 [ 527.705601] ? udp_lib_setsockopt+0xa30/0xa30 [ 527.705601] sock_common_setsockopt+0x13b/0x170 [ 527.705601] ? sock_common_recvmsg+0x290/0x290 [ 527.705601] __sys_setsockopt+0x496/0x540 [ 527.705601] __se_sys_setsockopt+0xdd/0x100 [ 527.705601] __x64_sys_setsockopt+0x62/0x80 [ 527.705601] do_syscall_64+0xbe/0x100 [ 527.705601] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 527.705601] RIP: 0033:0x457579 [ 527.705601] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 09:24:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x84001) 09:24:27 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000140)="9b", 0x1) r1 = epoll_create(0xa) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$P9_RFLUSH(r0, &(0x7f00000000c0)={0x7}, 0x7) [ 527.705601] RSP: 002b:00007f533e213c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 527.705601] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457579 [ 527.705601] RDX: 0000000000000060 RSI: 0000000000000000 RDI: 0000000000000004 [ 527.705601] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 527.820078] R10: 0000000020000080 R11: 0000000000000246 R12: 00007f533e2146d4 [ 527.820078] R13: 00000000004c3f2b R14: 00000000004d6318 R15: 00000000ffffffff 09:24:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0xffffffff) sendmmsg$inet_sctp(r0, &(0x7f00000040c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000001540), 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="1800000000000000840000000500000010f2000000040000"], 0x18}], 0x1, 0x0) 09:24:28 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x80}, {0x0, 0x5a}], 0x2, &(0x7f0000000040)) 09:24:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x84001) 09:24:28 executing program 1: r0 = socket$kcm(0x29, 0x802, 0x0) sendmmsg(r0, &(0x7f000000ab00)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f000000a280), 0x0, &(0x7f0000000040)}}, {{&(0x7f0000000080)=@can, 0x10, &(0x7f000000a5c0), 0x0, &(0x7f000000a600)}}], 0x2, 0x0) 09:24:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @empty, 0x400}, 0x1c) 09:24:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) 09:24:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000002b80)=@updpolicy={0xc4, 0x19, 0x70b, 0x0, 0x0, {{@in=@rand_addr, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc, 0x15, {0x0, 0x5b7}}]}, 0xc4}}, 0x0) 09:24:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x11, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 09:24:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000140), 0x4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}, 0x5c) 09:24:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x40000000000004f, 0x2}], 0xfddb) 09:24:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x84001) [ 529.103713] IPVS: ftp: loaded support on port[0] = 21 09:24:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="b7000000000020007bf8300000000000dba13000000000009500000000100000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:24:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000002) fcntl$dupfd(r0, 0x0, r0) r2 = dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0xc2a}) 09:24:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) write(r0, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180), 0x8) 09:24:29 executing program 1: unshare(0x400) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) ftruncate(r0, 0x0) [ 529.653221] IPVS: ftp: loaded support on port[0] = 21 09:24:29 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x402, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x81, 0x2}, {}, @raw32}], 0x30) 09:24:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013000b0468fe0700000000000000ff3f03000000450001070000001419001a000400020007000a000200000800005d14a4e91ee438", 0x39}], 0x1) [ 530.247897] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 530.256920] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 530.266477] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. 09:24:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) 09:24:31 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x402, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x81, 0x2}, {}, @raw32}], 0x30) 09:24:31 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x2f) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0xa, @in6, 0x0, 0x2, 0x0, 0x8464}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 09:24:31 executing program 3: r0 = getpgid(0x0) capset(&(0x7f0000000600)={0x20071026, r0}, &(0x7f0000000640)) 09:24:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000002) fcntl$dupfd(r0, 0x0, r0) r2 = dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0xc2a}) 09:24:31 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) writev(r3, &(0x7f000000b000)=[{&(0x7f0000000000)=',', 0x1}], 0x1) tee(r2, r0, 0x7, 0x0) 09:24:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000180)=0x800, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) [ 532.177288] IPVS: ftp: loaded support on port[0] = 21 09:24:32 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x2f) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0xa, @in6, 0x0, 0x2, 0x0, 0x8464}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 09:24:32 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) writev(r3, &(0x7f000000b000)=[{&(0x7f0000000000)=',', 0x1}], 0x1) tee(r2, r0, 0x7, 0x0) 09:24:32 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x402, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x81, 0x2}, {}, @raw32}], 0x30) 09:24:32 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x2f) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0xa, @in6, 0x0, 0x2, 0x0, 0x8464}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 09:24:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0e7634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = accept(r0, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000005c0)=@newtaction={0x14}, 0x14}}, 0x0) 09:24:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) 09:24:33 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x402, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x81, 0x2}, {}, @raw32}], 0x30) 09:24:33 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) writev(r3, &(0x7f000000b000)=[{&(0x7f0000000000)=',', 0x1}], 0x1) tee(r2, r0, 0x7, 0x0) 09:24:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000002) fcntl$dupfd(r0, 0x0, r0) r2 = dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0xc2a}) 09:24:33 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x2f) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0xa, @in6, 0x0, 0x2, 0x0, 0x8464}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) [ 533.337511] IPVS: ftp: loaded support on port[0] = 21 09:24:33 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 09:24:33 executing program 3: r0 = socket(0x40000000001e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x7f, &(0x7f0000000080)="adcc0d79", 0x4) 09:24:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000002) fcntl$dupfd(r0, 0x0, r0) r2 = dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0xc2a}) 09:24:33 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) writev(r3, &(0x7f000000b000)=[{&(0x7f0000000000)=',', 0x1}], 0x1) tee(r2, r0, 0x7, 0x0) 09:24:33 executing program 1: unshare(0x28020400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x141, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000002c0), 0x0) 09:24:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100001000000000000000000000000800100000000000000000000000000006fb0000000000000000800000000000e000000000000000000000000000000000000000000000000000000000000000030006000001000002000004000001bb000000000000000003000500000000000200423b1d632b090020000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 09:24:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) 09:24:34 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 09:24:34 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00000001c0)="1f0000000104fffff13b54c007110009f30501000b000240000000001fffff", 0x1f) 09:24:34 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)="637075260b0900ff00") [ 534.614445] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 534.653638] IPVS: ftp: loaded support on port[0] = 21 09:24:34 executing program 1: unshare(0x28020400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x141, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000002c0), 0x0) [ 534.675278] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 09:24:35 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 09:24:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44, 0x0, 0xe0ffffffffffffff}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 09:24:35 executing program 4: perf_event_open(&(0x7f0000000280)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:24:35 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)="637075260b0900ff00") 09:24:35 executing program 1: unshare(0x28020400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x141, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000002c0), 0x0) 09:24:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x34, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc}, {0x4}}}]}, 0x34}}, 0x0) 09:24:35 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 09:24:35 executing program 4: perf_event_open(&(0x7f0000000280)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:24:36 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6(0xa, 0x80006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(r0, &(0x7f0000000080), &(0x7f0000000040)=0xffffffffffffff5f, 0x0) recvmsg(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000b80)=""/194, 0xc2}, 0xe7) 09:24:36 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)="637075260b0900ff00") 09:24:36 executing program 3: r0 = memfd_create(&(0x7f00000000c0)="70726f63ae6d696d655f74797065776c616e316e6f64657600", 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000002000006, 0x5011, r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1ff}) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000001380)=""/4096, 0x13ab}], 0x1000000000000141, 0x0) 09:24:36 executing program 1: unshare(0x28020400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x141, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000002c0), 0x0) 09:24:36 executing program 4: perf_event_open(&(0x7f0000000280)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:24:36 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000001540)=[{&(0x7f0000000140)=""/127, 0x7f}], 0x1, 0x0) 09:24:36 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)="637075260b0900ff00") 09:24:36 executing program 2: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0x8200) 09:24:36 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 09:24:36 executing program 3: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x402a00, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x275, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) write(r0, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r0, &(0x7f00000003c0), 0xfffffdef, 0x1f4, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 09:24:37 executing program 4: perf_event_open(&(0x7f0000000280)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:24:37 executing program 1: unshare(0x20020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x4, 0x402, 0x9, 0x8, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) 09:24:37 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000000000)=""/2, 0x0) 09:24:37 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0xc, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 09:24:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) 09:24:37 executing program 4: unshare(0x8060600) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x202801, 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 09:24:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000140)={'bond0\x00', {0x2, 0x0, @remote}}) 09:24:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="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") pread64(r0, &(0x7f0000000080), 0x0, 0x0) 09:24:38 executing program 3: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x402a00, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x275, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) write(r0, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r0, &(0x7f00000003c0), 0xfffffdef, 0x1f4, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 09:24:38 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000005c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000600)={0x77, @time}) 09:24:38 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0xc, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 09:24:38 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f0000000040)=""/113) 09:24:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") msgctl$IPC_STAT(0x0, 0xd, &(0x7f00000000c0)=""/36) [ 538.995059] syz-executor3 (15631) used greatest stack depth: 51440 bytes left 09:24:39 executing program 3: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x402a00, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x275, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) write(r0, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r0, &(0x7f00000003c0), 0xfffffdef, 0x1f4, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 09:24:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020b00050200000000007b663dbcdacb"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 09:24:39 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0xc, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 09:24:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 09:24:39 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f0000000040)=""/113) 09:24:39 executing program 0: unshare(0x28020400) r0 = socket$alg(0x26, 0x5, 0x0) fadvise64(r0, 0x0, 0xfffffffffffffffd, 0x0) 09:24:40 executing program 1: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x100000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000080), 0x4) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 09:24:40 executing program 3: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x402a00, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x275, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) write(r0, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r0, &(0x7f00000003c0), 0xfffffdef, 0x1f4, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 09:24:40 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) 09:24:40 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0xc, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 09:24:40 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f0000000040)=""/113) 09:24:40 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x1, 0x170, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000740], 0x0, &(0x7f0000000080), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gretap0\x00', 'ip6gretap0\x00', 'veth0_to_bridge\x00', 'gretap0\x00', @dev, [], @broadcast, [], 0xb0, 0xb0, 0xe0, [@time={'time\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1e8) 09:24:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000300)=@ipv6_newroute={0x50, 0x18, 0x505, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, [@RTA_ENCAP={0x20, 0x16, @typed={0x1c, 0x75, @binary="ae33b1c5394b4a5ae45f549b49475630aeffe264b8d401a7"}}, @RTA_PRIORITY={0x8, 0x6, 0x3}, @RTA_MULTIPATH={0xc}]}, 0x50}}, 0x0) 09:24:41 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) read$eventfd(r0, &(0x7f00000000c0), 0x8) 09:24:41 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f0000000180)=""/4, &(0x7f0000000080)=0x5c44e608ac705ee0) 09:24:41 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) 09:24:41 executing program 2: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::d:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f00000000c0)) 09:24:41 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f0000000040)=""/113) 09:24:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0xe8, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/xfrm_stat\x00') sendfile(r1, r2, &(0x7f00000002c0)=0x7000000, 0x10000000000443) [ 541.556561] libceph: parse_ips bad ip '[d::d' 09:24:41 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x400000000000005, &(0x7f0000000200)) llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=""/41, 0x29) 09:24:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) 09:24:41 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x804, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x80005, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @loopback}}}, 0x90) getsockopt(r1, 0x200000000114, 0x2716, &(0x7f00000000c0)=""/1, &(0x7f0000000040)=0x1) 09:24:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x0, @local, [0xe803000000000000]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pselect6(0x381, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000300)={0x0, 0x0, 0x0, 0x800000000000}, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 09:24:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000007504000001ed00001d040000000000006f46000000000000690a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 09:24:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) socket$inet(0x2, 0x3, 0x0) 09:24:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f00000000c0)="05", 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:24:42 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, &(0x7f0000000100)) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) close(r1) 09:24:42 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x804, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x80005, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @loopback}}}, 0x90) getsockopt(r1, 0x200000000114, 0x2716, &(0x7f00000000c0)=""/1, &(0x7f0000000040)=0x1) 09:24:42 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000001940)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/123, 0x7b}}], 0x1, 0x0, &(0x7f0000001a00)) r3 = dup2(r1, r2) fcntl$setown(r3, 0x8, r0) tkill(r0, 0x16) 09:24:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:24:43 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x804, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x80005, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @loopback}}}, 0x90) getsockopt(r1, 0x200000000114, 0x2716, &(0x7f00000000c0)=""/1, &(0x7f0000000040)=0x1) 09:24:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x24e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x406, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8905, &(0x7f0000000040)) 09:24:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) 09:24:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) 09:24:43 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x147, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x69) close(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 09:24:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000080)={'syz_tun\x00', @ifru_names='bond_slave_1\x00'}) 09:24:43 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x804, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x80005, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @loopback}}}, 0x90) getsockopt(r1, 0x200000000114, 0x2716, &(0x7f00000000c0)=""/1, &(0x7f0000000040)=0x1) 09:24:44 executing program 3: mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000880)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./control\x00') mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000280)='./control\x00', &(0x7f00000003c0)='fuseblk\x00', 0x2000, &(0x7f0000000540)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) close(r0) 09:24:44 executing program 1: futex(&(0x7f0000000040), 0x5, 0x0, 0x0, &(0x7f0000000000), 0x0) 09:24:44 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000140)={'veth1\x00', @ifru_names='ip6_vti0\x00'}) 09:24:45 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r2, 0x80003) recvmmsg(0xffffffffffffffff, &(0x7f0000008e40)=[{{&(0x7f00000032c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003340)=""/180, 0xb4}, {&(0x7f0000003400)=""/29, 0x1d}], 0x2, &(0x7f00000075c0)=""/135, 0x87}}], 0x1, 0x0, &(0x7f0000007cc0)) sendfile(r0, r2, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) 09:24:45 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000040)=0x1, 0x9, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)="6e756d615f6d617073005871e5ad82f3378dba43d3219b43d58ccc0855f796532e6c9b602a373589a5ed661f950149d8a755b6a5e9252978ae0c27f6f17bcb6954400aa97f5b2f92c480f9a8e201875a2e12f5d65300dee9caffe489d97a8ef3e3ed3650e2cf8fa58511e7f620230b64ef79ff59f8f06f3dc6e461681b5059f9f9d32fd7ea0a0ffadf3d77c731d8fc162973e917c50ee918e0bcd75f4a080d933c993bcb3009fe99ee4815fc0469f1088290b0b6e9c0af70faa694439f189324ad63daeeea87") sendfile(r1, r2, &(0x7f0000000080), 0x1000000000043f) 09:24:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x0, 0x0, 0x7fff}) 09:24:45 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000140)={'veth1\x00', @ifru_names='ip6_vti0\x00'}) 09:24:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) 09:24:45 executing program 3: mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000880)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./control\x00') mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000280)='./control\x00', &(0x7f00000003c0)='fuseblk\x00', 0x2000, &(0x7f0000000540)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) close(r0) 09:24:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000040)=[{0x10, 0x29, 0x36}], 0x10}, 0x0) 09:24:46 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000140)={'veth1\x00', @ifru_names='ip6_vti0\x00'}) 09:24:46 executing program 3: mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000880)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./control\x00') mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000280)='./control\x00', &(0x7f00000003c0)='fuseblk\x00', 0x2000, &(0x7f0000000540)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) close(r0) 09:24:46 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000040)=0x1, 0x9, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)="6e756d615f6d617073005871e5ad82f3378dba43d3219b43d58ccc0855f796532e6c9b602a373589a5ed661f950149d8a755b6a5e9252978ae0c27f6f17bcb6954400aa97f5b2f92c480f9a8e201875a2e12f5d65300dee9caffe489d97a8ef3e3ed3650e2cf8fa58511e7f620230b64ef79ff59f8f06f3dc6e461681b5059f9f9d32fd7ea0a0ffadf3d77c731d8fc162973e917c50ee918e0bcd75f4a080d933c993bcb3009fe99ee4815fc0469f1088290b0b6e9c0af70faa694439f189324ad63daeeea87") sendfile(r1, r2, &(0x7f0000000080), 0x1000000000043f) 09:24:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 09:24:46 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r2, 0x80003) recvmmsg(0xffffffffffffffff, &(0x7f0000008e40)=[{{&(0x7f00000032c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003340)=""/180, 0xb4}, {&(0x7f0000003400)=""/29, 0x1d}], 0x2, &(0x7f00000075c0)=""/135, 0x87}}], 0x1, 0x0, &(0x7f0000007cc0)) sendfile(r0, r2, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) 09:24:46 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000140)={'veth1\x00', @ifru_names='ip6_vti0\x00'}) 09:24:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) 09:24:47 executing program 3: mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000880)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./control\x00') mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000280)='./control\x00', &(0x7f00000003c0)='fuseblk\x00', 0x2000, &(0x7f0000000540)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) close(r0) 09:24:47 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000040)=0x1, 0x9, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)="6e756d615f6d617073005871e5ad82f3378dba43d3219b43d58ccc0855f796532e6c9b602a373589a5ed661f950149d8a755b6a5e9252978ae0c27f6f17bcb6954400aa97f5b2f92c480f9a8e201875a2e12f5d65300dee9caffe489d97a8ef3e3ed3650e2cf8fa58511e7f620230b64ef79ff59f8f06f3dc6e461681b5059f9f9d32fd7ea0a0ffadf3d77c731d8fc162973e917c50ee918e0bcd75f4a080d933c993bcb3009fe99ee4815fc0469f1088290b0b6e9c0af70faa694439f189324ad63daeeea87") sendfile(r1, r2, &(0x7f0000000080), 0x1000000000043f) 09:24:47 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r2, 0x80003) recvmmsg(0xffffffffffffffff, &(0x7f0000008e40)=[{{&(0x7f00000032c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003340)=""/180, 0xb4}, {&(0x7f0000003400)=""/29, 0x1d}], 0x2, &(0x7f00000075c0)=""/135, 0x87}}], 0x1, 0x0, &(0x7f0000007cc0)) sendfile(r0, r2, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) 09:24:47 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x88, 0x65, &(0x7f0000000000), 0x4) 09:24:47 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r2, 0x80003) recvmmsg(0xffffffffffffffff, &(0x7f0000008e40)=[{{&(0x7f00000032c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003340)=""/180, 0xb4}, {&(0x7f0000003400)=""/29, 0x1d}], 0x2, &(0x7f00000075c0)=""/135, 0x87}}], 0x1, 0x0, &(0x7f0000007cc0)) sendfile(r0, r2, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) 09:24:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000001080)="4b54e1766645a805b82972a5fb4ed3a04e1d865a03cc6960c23b28b7df51ad617c4a9954f656c6ed37c13a460b0a5a939f1858aadc827f10", 0x38}], 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 09:24:47 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000040)=0x1, 0x9, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)="6e756d615f6d617073005871e5ad82f3378dba43d3219b43d58ccc0855f796532e6c9b602a373589a5ed661f950149d8a755b6a5e9252978ae0c27f6f17bcb6954400aa97f5b2f92c480f9a8e201875a2e12f5d65300dee9caffe489d97a8ef3e3ed3650e2cf8fa58511e7f620230b64ef79ff59f8f06f3dc6e461681b5059f9f9d32fd7ea0a0ffadf3d77c731d8fc162973e917c50ee918e0bcd75f4a080d933c993bcb3009fe99ee4815fc0469f1088290b0b6e9c0af70faa694439f189324ad63daeeea87") sendfile(r1, r2, &(0x7f0000000080), 0x1000000000043f) 09:24:47 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x806, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, "73797a300000000000000000000000000000000000000000000000000300"}) [ 547.918003] syz-executor3: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 547.929253] syz-executor3 cpuset=syz3 mems_allowed=0 [ 547.934862] CPU: 1 PID: 15892 Comm: syz-executor3 Not tainted 4.19.0-rc4+ #66 [ 547.942188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.944575] Call Trace: [ 547.944575] dump_stack+0x306/0x460 [ 547.944575] warn_alloc+0x4c1/0x6f0 [ 547.944575] ? kmsan_set_origin_inline+0x6b/0x120 09:24:48 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r2, 0x80003) recvmmsg(0xffffffffffffffff, &(0x7f0000008e40)=[{{&(0x7f00000032c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003340)=""/180, 0xb4}, {&(0x7f0000003400)=""/29, 0x1d}], 0x2, &(0x7f00000075c0)=""/135, 0x87}}], 0x1, 0x0, &(0x7f0000007cc0)) sendfile(r0, r2, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) [ 547.944575] __vmalloc_node_range+0xd9b/0x1280 [ 547.944575] ? task_kmsan_context_state+0x6b/0x120 [ 547.944575] __vmalloc_node_flags_caller+0x12b/0x140 [ 547.978178] ? xt_alloc_entry_offsets+0xb1/0xe0 [ 547.978178] ? xt_alloc_entry_offsets+0xb1/0xe0 [ 547.978178] kvmalloc_node+0xd1/0x1a0 [ 547.978178] xt_alloc_entry_offsets+0xb1/0xe0 [ 547.978178] translate_table+0x20d/0x3640 [ 547.978178] ? task_kmsan_context_state+0x6b/0x120 [ 547.978178] ? vmalloc_to_page+0x57d/0x6b0 [ 547.978178] ? kmsan_get_origin_address+0xc5/0x3e0 [ 547.978178] ? kmsan_set_origin+0x83/0x140 [ 547.978178] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 547.978178] do_ipt_set_ctl+0x686/0xa40 [ 547.978178] ? cleanup_entry+0x610/0x610 [ 547.978178] nf_setsockopt+0x47c/0x4e0 [ 547.978178] ip_setsockopt+0x24b/0x2b0 [ 548.043644] ? ipv4_pktinfo_prepare+0x6d0/0x6d0 [ 548.043644] tcp_setsockopt+0x1c0/0x1f0 [ 548.043644] ? tcp_disconnect+0x19c0/0x19c0 [ 548.043644] sock_common_setsockopt+0x13b/0x170 [ 548.043644] ? sock_common_recvmsg+0x290/0x290 [ 548.043644] __sys_setsockopt+0x496/0x540 [ 548.067728] __se_sys_setsockopt+0xdd/0x100 [ 548.067728] __x64_sys_setsockopt+0x62/0x80 [ 548.067728] do_syscall_64+0xbe/0x100 [ 548.067728] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 548.067728] RIP: 0033:0x457579 [ 548.067728] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 548.067728] RSP: 002b:00007f533e213c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 548.067728] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457579 [ 548.067728] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 [ 548.067728] RBP: 000000000072bf00 R08: 0000000000000004 R09: 0000000000000000 [ 548.067728] R10: 0000000020000ffc R11: 0000000000000246 R12: 00007f533e2146d4 [ 548.067728] R13: 00000000004c3f71 R14: 00000000004d6390 R15: 00000000ffffffff [ 548.156387] warn_alloc_show_mem: 1 callbacks suppressed [ 548.156414] Mem-Info: [ 548.164468] active_anon:81003 inactive_anon:264 isolated_anon:0 [ 548.164468] active_file:7860 inactive_file:35581 isolated_file:0 [ 548.164468] unevictable:0 dirty:64 writeback:0 unstable:0 [ 548.164468] slab_reclaimable:4124 slab_unreclaimable:17573 [ 548.164468] mapped:54990 shmem:262 pagetables:2212 bounce:0 [ 548.164468] free:790599 free_pcp:886 free_cma:0 [ 548.198336] Node 0 active_anon:326128kB inactive_anon:1056kB active_file:31440kB inactive_file:142324kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:219960kB dirty:256kB writeback:0kB shmem:1048kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 237568kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 548.226891] Node 0 DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 548.253337] lowmem_reserve[]: 0 2803 7229 7229 [ 548.258050] Node 0 DMA32 free:2873792kB min:26148kB low:32684kB high:39220kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2875232kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1440kB local_pcp:0kB free_cma:0kB [ 548.285908] lowmem_reserve[]: 0 0 4425 4425 [ 548.290358] Node 0 Normal free:253320kB min:41284kB low:51604kB high:61924kB active_anon:330280kB inactive_anon:1056kB active_file:31440kB inactive_file:142324kB unevictable:0kB writepending:256kB present:4718592kB managed:4532152kB mlocked:0kB kernel_stack:14656kB pagetables:8848kB bounce:0kB free_pcp:1900kB local_pcp:1072kB free_cma:0kB [ 548.318857] input: syz1 as /devices/virtual/input/input45 [ 548.320732] lowmem_reserve[]: 0 0 0 0 [ 548.330201] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 548.343929] Node 0 DMA32: 4*4kB (M) 2*8kB (M) 2*16kB (M) 4*32kB (M) 2*64kB (M) 3*128kB (M) 3*256kB (M) 2*512kB (M) 2*1024kB (M) 3*2048kB (M) 699*4096kB (M) = 2873792kB [ 548.359632] Node 0 Normal: 188*4kB (UM) 82*8kB (M) 109*16kB (UME) 112*32kB (M) 84*64kB (UME) 15*128kB (ME) 14*256kB (ME) 7*512kB (UME) 2*1024kB (M) 1*2048kB (E) 54*4096kB (UM) = 246480kB [ 548.377014] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 548.386027] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 548.394842] 43702 total pagecache pages [ 548.399035] 0 pages in swap cache [ 548.402712] Swap cache stats: add 0, delete 0, find 0/0 [ 548.408256] Free swap = 0kB [ 548.411412] Total swap = 0kB [ 548.414661] 1965979 pages RAM [ 548.417803] 0 pages HighMem/MovableOnly [ 548.421806] 110157 pages reserved [ 548.425739] 0 pages cma reserved [ 548.478292] input: syz1 as /devices/virtual/input/input46 09:24:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r1, &(0x7f00000001c0), &(0x7f0000000080)=""/61}, 0x18) 09:24:48 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r2, 0x80003) recvmmsg(0xffffffffffffffff, &(0x7f0000008e40)=[{{&(0x7f00000032c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003340)=""/180, 0xb4}, {&(0x7f0000003400)=""/29, 0x1d}], 0x2, &(0x7f00000075c0)=""/135, 0x87}}], 0x1, 0x0, &(0x7f0000007cc0)) sendfile(r0, r2, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) [ 548.656188] syz-executor3: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 548.667349] syz-executor3 cpuset=syz3 mems_allowed=0 [ 548.672859] CPU: 0 PID: 15892 Comm: syz-executor3 Not tainted 4.19.0-rc4+ #66 [ 548.680205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 548.682668] Call Trace: [ 548.682668] dump_stack+0x306/0x460 [ 548.695933] warn_alloc+0x4c1/0x6f0 [ 548.695933] ? kmsan_set_origin_inline+0x6b/0x120 [ 548.695933] __vmalloc_node_range+0xd9b/0x1280 [ 548.695933] ? task_kmsan_context_state+0x6b/0x120 [ 548.695933] __vmalloc_node_flags_caller+0x12b/0x140 [ 548.695933] ? xt_alloc_entry_offsets+0xb1/0xe0 [ 548.695933] ? xt_alloc_entry_offsets+0xb1/0xe0 [ 548.695933] kvmalloc_node+0xd1/0x1a0 [ 548.695933] xt_alloc_entry_offsets+0xb1/0xe0 [ 548.695933] translate_table+0x20d/0x3640 [ 548.695933] ? task_kmsan_context_state+0x6b/0x120 [ 548.695933] ? vmalloc_to_page+0x57d/0x6b0 [ 548.695933] ? kmsan_get_origin_address+0xc5/0x3e0 [ 548.695933] ? kmsan_set_origin+0x83/0x140 [ 548.695933] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 548.695933] do_ipt_set_ctl+0x686/0xa40 [ 548.695933] ? cleanup_entry+0x610/0x610 [ 548.695933] nf_setsockopt+0x47c/0x4e0 [ 548.695933] ip_setsockopt+0x24b/0x2b0 [ 548.695933] ? ipv4_pktinfo_prepare+0x6d0/0x6d0 [ 548.695933] tcp_setsockopt+0x1c0/0x1f0 [ 548.695933] ? tcp_disconnect+0x19c0/0x19c0 [ 548.695933] sock_common_setsockopt+0x13b/0x170 [ 548.799828] ? sock_common_recvmsg+0x290/0x290 [ 548.799828] __sys_setsockopt+0x496/0x540 [ 548.806959] __se_sys_setsockopt+0xdd/0x100 [ 548.806959] __x64_sys_setsockopt+0x62/0x80 [ 548.806959] do_syscall_64+0xbe/0x100 [ 548.806959] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 548.823124] RIP: 0033:0x457579 [ 548.823124] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 09:24:48 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r2, 0x80003) recvmmsg(0xffffffffffffffff, &(0x7f0000008e40)=[{{&(0x7f00000032c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003340)=""/180, 0xb4}, {&(0x7f0000003400)=""/29, 0x1d}], 0x2, &(0x7f00000075c0)=""/135, 0x87}}], 0x1, 0x0, &(0x7f0000007cc0)) sendfile(r0, r2, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) 09:24:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f00000001c0)="24000000260077000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) [ 548.823124] RSP: 002b:00007f533e213c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 548.823124] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457579 [ 548.823124] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000004 [ 548.823124] RBP: 000000000072bf00 R08: 0000000000000004 R09: 0000000000000000 [ 548.823124] R10: 0000000020000ffc R11: 0000000000000246 R12: 00007f533e2146d4 [ 548.823124] R13: 00000000004c3f71 R14: 00000000004d6390 R15: 00000000ffffffff 09:24:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000004540), 0x0, 0x0, &(0x7f00000046c0)={0x77359400}) recvmsg(r0, &(0x7f0000000780)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000700)=""/102, 0xfffffffffffffe23}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@flushsa={0x14, 0x1c, 0x6}, 0x14}}, 0x0) 09:24:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0x3ac, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000240)=""/174, 0xae}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/176, 0xb0}, {&(0x7f0000002540)=""/174, 0xae}, {&(0x7f0000002600)=""/65, 0x41}], 0x6, &(0x7f0000002840)=""/79, 0x4f}}], 0x1, 0x0, &(0x7f0000004200)) 09:24:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f00000001c0)="24000000260077000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) [ 549.317923] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 549.458877] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:24:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000100)={'T!ROXY\x00'}, &(0x7f0000000140)=0x1e) 09:24:50 executing program 3: getrusage(0xffffffffffffffff, &(0x7f00000000c0)) 09:24:50 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x4, @local}}, 0x1e) 09:24:50 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/227, 0x18) getdents64(r0, &(0x7f00000001c0)=""/100, 0x64) 09:24:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000004540), 0x0, 0x0, &(0x7f00000046c0)={0x77359400}) recvmsg(r0, &(0x7f0000000780)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000700)=""/102, 0xfffffffffffffe23}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@flushsa={0x14, 0x1c, 0x6}, 0x14}}, 0x0) 09:24:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f00000001c0)="24000000260077000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 09:24:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) [ 550.242021] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:24:50 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 09:24:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f00000001c0)="24000000260077000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 09:24:50 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x4, @local}}, 0x1e) 09:24:50 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpriority(0x2, 0x0, 0x3) 09:24:50 executing program 3: unshare(0x20400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x20) 09:24:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000004540), 0x0, 0x0, &(0x7f00000046c0)={0x77359400}) recvmsg(r0, &(0x7f0000000780)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000700)=""/102, 0xfffffffffffffe23}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@flushsa={0x14, 0x1c, 0x6}, 0x14}}, 0x0) 09:24:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x1000000000002, &(0x7f0000000240)=0xfffffffffffffffd, 0x6) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44831, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 09:24:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpriority(0x2, 0x0, 0x3) 09:24:51 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x4, @local}}, 0x1e) [ 551.545871] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:24:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpriority(0x2, 0x0, 0x3) 09:24:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000100)=',vmnet0\\nodevuser}\x00') 09:24:53 executing program 3: unshare(0x20400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x20) 09:24:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000004540), 0x0, 0x0, &(0x7f00000046c0)={0x77359400}) recvmsg(r0, &(0x7f0000000780)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000700)=""/102, 0xfffffffffffffe23}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@flushsa={0x14, 0x1c, 0x6}, 0x14}}, 0x0) [ 553.745301] NFS: bad mount option value specified: vmnet0\nodevuser} [ 554.079022] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:24:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x2000000008912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r2, 0x0) mlock(&(0x7f0000001000/0x2000)=nil, 0x2000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 09:24:54 executing program 3: unshare(0x20400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x20) 09:24:54 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x4, @local}}, 0x1e) 09:24:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) sendmmsg(r1, &(0x7f00000018c0)=[{{0xfffffffffffffffe, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001740)=[{0x10}], 0x10}}], 0x1, 0x0) 09:24:54 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpriority(0x2, 0x0, 0x3) 09:24:54 executing program 3: unshare(0x20400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x20) 09:24:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000680)={0x101, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 09:24:54 executing program 1: ioprio_set$pid(0x3, 0x0, 0x10000800004000) 09:24:55 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) 09:24:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x1, 0xfffffffffffffffe}) 09:24:55 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f00000001c0)=[{}], 0x1, 0xf87) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x80012008}) 09:24:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x0, 0x2, [0x0, 0x6]}, &(0x7f0000000240)=0xc) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)) 09:24:55 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x1000) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x2}, 0x90) getdents(r1, &(0x7f0000000240)=""/185, 0x18) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_STATFS(r0, &(0x7f0000000100)={0x60, 0x0, 0x4, {{0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x60) 09:24:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x40000000000003, &(0x7f0000000400)={0x0, 0x17}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) timer_gettime(0x0, &(0x7f0000000040)) 09:24:55 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000001, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 09:24:55 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$UI_SET_SWBIT(r0, 0x8004551a, 0x0) 09:24:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x1, 0xfffffffffffffffe}) 09:24:55 executing program 5: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xb3) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x5) add_key(&(0x7f0000000880)="6b657972696e670036f9126c12054f5c0e18c6522573dd79f1a0a3a60957d6c729ad856cd8f0df9c04d18e57904b1c05209dee12f5ccc12d98a70037673436610faac88bcf9681918789c2ad473665984b17868d9c5e90813e9ec1f73fdebf5638f9c01f8821f1f78ebac984e3852ee10000000000000000000000", &(0x7f0000000840)={'syz'}, &(0x7f00000002c0), 0x1d3, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) fcntl$getown(0xffffffffffffff9c, 0x9) 09:24:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e900001000000063cf"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0xff000000}, [@ldst={0x3fd}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 09:24:56 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) creat(&(0x7f0000000000)='./file0\x00', 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@nat={'nat\x00', 0x19, 0x2, 0x210, [0x20000100, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0xd, 0x0, 0x806, 'irlan0\x00', 'ip_vti0\x00', 'syzkaller1\x00', 'veth0_to_bond\x00', @remote, [], @broadcast, [], 0x70, 0xa0, 0xd8}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}, {{{0x1f, 0x0, 0x0, 'bond_slave_1\x00', 'syzkaller0\x00', 'yam0\x00', 'bpq0\x00', @dev, [], @remote, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x288) 09:24:56 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = socket(0xa, 0x3, 0x1000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='vlan0\x00', 0x10) [ 556.218601] kernel msg: ebtables bug: please report to author: NOPROTO & 802_3 not allowed 09:24:56 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstat(r0, &(0x7f0000000600)) getuid() 09:24:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) 09:24:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/prev\x00') read$eventfd(r0, &(0x7f0000000240), 0x8) 09:24:56 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) r3 = getpgrp(0xffffffffffffffff) sched_setaffinity(r3, 0x8, &(0x7f0000000140)=0xc1b9) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=""/245, &(0x7f0000000280)=""/197, &(0x7f0000000380)=""/163}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000400)=ANY=[]) close(r0) 09:24:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x1, 0xfffffffffffffffe}) 09:24:56 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000006c0), 0x1, 0x0, &(0x7f00000008c0)="dc"}) 09:24:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0xfffffffffffffffd, &(0x7f0000dd5ff0)) 09:24:57 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/246) pwritev(r0, &(0x7f0000f65000)=[{&(0x7f0000000180)="80fd06a8f800", 0x6}], 0x1, 0x0) 09:24:57 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}) 09:24:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x1, 0xfffffffffffffffe}) 09:24:57 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000086b000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 09:24:57 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}) 09:24:57 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000680)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x5) 09:24:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) 09:24:58 executing program 1: add_key(0xffffffffffffffff, &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0x0) 09:24:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000002d00)={'exec ', '-!!vmnet1useruser^\x00'}, 0x18) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x3b9, &(0x7f0000002bc0)=[{&(0x7f0000000a80)=""/4096}, {&(0x7f0000000800)=""/230}, {&(0x7f00000003c0)=""/155}, {&(0x7f0000000340)=""/30}, {&(0x7f0000000900)=""/111}, {&(0x7f0000000980)=""/65}, {&(0x7f0000001a80)=""/168}, {&(0x7f0000001b40)=""/4096}, {&(0x7f0000002b40)=""/78}], 0x26c, &(0x7f00000002c0)=""/40, 0x153}, 0x0) [ 557.999554] binder: release 16144:16146 transaction 11 out, still active [ 558.006715] binder: undelivered TRANSACTION_COMPLETE 09:24:58 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000100)="a2", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) [ 558.078654] binder_alloc: binder_alloc_mmap_handler: 16144 20010000-20013000 already mapped failed -16 09:24:58 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}) [ 558.123705] binder: BINDER_SET_CONTEXT_MGR already set [ 558.129050] binder: 16144:16146 ioctl 40046207 0 returned -16 [ 558.193258] binder_alloc: 16144: binder_alloc_buf, no vma [ 558.199076] binder: 16144:16156 transaction failed 29189/-3, size 0-0 line 2970 [ 558.305135] binder: send failed reply for transaction 11, target dead [ 558.343302] binder: undelivered TRANSACTION_ERROR: 29189 09:24:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="220000002000070700be0000090007010a00001e00003c0000ff040405000e008000", 0x22) 09:24:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x24) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080), 0x4) [ 558.615160] netlink: 'syz-executor1': attribute type 14 has an invalid length. 09:24:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0025000a00070008000000005d14a4e91ee438000000", 0x39}], 0x1) 09:24:58 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}) 09:24:58 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000680)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x5) 09:24:58 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x7f9, 0x0, 0x0) 09:24:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) 09:24:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240), &(0x7f0000000280)=0x10) [ 559.159203] binder: release 16181:16184 transaction 14 out, still active [ 559.166502] binder: undelivered TRANSACTION_COMPLETE 09:24:59 executing program 2: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000000)={0x10000002}) 09:24:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1d, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 09:24:59 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000680)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x5) [ 559.603768] binder: send failed reply for transaction 14, target dead 09:24:59 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x7f9, 0x0, 0x0) 09:24:59 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000240)='.\x00', 0x80000002) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r3, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x0) 09:24:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) sendto$inet(r0, &(0x7f0000000380)="690b9c113ad646320c9ab32fa79574c7655d9ad8", 0x14, 0x4850, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) [ 559.866453] binder: release 16203:16204 transaction 16 out, still active [ 559.873735] binder: undelivered TRANSACTION_COMPLETE 09:25:00 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x174, 0x0, &(0x7f0000000040)) 09:25:00 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x7f9, 0x0, 0x0) 09:25:00 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000680)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x5) [ 560.454979] binder: send failed reply for transaction 16, target dead 09:25:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r1, 0x29, 0x4e, &(0x7f0000000000)=0x1c, 0x4) sendmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e30d"}], 0x28}}], 0x1, 0x0) 09:25:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) 09:25:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) sendto$inet(r0, &(0x7f0000000380)="690b9c113ad646320c9ab32fa79574c7655d9ad8", 0x14, 0x4850, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) 09:25:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f000053c000)}, 0x0) close(r0) close(r1) [ 560.834713] binder: release 16224:16225 transaction 18 out, still active [ 560.841637] binder: undelivered TRANSACTION_COMPLETE 09:25:00 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x7f9, 0x0, 0x0) 09:25:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) sendto$inet(r0, &(0x7f0000000380)="690b9c113ad646320c9ab32fa79574c7655d9ad8", 0x14, 0x4850, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) 09:25:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f000053c000)}, 0x0) close(r0) close(r1) 09:25:01 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$sndmidi(&(0x7f00000001c0)='/dev/snd/midiC#D#\x00', 0x2, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 09:25:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x2, 0xb, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x80, 0x0, @in={0x2, 0x0, @rand_addr}}]}, 0x28}}, 0x10) [ 561.366701] binder: send failed reply for transaction 18, target dead 09:25:01 executing program 1: select(0x40, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000000)={0x7}, &(0x7f0000000180)={0x0, 0x5}) 09:25:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) sendto$inet(r0, &(0x7f0000000380)="690b9c113ad646320c9ab32fa79574c7655d9ad8", 0x14, 0x4850, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) 09:25:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f000053c000)}, 0x0) close(r0) close(r1) 09:25:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@random={'osx.', '-trusted$#&user.\x00'}, &(0x7f0000000240)='}\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000340)=[{r1}], 0x1, &(0x7f0000000380), &(0x7f00000003c0), 0x8) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f00000001c0)={0x0, r2+10000000}, &(0x7f0000000200), 0x8) 09:25:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 09:25:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:25:02 executing program 2: unshare(0x2000400) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x30, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x10, 0x2b, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @fd}]}]}]}, 0x30}}, 0x0) 09:25:02 executing program 3: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}) [ 562.424209] netlink: 'syz-executor2': attribute type 1 has an invalid length. 09:25:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f000053c000)}, 0x0) close(r0) close(r1) 09:25:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) dup3(r0, r1, 0x0) 09:25:02 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000003800)=""/4096, 0xffd6, 0x0, &(0x7f0000000380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "56b61bc115095e014f7b31882b611e9088c662fdbfd8a72931d71cf21b9d2018e5da878c09b895ce66d1c16cb8d7efe2d9389661e77f6f4dc014e34ec5aef7"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000180)=""/50, 0x32}, 0x0) 09:25:02 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x10f, 0x6000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x804000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x4c, r1, 0x102, 0x800, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x4004) socketpair$unix(0x1, 0x2cbdf4408316dda7, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x200, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000380)={0x3, 0x3, &(0x7f0000000180)=""/179, &(0x7f00000002c0)=""/157, &(0x7f0000000240)=""/30, 0x5000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(&(0x7f0000000280)=@filename='./file0\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='ceph\x00', 0x1000020, &(0x7f0000000640)='/dev/dsp#\x00') r4 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x80100) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000140)=0x100) 09:25:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) vmsplice(r0, &(0x7f0000000400), 0x0, 0xe01f47e65c239fa1) 09:25:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{}, {0x0, 0x5}}, &(0x7f0000002000)) readv(r0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/8, 0x8}], 0x2f8) 09:25:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000080), 0x4) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) 09:25:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) dup3(r0, r1, 0x0) 09:25:03 executing program 0: socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r1, &(0x7f0000172fc8)={&(0x7f0000b3aff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b36000), 0x2ac}, 0x0) r3 = dup2(r0, r1) write$P9_RCLUNK(r3, &(0x7f0000000280)={0x7}, 0x7) 09:25:03 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x2, 0x0) write$evdev(r0, &(0x7f0000000040), 0x0) 09:25:03 executing program 1: r0 = memfd_create(&(0x7f0000000000)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0x60) 09:25:03 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x1, 0x100132, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000040), &(0x7f0000000000)=0x4) 09:25:03 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r1, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) dup2(r1, r0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 09:25:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) dup3(r0, r1, 0x0) 09:25:04 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r2 = accept4(r0, &(0x7f0000000000)=@ax25, &(0x7f0000000080)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x6800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000]}}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x98) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) shutdown(0xffffffffffffffff, 0x0) 09:25:04 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000003c0), 0x4) 09:25:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) read(r2, &(0x7f0000000040)=""/41, 0x20000069) dup2(r0, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) 09:25:04 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 09:25:04 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000080)) dup3(r0, r1, 0x0) 09:25:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) dup3(r0, r1, 0x0) 09:25:04 executing program 4: r0 = semget$private(0x0, 0x9, 0x0) semtimedop(r0, &(0x7f00000a8000)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) semop(r0, &(0x7f0000390000)=[{0x0, 0x8001}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 09:25:04 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000000), &(0x7f00000000c0)=0xfe7a) 09:25:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x41e) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0xfffffffffffffffe}}, 0x50) open(&(0x7f0000000180)='./file0/file1\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 09:25:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x81) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) unshare(0x2000400) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44acfe05900", "ee42e3ef1d1772a9432c220303f33a708ad791137e2982fcce5d747a3131995a"}) 09:25:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0005000000001d8568251ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 09:25:05 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x80000080045017, &(0x7f00000004c0)) [ 565.467015] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 09:25:06 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r2 = accept4(r0, &(0x7f0000000000)=@ax25, &(0x7f0000000080)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x6800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000]}}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x98) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) shutdown(0xffffffffffffffff, 0x0) 09:25:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x8}, 0x8) close(r2) close(r1) 09:25:06 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) io_setup(0x1f, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000002240)=[&(0x7f0000002200)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000001200)="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", 0x401}]) 09:25:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 09:25:06 executing program 2: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0x3ce}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x4, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:25:06 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3b, 0x2}, &(0x7f0000000080)) 09:25:06 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r2 = accept4(r0, &(0x7f0000000000)=@ax25, &(0x7f0000000080)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x6800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000]}}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x98) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) shutdown(0xffffffffffffffff, 0x0) 09:25:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000151, 0x0) 09:25:06 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x2, 0xb, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}]}, 0x18}}, 0x0) 09:25:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 09:25:06 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000040)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) unshare(0x400) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000400)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000140)) 09:25:07 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r2 = accept4(r0, &(0x7f0000000000)=@ax25, &(0x7f0000000080)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x6800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000]}}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x98) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) shutdown(0xffffffffffffffff, 0x0) 09:25:07 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r2 = accept4(r0, &(0x7f0000000000)=@ax25, &(0x7f0000000080)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x6800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000]}}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x98) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) shutdown(0xffffffffffffffff, 0x0) 09:25:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000151, 0x0) 09:25:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x5, 0x0) semtimedop(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 09:25:07 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x3, "003ae4"}, 0x4) 09:25:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 09:25:08 executing program 1: unshare(0x24020400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x8001, 0x0) pwritev(r0, &(0x7f0000001440), 0x1000000000000206, 0x0) 09:25:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth1_to_team\x00', &(0x7f0000000000)=@ethtool_cmd={0x37, 0x0, 0x62b}}) 09:25:08 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r2 = accept4(r0, &(0x7f0000000000)=@ax25, &(0x7f0000000080)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x6800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000]}}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x98) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) shutdown(0xffffffffffffffff, 0x0) 09:25:08 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r2 = accept4(r0, &(0x7f0000000000)=@ax25, &(0x7f0000000080)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x6800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000]}}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x98) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) shutdown(0xffffffffffffffff, 0x0) 09:25:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x40400) getpeername(r0, 0xfffffffffffffffd, &(0x7f0000000000)=0x100000385) 09:25:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000151, 0x0) 09:25:08 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000006a00)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = memfd_create(&(0x7f0000813ffa)='ramfs\x00', 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000019c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000007c0), 0x33d, 0x8008}]) 09:25:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=@gettaction={0x28, 0x32, 0x801, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x28}}, 0x0) 09:25:09 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x80e}, 0x1c) [ 569.236183] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. [ 569.293608] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. 09:25:09 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x5, &(0x7f0000000000)=""/13, &(0x7f0000000080)=0xffffffffffffffea) 09:25:09 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="240000005e0007081dfffd940101830020200a000d00000006000000600000000d00ff7e", 0x24}], 0x1}, 0x0) 09:25:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000151, 0x0) 09:25:09 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x80043, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', 0x0) 09:25:09 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) r0 = gettid() r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r1, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000300)="96", 0x1, 0x3fff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x80) sendto$inet(r1, &(0x7f0000000180)="a8", 0x1, 0x3fffffd, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) write$vnet(r2, &(0x7f0000000580)={0x1, {&(0x7f0000000480)=""/202, 0x3d6, &(0x7f0000000380)=""/252}}, 0xfffffdef) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x15) 09:25:09 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x80045301, &(0x7f0000000140)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) 09:25:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x300, &(0x7f00000002c0), 0x0) 09:25:10 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) r1 = msgget$private(0x0, 0x80) msgsnd(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="03"], 0x1, 0x0) 09:25:10 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x80043, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', 0x0) 09:25:10 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x440e) 09:25:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5434, &(0x7f0000000000)) 09:25:10 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) 09:25:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x100000000000005, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x4e23, @remote}], 0x20) 09:25:10 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x80043, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', 0x0) 09:25:11 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0xfffffffffffff9b5) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/135, 0x87}], 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x4001c1) 09:25:11 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x80045301, &(0x7f0000000140)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) 09:25:11 executing program 2: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) r2 = msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(r2, 0x1, &(0x7f0000000480)) r3 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) r5 = socket$inet6(0xa, 0x0, 0x3) ioctl(r5, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) getsockopt$inet6_tcp_int(r4, 0x6, 0x2, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 09:25:11 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x80043, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', 0x0) 09:25:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x40000000002, 0x3, 0x2) fcntl$setstatus(r1, 0x4, 0x281b) setsockopt$inet_tcp_int(r1, 0x6, 0x800000000001e, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f0000d9dff0)={0x2, 0x0, @loopback}, 0x10) dup3(r2, r1, 0x0) 09:25:11 executing program 0: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x40000000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000340)=0x98) close(r1) close(r0) [ 571.471672] ================================================================== [ 571.474294] BUG: KMSAN: uninit-value in vmap_page_range_noflush+0x975/0xed0 [ 571.474294] CPU: 0 PID: 16560 Comm: syz-executor2 Not tainted 4.19.0-rc4+ #66 [ 571.487466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 571.487466] Call Trace: [ 571.487466] dump_stack+0x306/0x460 [ 571.487466] ? vmap_page_range_noflush+0x975/0xed0 [ 571.487466] kmsan_report+0x1a2/0x2e0 [ 571.487466] __msan_warning+0x7c/0xe0 [ 571.487466] vmap_page_range_noflush+0x975/0xed0 [ 571.526692] map_vm_area+0x17d/0x1f0 [ 571.526692] kmsan_vmap+0xf2/0x180 [ 571.526692] vmap+0x3a1/0x510 [ 571.526692] ? relay_open_buf+0x81e/0x19d0 [ 571.526692] relay_open_buf+0x81e/0x19d0 [ 571.526692] relay_open+0xabb/0x1370 [ 571.526692] do_blk_trace_setup+0xaf7/0x1780 [ 571.526692] __blk_trace_setup+0x20b/0x380 [ 571.526692] blk_trace_ioctl+0x274/0x970 [ 571.526692] ? kmsan_set_origin_inline+0x6b/0x120 [ 571.526692] ? __msan_poison_alloca+0x17a/0x210 [ 571.526692] ? blkdev_ioctl+0x327/0x55e0 [ 571.526692] ? block_ioctl+0x16f/0x1d0 [ 571.526692] blkdev_ioctl+0x1aaa/0x55e0 [ 571.526692] ? do_futex+0xada/0x59c0 [ 571.526692] ? task_kmsan_context_state+0x6b/0x120 [ 571.526692] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 571.526692] ? vmalloc_to_page+0x57d/0x6b0 [ 571.526692] ? kmsan_set_origin_inline+0x6b/0x120 [ 571.526692] block_ioctl+0x16f/0x1d0 [ 571.526692] ? block_llseek+0x190/0x190 [ 571.526692] do_vfs_ioctl+0xcf3/0x2810 [ 571.526692] ? security_file_ioctl+0x92/0x200 [ 571.526692] __se_sys_ioctl+0x1da/0x270 [ 571.526692] __x64_sys_ioctl+0x4a/0x70 [ 571.526692] do_syscall_64+0xbe/0x100 [ 571.526692] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 571.526692] RIP: 0033:0x457579 [ 571.526692] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 571.526692] RSP: 002b:00007fd531201c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 571.526692] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 571.526692] RDX: 0000000020000040 RSI: 00000000c0481273 RDI: 0000000000000003 [ 571.526692] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 571.526692] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd5312026d4 [ 571.526692] R13: 00000000004be9e3 R14: 00000000004ce6e0 R15: 00000000ffffffff [ 571.526692] [ 571.526692] Uninit was created at: [ 571.526692] kmsan_internal_poison_shadow+0xc8/0x1d0 [ 571.526692] kmsan_kmalloc+0xa4/0x120 [ 571.526692] __kmalloc+0x14b/0x440 [ 571.526692] kmsan_vmap+0x9b/0x180 [ 571.526692] vmap+0x3a1/0x510 [ 571.526692] relay_open_buf+0x81e/0x19d0 [ 571.526692] relay_open+0xabb/0x1370 [ 571.526692] do_blk_trace_setup+0xaf7/0x1780 [ 571.741168] __blk_trace_setup+0x20b/0x380 [ 571.741168] blk_trace_ioctl+0x274/0x970 [ 571.741168] blkdev_ioctl+0x1aaa/0x55e0 [ 571.741168] block_ioctl+0x16f/0x1d0 [ 571.741168] do_vfs_ioctl+0xcf3/0x2810 [ 571.741168] __se_sys_ioctl+0x1da/0x270 [ 571.741168] __x64_sys_ioctl+0x4a/0x70 [ 571.741168] do_syscall_64+0xbe/0x100 [ 571.741168] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 571.741168] ================================================================== [ 571.741168] Disabling lock debugging due to kernel taint [ 571.741168] Kernel panic - not syncing: panic_on_warn set ... [ 571.741168] [ 571.741168] CPU: 0 PID: 16560 Comm: syz-executor2 Tainted: G B 4.19.0-rc4+ #66 [ 571.741168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 571.741168] Call Trace: [ 571.741168] dump_stack+0x306/0x460 [ 571.741168] panic+0x54c/0xafa [ 571.741168] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 571.741168] kmsan_report+0x2d3/0x2e0 [ 571.741168] __msan_warning+0x7c/0xe0 [ 571.741168] vmap_page_range_noflush+0x975/0xed0 [ 571.741168] map_vm_area+0x17d/0x1f0 [ 571.741168] kmsan_vmap+0xf2/0x180 [ 571.741168] vmap+0x3a1/0x510 [ 571.741168] ? relay_open_buf+0x81e/0x19d0 [ 571.741168] relay_open_buf+0x81e/0x19d0 [ 571.741168] relay_open+0xabb/0x1370 [ 571.741168] do_blk_trace_setup+0xaf7/0x1780 [ 571.741168] __blk_trace_setup+0x20b/0x380 [ 571.741168] blk_trace_ioctl+0x274/0x970 [ 571.741168] ? kmsan_set_origin_inline+0x6b/0x120 [ 571.741168] ? __msan_poison_alloca+0x17a/0x210 [ 571.741168] ? blkdev_ioctl+0x327/0x55e0 [ 571.741168] ? block_ioctl+0x16f/0x1d0 [ 571.741168] blkdev_ioctl+0x1aaa/0x55e0 [ 571.741168] ? do_futex+0xada/0x59c0 [ 571.741168] ? task_kmsan_context_state+0x6b/0x120 [ 571.741168] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 571.741168] ? vmalloc_to_page+0x57d/0x6b0 [ 571.741168] ? kmsan_set_origin_inline+0x6b/0x120 [ 571.741168] block_ioctl+0x16f/0x1d0 [ 571.741168] ? block_llseek+0x190/0x190 [ 571.741168] do_vfs_ioctl+0xcf3/0x2810 [ 571.741168] ? security_file_ioctl+0x92/0x200 [ 571.741168] __se_sys_ioctl+0x1da/0x270 [ 571.741168] __x64_sys_ioctl+0x4a/0x70 [ 571.741168] do_syscall_64+0xbe/0x100 [ 571.741168] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 571.741168] RIP: 0033:0x457579 [ 571.741168] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 571.741168] RSP: 002b:00007fd531201c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 571.741168] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 571.741168] RDX: 0000000020000040 RSI: 00000000c0481273 RDI: 0000000000000003 [ 571.741168] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 571.741168] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd5312026d4 [ 571.741168] R13: 00000000004be9e3 R14: 00000000004ce6e0 R15: 00000000ffffffff [ 571.741168] Kernel Offset: disabled [ 571.741168] Rebooting in 86400 seconds..