[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 34.700793] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 35.944424] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 36.242438] random: sshd: uninitialized urandom read (32 bytes read) [ 37.405510] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.49' (ECDSA) to the list of known hosts. [ 43.049892] random: sshd: uninitialized urandom read (32 bytes read) 2018/09/10 09:47:17 fuzzer started [ 44.500550] random: cc1: uninitialized urandom read (8 bytes read) 2018/09/10 09:47:19 dialing manager at 10.128.0.26:41703 2018/09/10 09:47:19 syscalls: 1 2018/09/10 09:47:19 code coverage: enabled 2018/09/10 09:47:19 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/09/10 09:47:19 setuid sandbox: enabled 2018/09/10 09:47:19 namespace sandbox: enabled 2018/09/10 09:47:19 fault injection: enabled 2018/09/10 09:47:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/09/10 09:47:19 net packed injection: enabled 2018/09/10 09:47:19 net device setup: enabled [ 48.458161] random: crng init done 09:48:59 executing program 0: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd'}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='dax\x00', 0x0, 0x0) 09:48:59 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{&(0x7f0000000180)=@can, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000480)=[{0x10, 0x0, 0x8}], 0x10}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 09:48:59 executing program 3: r0 = memfd_create(&(0x7f0000000040)=']cpuset\x00', 0x0) lseek(r0, 0xbffbffffffffffff, 0x2) 09:48:59 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8912, &(0x7f0000000140)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_sfeatures}) 09:48:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0xfffffffffffffffd) 09:48:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 09:48:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000040), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000680)={&(0x7f0000000580), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) recvfrom$inet(r0, &(0x7f0000000b40)=""/4096, 0x1000, 0x2, 0x0, 0x0) 09:48:59 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) [ 146.808936] IPVS: ftp: loaded support on port[0] = 21 [ 146.820309] IPVS: ftp: loaded support on port[0] = 21 [ 146.848085] IPVS: ftp: loaded support on port[0] = 21 [ 146.850367] IPVS: ftp: loaded support on port[0] = 21 [ 146.871225] IPVS: ftp: loaded support on port[0] = 21 [ 146.887977] IPVS: ftp: loaded support on port[0] = 21 [ 146.889854] IPVS: ftp: loaded support on port[0] = 21 [ 146.925370] IPVS: ftp: loaded support on port[0] = 21 [ 149.554789] ip (4425) used greatest stack depth: 53800 bytes left [ 150.637146] ip (4488) used greatest stack depth: 53752 bytes left [ 151.118967] ip (4515) used greatest stack depth: 53608 bytes left [ 151.254941] ip (4522) used greatest stack depth: 53496 bytes left [ 152.004264] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.010827] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.037277] device bridge_slave_0 entered promiscuous mode [ 152.050678] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.057203] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.082439] device bridge_slave_0 entered promiscuous mode [ 152.116354] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.122864] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.165212] device bridge_slave_0 entered promiscuous mode [ 152.182389] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.188859] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.203493] device bridge_slave_0 entered promiscuous mode [ 152.217362] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.223861] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.254362] device bridge_slave_0 entered promiscuous mode [ 152.288837] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.295349] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.317412] device bridge_slave_0 entered promiscuous mode [ 152.336916] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.343405] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.368401] device bridge_slave_0 entered promiscuous mode [ 152.383220] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.389757] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.412870] device bridge_slave_0 entered promiscuous mode [ 152.424187] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.430753] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.455531] device bridge_slave_1 entered promiscuous mode [ 152.469206] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.475769] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.502585] device bridge_slave_1 entered promiscuous mode [ 152.538351] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.544841] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.553807] device bridge_slave_1 entered promiscuous mode [ 152.566690] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.573666] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.592889] device bridge_slave_1 entered promiscuous mode [ 152.613460] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.619955] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.642194] device bridge_slave_1 entered promiscuous mode [ 152.659947] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.666409] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.694289] device bridge_slave_1 entered promiscuous mode [ 152.712328] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.718822] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.746406] device bridge_slave_1 entered promiscuous mode [ 152.760858] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.772381] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.778860] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.809402] device bridge_slave_1 entered promiscuous mode [ 152.839523] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.855269] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.863517] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.872212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.961106] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.051372] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.060838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.126885] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.142803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.153464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.168770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.185265] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.259087] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.362848] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.419918] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.008999] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.103270] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.130259] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.179189] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.193767] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.224562] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.259569] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.348126] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.379882] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.434209] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.489378] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.533333] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.544007] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.555563] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.611135] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.688898] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.695892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.743002] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.751900] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.758863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.826646] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.835471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.859259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.871457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.892003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.900372] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.907398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.948997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.992137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.999085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.027974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.034942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.051885] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.058991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.092876] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.099813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.171225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.178326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.223368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.230387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.254111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.261071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.281194] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.288305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.360456] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.367451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.385827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.395467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.076161] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.112805] team0: Port device team_slave_0 added [ 156.154478] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.177944] team0: Port device team_slave_0 added [ 156.194439] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.218378] team0: Port device team_slave_0 added [ 156.237081] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.256322] team0: Port device team_slave_0 added [ 156.282939] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.305087] team0: Port device team_slave_0 added [ 156.323443] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.337745] team0: Port device team_slave_0 added [ 156.367395] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.395053] team0: Port device team_slave_0 added [ 156.423941] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.443419] team0: Port device team_slave_0 added [ 156.479657] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.506883] team0: Port device team_slave_1 added [ 156.526883] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.556588] team0: Port device team_slave_1 added [ 156.576254] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.610261] team0: Port device team_slave_1 added [ 156.630888] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.650773] team0: Port device team_slave_1 added [ 156.686658] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.704889] team0: Port device team_slave_1 added [ 156.721272] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.746880] team0: Port device team_slave_1 added [ 156.763113] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.789087] team0: Port device team_slave_1 added [ 156.816972] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.827863] team0: Port device team_slave_1 added [ 156.841533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.848530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.868349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.901525] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.908465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.927679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.968113] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.978565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.992904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.019557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.045502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.071833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.094147] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.108258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.121015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.138173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.148637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.156364] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.163272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.185904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.221639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.255007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.278476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.305416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.338797] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.352608] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.360847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.370923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.396321] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.421686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.448582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.473014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.502958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.520071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.528981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.540868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.574053] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.584977] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.602629] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.611501] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.620324] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.627352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.652290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.706737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.732157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.761210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.789137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.812770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.832188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.848832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.858365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.870664] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.899125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.911126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.926288] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.936110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.948103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.965576] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.978413] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.989293] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.997810] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.005406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.026342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.037768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.077330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.104492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.130481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.153517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.177267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.194179] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.201657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.210545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.241781] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.258536] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.266248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.286073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.313362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.334095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.358830] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.366451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.375944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.398274] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.409466] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.419388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.451109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.470754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.488618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.514229] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.524202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.536042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.552627] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.569676] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.609120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.632086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.664664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.704060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.860625] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.867127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.874042] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.880505] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.896288] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.921693] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.928228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.935108] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.941622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.950553] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.958547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.971225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.998152] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.004640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.011524] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.017983] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.053221] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.071373] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.077835] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.084782] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.091244] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.100474] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.131914] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.138379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.145247] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.151765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.164238] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.175202] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.181685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.188605] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.195072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.225450] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.234686] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.241198] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.248072] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.254579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.321763] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.350753] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.357227] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.364086] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.370550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.429889] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.964267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.975907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.024492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.051867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.081462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.089258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.539613] ip (5104) used greatest stack depth: 53464 bytes left [ 174.614049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.005134] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.086330] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.135078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.177937] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.237932] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.328244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.665380] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.808611] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.238802] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.302003] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.319823] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.371515] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.412818] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.634269] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.824029] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.070293] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.076677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.088540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.478330] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.484924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.496366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.529760] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.540288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.558615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.599916] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.606837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.623635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.655505] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.661986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.673849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.721687] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.740116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.755622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.793145] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.799448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.824319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.076690] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 178.083013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.093121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.297798] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.812084] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.844899] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.892986] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.939913] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.956799] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.001284] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.343575] 8021q: adding VLAN 0 to HW filter on device team0 09:49:40 executing program 3: r0 = memfd_create(&(0x7f0000000040)=']cpuset\x00', 0x0) lseek(r0, 0xbffbffffffffffff, 0x2) [ 186.400656] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! 09:49:40 executing program 3: r0 = memfd_create(&(0x7f0000000040)=']cpuset\x00', 0x0) lseek(r0, 0xbffbffffffffffff, 0x2) 09:49:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{&(0x7f0000000180)=@can, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000480)=[{0x10, 0x0, 0x8}], 0x10}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 09:49:40 executing program 3: r0 = memfd_create(&(0x7f0000000040)=']cpuset\x00', 0x0) lseek(r0, 0xbffbffffffffffff, 0x2) 09:49:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 09:49:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0xfffffffffffffffd) 09:49:40 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1}, 0x14) r2 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'bond0\x00', 0xfff}) 09:49:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{&(0x7f0000000180)=@can, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000480)=[{0x10, 0x0, 0x8}], 0x10}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) [ 187.157608] device bond0 entered promiscuous mode [ 187.162888] device bond_slave_0 entered promiscuous mode [ 187.168807] device bond_slave_1 entered promiscuous mode [ 187.227011] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.270446] device bond0 left promiscuous mode [ 187.275231] device bond_slave_0 left promiscuous mode [ 187.280881] device bond_slave_1 left promiscuous mode [ 187.340603] device bond0 entered promiscuous mode [ 187.345655] device bond_slave_0 entered promiscuous mode [ 187.351805] device bond_slave_1 entered promiscuous mode [ 187.385628] 8021q: adding VLAN 0 to HW filter on device bond0 09:49:41 executing program 0: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd'}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='dax\x00', 0x0, 0x0) 09:49:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000040), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000680)={&(0x7f0000000580), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) recvfrom$inet(r0, &(0x7f0000000b40)=""/4096, 0x1000, 0x2, 0x0, 0x0) 09:49:41 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040), &(0x7f0000000280)=0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 09:49:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 09:49:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0xfffffffffffffffd) 09:49:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{&(0x7f0000000180)=@can, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000480)=[{0x10, 0x0, 0x8}], 0x10}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 09:49:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 09:49:41 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1}, 0x14) r2 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'bond0\x00', 0xfff}) [ 187.624051] device bond0 left promiscuous mode [ 187.628907] device bond_slave_0 left promiscuous mode [ 187.634502] device bond_slave_1 left promiscuous mode 09:49:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 09:49:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dbf5d766070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/50) 09:49:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0xfffffffffffffffd) 09:49:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000040), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000680)={&(0x7f0000000580), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) recvfrom$inet(r0, &(0x7f0000000b40)=""/4096, 0x1000, 0x2, 0x0, 0x0) [ 187.741608] device bond0 entered promiscuous mode [ 187.746820] device bond_slave_0 entered promiscuous mode [ 187.752653] device bond_slave_1 entered promiscuous mode 09:49:41 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040), &(0x7f0000000280)=0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 09:49:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1}, 0x14) r2 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'bond0\x00', 0xfff}) [ 187.818015] 8021q: adding VLAN 0 to HW filter on device bond0 09:49:42 executing program 0: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd'}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='dax\x00', 0x0, 0x0) 09:49:42 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1}, 0x14) r2 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'bond0\x00', 0xfff}) 09:49:42 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa}) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)) 09:49:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 09:49:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000000c0)={0x0, 0x9}) 09:49:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000040), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000680)={&(0x7f0000000580), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) recvfrom$inet(r0, &(0x7f0000000b40)=""/4096, 0x1000, 0x2, 0x0, 0x0) 09:49:42 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040), &(0x7f0000000280)=0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 09:49:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000000c0)={0x0, 0x9}) 09:49:42 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040), &(0x7f0000000280)=0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 09:49:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000000c0)={0x0, 0x9}) [ 188.776541] device bond0 entered promiscuous mode [ 188.781778] device bond_slave_0 entered promiscuous mode [ 188.787644] device bond_slave_1 entered promiscuous mode [ 188.859487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.898332] device bond0 left promiscuous mode [ 188.903169] device bond_slave_0 left promiscuous mode [ 188.908894] device bond_slave_1 left promiscuous mode 09:49:43 executing program 0: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd'}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='dax\x00', 0x0, 0x0) [ 188.963630] device bond0 entered promiscuous mode [ 188.968789] device bond_slave_0 entered promiscuous mode [ 188.974612] device bond_slave_1 entered promiscuous mode 09:49:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400080000000000febd7000ffffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) 09:49:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1}, 0x14) r2 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'bond0\x00', 0xfff}) [ 189.041640] 8021q: adding VLAN 0 to HW filter on device bond0 09:49:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000000c0)={0x0, 0x9}) 09:49:43 executing program 6: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@mcast1}, 0x20) [ 189.226414] device bond0 left promiscuous mode [ 189.231223] device bond_slave_0 left promiscuous mode [ 189.236871] device bond_slave_1 left promiscuous mode 09:49:43 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa}) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)) 09:49:43 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1}, 0x14) r2 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'bond0\x00', 0xfff}) 09:49:43 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa}) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)) 09:49:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000005080)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x3, 0xff}], @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x54}}, 0x0) 09:49:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400080000000000febd7000ffffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) 09:49:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400080000000000febd7000ffffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) [ 189.821919] device bond0 entered promiscuous mode [ 189.827005] device bond_slave_0 entered promiscuous mode [ 189.832959] device bond_slave_1 entered promiscuous mode [ 189.842381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.851612] device bond0 left promiscuous mode [ 189.856366] device bond_slave_0 left promiscuous mode [ 189.862018] device bond_slave_1 left promiscuous mode [ 189.870766] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 189.879472] device bond0 entered promiscuous mode [ 189.884497] device bond_slave_0 entered promiscuous mode [ 189.890334] device bond_slave_1 entered promiscuous mode 09:49:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000005080)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x3, 0xff}], @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x54}}, 0x0) [ 189.937517] 8021q: adding VLAN 0 to HW filter on device bond0 09:49:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400080000000000febd7000ffffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) [ 190.007335] netlink: 'syz-executor0': attribute type 3 has an invalid length. 09:49:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1}, 0x14) r2 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'bond0\x00', 0xfff}) 09:49:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400080000000000febd7000ffffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) 09:49:44 executing program 6: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'security.', '\x00'}, &(0x7f00000000c0)="7b73650f75726974790083e631910d368c7a9f041f256bce58b2000000000000", 0x20, 0x0) 09:49:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000005080)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x3, 0xff}], @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x54}}, 0x0) 09:49:44 executing program 7: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000004c0), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=@ipv6_newrule={0x34, 0x20, 0x21, 0x0, 0x0, {0xa, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x14, 0x1, @ipv4}]}, 0x7fff}}, 0x0) [ 190.313945] device bond0 left promiscuous mode [ 190.318817] device bond_slave_0 left promiscuous mode [ 190.324423] device bond_slave_1 left promiscuous mode 09:49:44 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa}) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)) 09:49:44 executing program 6: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'security.', '\x00'}, &(0x7f00000000c0)="7b73650f75726974790083e631910d368c7a9f041f256bce58b2000000000000", 0x20, 0x0) 09:49:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400080000000000febd7000ffffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) 09:49:44 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa}) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)) 09:49:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400080000000000febd7000ffffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) 09:49:44 executing program 6: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'security.', '\x00'}, &(0x7f00000000c0)="7b73650f75726974790083e631910d368c7a9f041f256bce58b2000000000000", 0x20, 0x0) 09:49:44 executing program 6: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'security.', '\x00'}, &(0x7f00000000c0)="7b73650f75726974790083e631910d368c7a9f041f256bce58b2000000000000", 0x20, 0x0) 09:49:44 executing program 6: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$UI_SET_SWBIT(r0, 0x4004551e, 0x0) [ 190.987091] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 191.000325] device bond0 entered promiscuous mode [ 191.005371] device bond_slave_0 entered promiscuous mode [ 191.011253] device bond_slave_1 entered promiscuous mode 09:49:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000005080)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x3, 0xff}], @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x54}}, 0x0) 09:49:45 executing program 6: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$UI_SET_SWBIT(r0, 0x4004551e, 0x0) [ 191.101256] 8021q: adding VLAN 0 to HW filter on device bond0 09:49:45 executing program 7: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000004c0), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=@ipv6_newrule={0x34, 0x20, 0x21, 0x0, 0x0, {0xa, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x14, 0x1, @ipv4}]}, 0x7fff}}, 0x0) [ 191.233343] netlink: 'syz-executor0': attribute type 3 has an invalid length. 09:49:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002440)='net/rt_acct\x00') ioctl$void(r1, 0xc0045878) 09:49:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x18, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x20000000005}, [@nested={0x4, 0x1}]}, 0x18}}, 0x0) 09:49:45 executing program 6: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$UI_SET_SWBIT(r0, 0x4004551e, 0x0) 09:49:45 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) recvmmsg(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=""/206, 0xce}}], 0x1, 0x0, &(0x7f0000009dc0)) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000300)=0x2, 0x4) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x2b6}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) 09:49:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10) [ 191.514415] netlink: 'syz-executor3': attribute type 1 has an invalid length. 09:49:45 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa}) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)) 09:49:45 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa}) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)) 09:49:45 executing program 7: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000004c0), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=@ipv6_newrule={0x34, 0x20, 0x21, 0x0, 0x0, {0xa, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x14, 0x1, @ipv4}]}, 0x7fff}}, 0x0) 09:49:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002440)='net/rt_acct\x00') ioctl$void(r1, 0xc0045878) 09:49:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 09:49:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x4e23, @multicast2}, 0x4c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000000)='W', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000003c0)="0e1ecaef92e2e864850de91914f5222488e7beed33f6f50c96019005c75d5972e5b5d4450c96fcedddffe187be83c04041530c823b2860cc519d5f683638682b9910211d4e99e0a805a9d3dc49def65a8f1481b48469398ba3ebe45008fbc6c796070cb060d5aef3c7b00f0e8a59008e5bba558f13eb80b5f87cb3d53f78d3a279e9", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r0, 0x1) 09:49:45 executing program 6: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$UI_SET_SWBIT(r0, 0x4004551e, 0x0) 09:49:45 executing program 7: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000004c0), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=@ipv6_newrule={0x34, 0x20, 0x21, 0x0, 0x0, {0xa, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x14, 0x1, @ipv4}]}, 0x7fff}}, 0x0) 09:49:46 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) recvmmsg(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=""/206, 0xce}}], 0x1, 0x0, &(0x7f0000009dc0)) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000300)=0x2, 0x4) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x2b6}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) 09:49:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002440)='net/rt_acct\x00') ioctl$void(r1, 0xc0045878) 09:49:46 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)={0x2}) write$evdev(r0, &(0x7f00008c1fd0)=[{{}, 0x2, 0x0, 0x40c}, {}], 0x205) 09:49:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 09:49:46 executing program 6: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb0800070005d70000", 0x24) 09:49:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x4e23, @multicast2}, 0x4c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000000)='W', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000003c0)="0e1ecaef92e2e864850de91914f5222488e7beed33f6f50c96019005c75d5972e5b5d4450c96fcedddffe187be83c04041530c823b2860cc519d5f683638682b9910211d4e99e0a805a9d3dc49def65a8f1481b48469398ba3ebe45008fbc6c796070cb060d5aef3c7b00f0e8a59008e5bba558f13eb80b5f87cb3d53f78d3a279e9", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r0, 0x1) 09:49:46 executing program 6: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb0800070005d70000", 0x24) 09:49:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002440)='net/rt_acct\x00') ioctl$void(r1, 0xc0045878) 09:49:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 09:49:46 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)={0x2}) write$evdev(r0, &(0x7f00008c1fd0)=[{{}, 0x2, 0x0, 0x40c}, {}], 0x205) 09:49:46 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) recvmmsg(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=""/206, 0xce}}], 0x1, 0x0, &(0x7f0000009dc0)) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000300)=0x2, 0x4) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x2b6}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) 09:49:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x4e23, @multicast2}, 0x4c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000000)='W', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000003c0)="0e1ecaef92e2e864850de91914f5222488e7beed33f6f50c96019005c75d5972e5b5d4450c96fcedddffe187be83c04041530c823b2860cc519d5f683638682b9910211d4e99e0a805a9d3dc49def65a8f1481b48469398ba3ebe45008fbc6c796070cb060d5aef3c7b00f0e8a59008e5bba558f13eb80b5f87cb3d53f78d3a279e9", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r0, 0x1) 09:49:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x1) 09:49:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x4e23, @multicast2}, 0x4c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000000)='W', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000003c0)="0e1ecaef92e2e864850de91914f5222488e7beed33f6f50c96019005c75d5972e5b5d4450c96fcedddffe187be83c04041530c823b2860cc519d5f683638682b9910211d4e99e0a805a9d3dc49def65a8f1481b48469398ba3ebe45008fbc6c796070cb060d5aef3c7b00f0e8a59008e5bba558f13eb80b5f87cb3d53f78d3a279e9", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r0, 0x1) 09:49:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x7fff, 0x1, 0xc, 0xfffffffffffffff9, 0xffffffffffffffff, 0x0, 0x2, 0x100000001, 0x0}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r1, 0x8, 0x20}, &(0x7f0000000200)=0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000100)=']\x00') ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000040)={0x0, 0x200, 0x7}) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x6c00000000000000, 0x4200000000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f00000000c0)) 09:49:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x1) 09:49:46 executing program 6: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb0800070005d70000", 0x24) 09:49:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 09:49:46 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)={0x2}) write$evdev(r0, &(0x7f00008c1fd0)=[{{}, 0x2, 0x0, 0x40c}, {}], 0x205) [ 193.037187] hrtimer: interrupt took 43462 ns 09:49:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x4e23, @multicast2}, 0x4c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000000)='W', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000003c0)="0e1ecaef92e2e864850de91914f5222488e7beed33f6f50c96019005c75d5972e5b5d4450c96fcedddffe187be83c04041530c823b2860cc519d5f683638682b9910211d4e99e0a805a9d3dc49def65a8f1481b48469398ba3ebe45008fbc6c796070cb060d5aef3c7b00f0e8a59008e5bba558f13eb80b5f87cb3d53f78d3a279e9", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r0, 0x1) 09:49:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x1) 09:49:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x4e23, @multicast2}, 0x4c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000000)='W', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000003c0)="0e1ecaef92e2e864850de91914f5222488e7beed33f6f50c96019005c75d5972e5b5d4450c96fcedddffe187be83c04041530c823b2860cc519d5f683638682b9910211d4e99e0a805a9d3dc49def65a8f1481b48469398ba3ebe45008fbc6c796070cb060d5aef3c7b00f0e8a59008e5bba558f13eb80b5f87cb3d53f78d3a279e9", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r0, 0x1) 09:49:47 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000040), 0x1c6) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x0, &(0x7f0000003640)=@hci, 0x707000) 09:49:47 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) recvmmsg(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=""/206, 0xce}}], 0x1, 0x0, &(0x7f0000009dc0)) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000300)=0x2, 0x4) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x2b6}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) 09:49:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x1) 09:49:47 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)={0x2}) write$evdev(r0, &(0x7f00008c1fd0)=[{{}, 0x2, 0x0, 0x40c}, {}], 0x205) 09:49:47 executing program 6: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb0800070005d70000", 0x24) 09:49:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000040)=@hopopts={0x0, 0x1, [], [@enc_lim, @enc_lim, @ra]}, 0x18) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0), 0x0, &(0x7f0000003b40)}, 0x0) 09:49:47 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000040), 0x1c6) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x0, &(0x7f0000003640)=@hci, 0x707000) 09:49:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x4e23, @multicast2}, 0x4c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000000)='W', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000003c0)="0e1ecaef92e2e864850de91914f5222488e7beed33f6f50c96019005c75d5972e5b5d4450c96fcedddffe187be83c04041530c823b2860cc519d5f683638682b9910211d4e99e0a805a9d3dc49def65a8f1481b48469398ba3ebe45008fbc6c796070cb060d5aef3c7b00f0e8a59008e5bba558f13eb80b5f87cb3d53f78d3a279e9", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r0, 0x1) 09:49:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x7fff, 0x1, 0xc, 0xfffffffffffffff9, 0xffffffffffffffff, 0x0, 0x2, 0x100000001, 0x0}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r1, 0x8, 0x20}, &(0x7f0000000200)=0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000100)=']\x00') ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000040)={0x0, 0x200, 0x7}) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x6c00000000000000, 0x4200000000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f00000000c0)) 09:49:47 executing program 0: stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000480)) dup(0xffffffffffffff9c) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000580), 0xc, &(0x7f0000000700)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) sched_getscheduler(0x0) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000340)) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000380)}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000780)=ANY=[], 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[]}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) 09:49:47 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") getsockopt$inet_int(r0, 0x10d, 0x9f, &(0x7f0000000240), &(0x7f0000000200)=0x4) 09:49:47 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) recvmmsg(0xffffffffffffffff, &(0x7f0000007700)=[{{&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/134, 0x86}], 0x1, &(0x7f0000000280)=""/243, 0xf3}}], 0x1, 0x0, &(0x7f0000007900)={0x0, 0x989680}) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000200)) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) 09:49:47 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000240)='proc!systemvboxnet1[ppp1!md5sum+eth0\x00', 0x0) 09:49:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x10) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) socket$inet6_udp(0xa, 0x2, 0x0) 09:49:47 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000040), 0x1c6) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x0, &(0x7f0000003640)=@hci, 0x707000) 09:49:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f00000002c0)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) migrate_pages(0x0, 0xd2, &(0x7f0000000000), &(0x7f0000000080)=0x7f) 09:49:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f00000002c0)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) migrate_pages(0x0, 0xd2, &(0x7f0000000000), &(0x7f0000000080)=0x7f) 09:49:48 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x6c}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 09:49:48 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000040), 0x1c6) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x0, &(0x7f0000003640)=@hci, 0x707000) 09:49:48 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") getsockopt$inet_int(r0, 0x10d, 0x9f, &(0x7f0000000240), &(0x7f0000000200)=0x4) 09:49:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f00000002c0)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) migrate_pages(0x0, 0xd2, &(0x7f0000000000), &(0x7f0000000080)=0x7f) 09:49:48 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000440)=ANY=[], &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000240)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() chroot(&(0x7f0000000080)='./file0\x00') sched_setscheduler(r0, 0x5, &(0x7f0000000200)) umount2(&(0x7f0000000200)='./file0\x00', 0x20000000000004) [ 194.315502] netlink: 'syz-executor6': attribute type 16 has an invalid length. 09:49:48 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r0 = socket(0x1, 0x80001, 0x0) io_setup(0x7, &(0x7f00000001c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x121}]) 09:49:48 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) recvmmsg(0xffffffffffffffff, &(0x7f0000007700)=[{{&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/134, 0x86}], 0x1, &(0x7f0000000280)=""/243, 0xf3}}], 0x1, 0x0, &(0x7f0000007900)={0x0, 0x989680}) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000200)) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) [ 194.523487] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.559007] bridge0: port 2(bridge_slave_1) entered disabled state 09:49:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x7fff, 0x1, 0xc, 0xfffffffffffffff9, 0xffffffffffffffff, 0x0, 0x2, 0x100000001, 0x0}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r1, 0x8, 0x20}, &(0x7f0000000200)=0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000100)=']\x00') ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000040)={0x0, 0x200, 0x7}) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x6c00000000000000, 0x4200000000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f00000000c0)) 09:49:48 executing program 0: stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000480)) dup(0xffffffffffffff9c) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000580), 0xc, &(0x7f0000000700)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) sched_getscheduler(0x0) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000340)) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000380)}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000780)=ANY=[], 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[]}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) 09:49:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f00000002c0)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) migrate_pages(0x0, 0xd2, &(0x7f0000000000), &(0x7f0000000080)=0x7f) 09:49:48 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x6c}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 09:49:48 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") getsockopt$inet_int(r0, 0x10d, 0x9f, &(0x7f0000000240), &(0x7f0000000200)=0x4) 09:49:48 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r0 = socket(0x1, 0x80001, 0x0) io_setup(0x7, &(0x7f00000001c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x121}]) 09:49:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/92, 0x5c}], 0x1, 0x59) [ 195.068440] netlink: 'syz-executor6': attribute type 16 has an invalid length. 09:49:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) recvmmsg(0xffffffffffffffff, &(0x7f0000007700)=[{{&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/134, 0x86}], 0x1, &(0x7f0000000280)=""/243, 0xf3}}], 0x1, 0x0, &(0x7f0000007900)={0x0, 0x989680}) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000200)) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) 09:49:49 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r0 = socket(0x1, 0x80001, 0x0) io_setup(0x7, &(0x7f00000001c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x121}]) 09:49:49 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") getsockopt$inet_int(r0, 0x10d, 0x9f, &(0x7f0000000240), &(0x7f0000000200)=0x4) 09:49:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/92, 0x5c}], 0x1, 0x59) 09:49:49 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x6c}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 09:49:49 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r0 = socket(0x1, 0x80001, 0x0) io_setup(0x7, &(0x7f00000001c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x121}]) 09:49:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/92, 0x5c}], 0x1, 0x59) 09:49:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) recvmmsg(0xffffffffffffffff, &(0x7f0000007700)=[{{&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/134, 0x86}], 0x1, &(0x7f0000000280)=""/243, 0xf3}}], 0x1, 0x0, &(0x7f0000007900)={0x0, 0x989680}) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000200)) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) [ 195.701268] netlink: 'syz-executor6': attribute type 16 has an invalid length. 09:49:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/92, 0x5c}], 0x1, 0x59) 09:49:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x7fff, 0x1, 0xc, 0xfffffffffffffff9, 0xffffffffffffffff, 0x0, 0x2, 0x100000001, 0x0}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r1, 0x8, 0x20}, &(0x7f0000000200)=0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000100)=']\x00') ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000040)={0x0, 0x200, 0x7}) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x6c00000000000000, 0x4200000000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f00000000c0)) 09:49:50 executing program 0: stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000480)) dup(0xffffffffffffff9c) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000580), 0xc, &(0x7f0000000700)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) sched_getscheduler(0x0) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000340)) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000380)}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000780)=ANY=[], 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[]}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) 09:49:50 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x6c}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) [ 196.048376] netlink: 'syz-executor6': attribute type 16 has an invalid length. 09:49:50 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x9010000000000088) sendto$inet6(r0, &(0x7f0000000140)="e36df166", 0x4, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}}, 0x1c) 09:49:50 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0x1fffffffffdffa, 0x0) 09:49:50 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000080)={0x1}) 09:49:50 executing program 4: unshare(0x20400) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x4000000002172, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) 09:49:50 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo\x00') clone(0x2102009ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) openat$cgroup_type(r1, &(0x7f0000000280)='0group.type\x00', 0x2, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/104, 0x68) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) 09:49:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x8) 09:49:50 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x9010000000000088) sendto$inet6(r0, &(0x7f0000000140)="e36df166", 0x4, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}}, 0x1c) 09:49:50 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000080)={0x1}) 09:49:50 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0x1fffffffffdffa, 0x0) 09:49:50 executing program 4: unshare(0x20400) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x4000000002172, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) 09:49:50 executing program 6: unshare(0x20400) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x4000000002172, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) 09:49:50 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x9010000000000088) sendto$inet6(r0, &(0x7f0000000140)="e36df166", 0x4, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}}, 0x1c) 09:49:50 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000080)={0x1}) 09:49:50 executing program 6: unshare(0x20400) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x4000000002172, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) 09:49:51 executing program 0: stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000480)) dup(0xffffffffffffff9c) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000580), 0xc, &(0x7f0000000700)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) sched_getscheduler(0x0) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000340)) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000380)}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000780)=ANY=[], 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[]}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) 09:49:51 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0x1fffffffffdffa, 0x0) 09:49:51 executing program 4: unshare(0x20400) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x4000000002172, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) 09:49:51 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x9010000000000088) sendto$inet6(r0, &(0x7f0000000140)="e36df166", 0x4, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}}, 0x1c) 09:49:51 executing program 1: r0 = getpgrp(0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r2, 0x8, r0) fcntl$setsig(r2, 0xa, 0x12) r4 = syz_open_dev$usbmon(&(0x7f0000fd0ff3)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0x40189206, &(0x7f0000ddd000)) poll(&(0x7f0000b28fe0)=[{r3}], 0x1, 0xfffffffffffffff8) dup3(r2, r3, 0x0) tkill(r1, 0x16) 09:49:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cgroup.max.depth\x00', 0x2, 0x0) clone(0x2102801ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) io_setup(0x0, &(0x7f0000000000)=0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) io_cancel(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x400, r0, &(0x7f0000000080)="9f50b333cf12d33a5785", 0xa, 0x1f, 0x0, 0x0, r3}, &(0x7f0000000200)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000040)) write$cgroup_subtree(r1, &(0x7f0000000380)=ANY=[@ANYRESOCT], 0x17) 09:49:51 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000080)={0x1}) 09:49:51 executing program 6: unshare(0x20400) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x4000000002172, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) 09:49:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120002000200000000000000000030000000020100000000000f00000000020000000000000092ab0000000000010a0014bb000000000000000000000000030005000000000402000000e00000010000001002000000"], 0x80}}, 0x0) 09:49:51 executing program 4: unshare(0x20400) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x4000000002172, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) 09:49:51 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) listen(r0, 0x0) 09:49:51 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') lseek(r0, 0x1fffffffffdffa, 0x0) 09:49:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0xfffffffffffffffd) 09:49:51 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = getpgrp(0x0) sched_setaffinity(r2, 0xfffffffffffffe5d, &(0x7f0000d81ff8)=0x101) r3 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0x40045402, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) dup3(r1, r0, 0x0) 09:49:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120002000200000000000000000030000000020100000000000f00000000020000000000000092ab0000000000010a0014bb000000000000000000000000030005000000000402000000e00000010000001002000000"], 0x80}}, 0x0) 09:49:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x1}, 0x20) 09:49:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x4e21, @local}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000002480)=ANY=[@ANYBLOB="20000000000000000000000007000000830b0400000000000000000000000000"], 0x20}, 0x0) 09:49:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0xfffffffffffffffd) 09:49:52 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) listen(r0, 0x0) 09:49:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120002000200000000000000000030000000020100000000000f00000000020000000000000092ab0000000000010a0014bb000000000000000000000000030005000000000402000000e00000010000001002000000"], 0x80}}, 0x0) 09:49:54 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 09:49:54 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = getpgrp(0x0) sched_setaffinity(r2, 0xfffffffffffffe5d, &(0x7f0000d81ff8)=0x101) r3 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0x40045402, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) dup3(r1, r0, 0x0) 09:49:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x1}, 0x20) 09:49:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000002340)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 09:49:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120002000200000000000000000030000000020100000000000f00000000020000000000000092ab0000000000010a0014bb000000000000000000000000030005000000000402000000e00000010000001002000000"], 0x80}}, 0x0) 09:49:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0xfffffffffffffffd) 09:49:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x4e21, @local}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000002480)=ANY=[@ANYBLOB="20000000000000000000000007000000830b0400000000000000000000000000"], 0x20}, 0x0) 09:49:54 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) listen(r0, 0x0) 09:49:54 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) listen(r0, 0x0) 09:49:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0xfffffffffffffffd) 09:49:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x4e21, @local}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000002480)=ANY=[@ANYBLOB="20000000000000000000000007000000830b0400000000000000000000000000"], 0x20}, 0x0) 09:49:54 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000140), 0x1, 0x2) 09:49:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x1}, 0x20) 09:49:54 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 09:49:54 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = getpgrp(0x0) sched_setaffinity(r2, 0xfffffffffffffe5d, &(0x7f0000d81ff8)=0x101) r3 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0x40045402, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) dup3(r1, r0, 0x0) 09:49:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000002340)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 09:49:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000140)={0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) poll(&(0x7f0000000080), 0x9a, 0x0) 09:49:54 executing program 5: r0 = getpgrp(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) read(r1, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000380)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000140)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000480)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000200)) tkill(r0, 0x1000000000013) 09:49:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x4e21, @local}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000002480)=ANY=[@ANYBLOB="20000000000000000000000007000000830b0400000000000000000000000000"], 0x20}, 0x0) 09:49:54 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000140), 0x1, 0x2) 09:49:54 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 09:49:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x1}, 0x20) 09:49:55 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = getpgrp(0x0) sched_setaffinity(r2, 0xfffffffffffffe5d, &(0x7f0000d81ff8)=0x101) r3 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0x40045402, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) dup3(r1, r0, 0x0) 09:49:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000140)={0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) poll(&(0x7f0000000080), 0x9a, 0x0) 09:49:55 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000140), 0x1, 0x2) 09:49:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000002340)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 09:49:55 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRES32=r1, @ANYRESHEX=0x0, @ANYRESDEC=r1, @ANYRES16, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESHEX]], 0x34) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x315}, {&(0x7f0000000200)=""/98, 0x62}], 0x2, &(0x7f0000000440)=""/45, 0xfffffffffffffe63}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) 09:49:55 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 09:49:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000140)={0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) poll(&(0x7f0000000080), 0x9a, 0x0) 09:49:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') unshare(0x20400) sync_file_range(r1, 0x0, 0x0, 0x0) 09:49:55 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000140), 0x1, 0x2) 09:49:55 executing program 6: unshare(0x20400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) pread64(r0, &(0x7f00000002c0), 0x487, 0x7fffffffffffffff) 09:49:55 executing program 1: r0 = socket$rds(0x2, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000}}], 0x42}, 0x0) 09:49:55 executing program 5: r0 = getpgrp(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) read(r1, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000380)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000140)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000480)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000200)) tkill(r0, 0x1000000000013) 09:49:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000140)={0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) poll(&(0x7f0000000080), 0x9a, 0x0) 09:49:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000002340)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 09:49:55 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[], 0x0) r2 = accept(r0, 0x0, &(0x7f0000000080)=0xffffffffffffffd7) recvmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000180)=""/181, 0xb5}, 0x40) 09:49:55 executing program 6: unshare(0x20400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) pread64(r0, &(0x7f00000002c0), 0x487, 0x7fffffffffffffff) 09:49:55 executing program 1: r0 = socket$rds(0x2, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000}}], 0x42}, 0x0) 09:49:55 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x4, &(0x7f0000cbc000)=""/244, &(0x7f00000000c0)=0xf4) 09:49:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') unshare(0x20400) sync_file_range(r1, 0x0, 0x0, 0x0) 09:49:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x13, 0x10, 0x0, 0x7}, 0x2c) 09:49:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') unshare(0x20400) sync_file_range(r1, 0x0, 0x0, 0x0) 09:49:56 executing program 1: r0 = socket$rds(0x2, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000}}], 0x42}, 0x0) 09:49:56 executing program 6: unshare(0x20400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) pread64(r0, &(0x7f00000002c0), 0x487, 0x7fffffffffffffff) 09:49:56 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[], 0x0) r2 = accept(r0, 0x0, &(0x7f0000000080)=0xffffffffffffffd7) recvmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000180)=""/181, 0xb5}, 0x40) 09:49:56 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x101002) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble={0x0, 0x9}}}) writev(r0, &(0x7f00000000c0), 0x10000000000000a4) 09:49:56 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0xfffffffffffffeba, 0x0, 0x0, 0xfffffffffffffde6) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="ec", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 09:49:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x13, 0x10, 0x0, 0x7}, 0x2c) [ 202.695139] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:49:56 executing program 5: r0 = getpgrp(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) read(r1, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000380)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000140)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000480)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000200)) tkill(r0, 0x1000000000013) 09:49:56 executing program 6: unshare(0x20400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) pread64(r0, &(0x7f00000002c0), 0x487, 0x7fffffffffffffff) 09:49:56 executing program 1: r0 = socket$rds(0x2, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000}}], 0x42}, 0x0) 09:49:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') unshare(0x20400) sync_file_range(r1, 0x0, 0x0, 0x0) 09:49:56 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x101002) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble={0x0, 0x9}}}) writev(r0, &(0x7f00000000c0), 0x10000000000000a4) 09:49:56 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[], 0x0) r2 = accept(r0, 0x0, &(0x7f0000000080)=0xffffffffffffffd7) recvmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000180)=""/181, 0xb5}, 0x40) 09:49:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x13, 0x10, 0x0, 0x7}, 0x2c) 09:49:56 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0xfffffffffffffeba, 0x0, 0x0, 0xfffffffffffffde6) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="ec", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 09:49:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x13, 0x10, 0x0, 0x7}, 0x2c) 09:49:57 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x101002) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble={0x0, 0x9}}}) writev(r0, &(0x7f00000000c0), 0x10000000000000a4) 09:49:57 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000040)={0x0, 0x0, 0x6, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "e4e3ef14df5814df50cc7f998f30c1b1"}) 09:49:57 executing program 4: syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000000100), 0x408000fffffffe) 09:49:57 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[], 0x0) r2 = accept(r0, 0x0, &(0x7f0000000080)=0xffffffffffffffd7) recvmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000180)=""/181, 0xb5}, 0x40) 09:49:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRES32], 0x4) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1, &(0x7f0000000440)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) 09:49:57 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000040)={0x0, 0x0, 0x6, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "e4e3ef14df5814df50cc7f998f30c1b1"}) 09:49:57 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0xfffffffffffffeba, 0x0, 0x0, 0xfffffffffffffde6) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="ec", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) [ 203.366772] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:49:57 executing program 5: r0 = getpgrp(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) read(r1, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000380)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000140)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000480)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000200)) tkill(r0, 0x1000000000013) 09:49:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0xf}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") sendmmsg(r0, &(0x7f0000000140), 0x54, 0x0) 09:49:57 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000040)={0x0, 0x0, 0x6, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "e4e3ef14df5814df50cc7f998f30c1b1"}) 09:49:57 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x101002) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble={0x0, 0x9}}}) writev(r0, &(0x7f00000000c0), 0x10000000000000a4) 09:49:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRES32], 0x4) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1, &(0x7f0000000440)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) 09:49:57 executing program 7: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640), 0x0, 0x0, 0xffffffffffffffff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000340)='cgroup.max.descendants\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000100), &(0x7f0000000380)="02", 0x1, 0xfffffffffffffffb) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0xcf, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r4, r3}, &(0x7f0000000280)=""/132, 0x84, 0x0) 09:49:57 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0xfffffffffffffeba, 0x0, 0x0, 0xfffffffffffffde6) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="ec", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 09:49:57 executing program 4: syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000000100), 0x408000fffffffe) 09:49:57 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000040)={0x0, 0x0, 0x6, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "e4e3ef14df5814df50cc7f998f30c1b1"}) 09:49:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRES32], 0x4) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1, &(0x7f0000000440)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) 09:49:58 executing program 6: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) getitimer(0x0, 0x0) 09:49:58 executing program 7: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640), 0x0, 0x0, 0xffffffffffffffff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000340)='cgroup.max.descendants\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000100), &(0x7f0000000380)="02", 0x1, 0xfffffffffffffffb) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0xcf, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r4, r3}, &(0x7f0000000280)=""/132, 0x84, 0x0) 09:49:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000), 0xb) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000180), 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) rt_sigprocmask(0x0, &(0x7f0000000280)={0x8}, 0x0, 0x8) 09:49:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000001c0)='./file0/file0/../file0\x00', &(0x7f0000000340)) open(&(0x7f0000000040)='./file0/file0/../file0\x00', 0x210000, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x2}}, 0x90) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 09:49:58 executing program 6: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) getitimer(0x0, 0x0) 09:49:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRES32], 0x4) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1, &(0x7f0000000440)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) 09:49:58 executing program 6: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) getitimer(0x0, 0x0) 09:49:58 executing program 7: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640), 0x0, 0x0, 0xffffffffffffffff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000340)='cgroup.max.descendants\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000100), &(0x7f0000000380)="02", 0x1, 0xfffffffffffffffb) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0xcf, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r4, r3}, &(0x7f0000000280)=""/132, 0x84, 0x0) 09:49:58 executing program 3: request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200), &(0x7f0000000240)='rxrpc\x00', 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 09:49:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000001c0)='./file0/file0/../file0\x00', &(0x7f0000000340)) open(&(0x7f0000000040)='./file0/file0/../file0\x00', 0x210000, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x2}}, 0x90) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 09:49:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000001c0)='./file0/file0/../file0\x00', &(0x7f0000000340)) open(&(0x7f0000000040)='./file0/file0/../file0\x00', 0x210000, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x2}}, 0x90) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 09:49:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000001c0)='./file0/file0/../file0\x00', &(0x7f0000000340)) open(&(0x7f0000000040)='./file0/file0/../file0\x00', 0x210000, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x2}}, 0x90) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 09:49:58 executing program 5: r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) sendto$inet(r0, &(0x7f0000000000)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) 09:49:58 executing program 4: syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000000100), 0x408000fffffffe) 09:49:59 executing program 6: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) getitimer(0x0, 0x0) 09:49:59 executing program 7: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640), 0x0, 0x0, 0xffffffffffffffff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000340)='cgroup.max.descendants\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000100), &(0x7f0000000380)="02", 0x1, 0xfffffffffffffffb) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0xcf, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r4, r3}, &(0x7f0000000280)=""/132, 0x84, 0x0) 09:49:59 executing program 5: r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) sendto$inet(r0, &(0x7f0000000000)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) 09:49:59 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x1, 0x9, 0x80000100000005, 0x0, 0x1}, 0x31a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f0000000340)}, 0x10) 09:49:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000001c0)='./file0/file0/../file0\x00', &(0x7f0000000340)) open(&(0x7f0000000040)='./file0/file0/../file0\x00', 0x210000, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x2}}, 0x90) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 09:49:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000001c0)='./file0/file0/../file0\x00', &(0x7f0000000340)) open(&(0x7f0000000040)='./file0/file0/../file0\x00', 0x210000, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x2}}, 0x90) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 09:49:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000001c0)='./file0/file0/../file0\x00', &(0x7f0000000340)) open(&(0x7f0000000040)='./file0/file0/../file0\x00', 0x210000, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x2}}, 0x90) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 09:49:59 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000fb8000)=@generic={0x20000000001e, "01030000000000ff00000000ff03000009bf79df21d60c7bc8790405c7bad62e0a53a632ed4938f50006fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f183bea5bdb9c8ead2000077aeb81c90001d6d5e980ee590c8b9f70dc136cb184a"}, 0x80) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) dup3(r1, r2, 0x0) 09:49:59 executing program 5: r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) sendto$inet(r0, &(0x7f0000000000)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) 09:49:59 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x1, 0x9, 0x80000100000005, 0x0, 0x1}, 0x31a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f0000000340)}, 0x10) 09:49:59 executing program 3: request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200), &(0x7f0000000240)='rxrpc\x00', 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 09:49:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000001c0)='./file0/file0/../file0\x00', &(0x7f0000000340)) open(&(0x7f0000000040)='./file0/file0/../file0\x00', 0x210000, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x2}}, 0x90) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 09:49:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000001c0)='./file0/file0/../file0\x00', &(0x7f0000000340)) open(&(0x7f0000000040)='./file0/file0/../file0\x00', 0x210000, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x2}}, 0x90) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 09:49:59 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000fb8000)=@generic={0x20000000001e, "01030000000000ff00000000ff03000009bf79df21d60c7bc8790405c7bad62e0a53a632ed4938f50006fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f183bea5bdb9c8ead2000077aeb81c90001d6d5e980ee590c8b9f70dc136cb184a"}, 0x80) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) dup3(r1, r2, 0x0) 09:49:59 executing program 5: r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) sendto$inet(r0, &(0x7f0000000000)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) 09:49:59 executing program 4: syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000000100), 0x408000fffffffe) 09:49:59 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x1, 0x9, 0x80000100000005, 0x0, 0x1}, 0x31a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f0000000340)}, 0x10) 09:50:00 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000400)=""/183) 09:50:00 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x1, 0x9, 0x80000100000005, 0x0, 0x1}, 0x31a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f0000000340)}, 0x10) 09:50:00 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000fb8000)=@generic={0x20000000001e, "01030000000000ff00000000ff03000009bf79df21d60c7bc8790405c7bad62e0a53a632ed4938f50006fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f183bea5bdb9c8ead2000077aeb81c90001d6d5e980ee590c8b9f70dc136cb184a"}, 0x80) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) dup3(r1, r2, 0x0) 09:50:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000001c0)='./file0/file0/../file0\x00', &(0x7f0000000340)) open(&(0x7f0000000040)='./file0/file0/../file0\x00', 0x210000, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x2}}, 0x90) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x8, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 09:50:00 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 09:50:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @rand_addr=0xf1}}) dup3(r1, r2, 0x0) 09:50:00 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000400)=""/183) 09:50:00 executing program 6: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 09:50:00 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000fb8000)=@generic={0x20000000001e, "01030000000000ff00000000ff03000009bf79df21d60c7bc8790405c7bad62e0a53a632ed4938f50006fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f183bea5bdb9c8ead2000077aeb81c90001d6d5e980ee590c8b9f70dc136cb184a"}, 0x80) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) dup3(r1, r2, 0x0) 09:50:00 executing program 3: request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200), &(0x7f0000000240)='rxrpc\x00', 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 09:50:00 executing program 6: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 09:50:00 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 09:50:00 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa9, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 09:50:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @rand_addr=0xf1}}) dup3(r1, r2, 0x0) 09:50:01 executing program 4: unshare(0x20400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 09:50:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000400)=""/183) 09:50:01 executing program 7: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4209, r1, 0x20200004, &(0x7f00000000c0)={&(0x7f0000000200)}) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) 09:50:01 executing program 6: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 09:50:01 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa9, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 09:50:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @rand_addr=0xf1}}) dup3(r1, r2, 0x0) 09:50:01 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 09:50:01 executing program 6: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 09:50:01 executing program 7: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4209, r1, 0x20200004, &(0x7f00000000c0)={&(0x7f0000000200)}) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) 09:50:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000400)=""/183) 09:50:01 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa9, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 09:50:01 executing program 3: request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200), &(0x7f0000000240)='rxrpc\x00', 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 09:50:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @rand_addr=0xf1}}) dup3(r1, r2, 0x0) 09:50:01 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 09:50:01 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x200100008912, &(0x7f0000000100)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x4000a}, {}, {}, 0x0, 0x0, 0x3}, {{@in6=@loopback}, 0x0, @in6=@dev}}, 0xe8) close(r2) close(r1) 09:50:01 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa9, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 09:50:01 executing program 7: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4209, r1, 0x20200004, &(0x7f00000000c0)={&(0x7f0000000200)}) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) 09:50:01 executing program 4: unshare(0x20400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 09:50:01 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="240000002e0007581dfffd946fa2830020200a0009000300001d85680c1ba3a204000300", 0x24}], 0x1}, 0x0) 09:50:02 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="240000002e0007581dfffd946fa2830020200a0009000300001d85680c1ba3a204000300", 0x24}], 0x1}, 0x0) 09:50:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r0, &(0x7f00000005c0)={&(0x7f0000000080), 0xc, &(0x7f0000000580)={&(0x7f0000000240)={0x14, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}}, 0x33fe0}}, 0x0) 09:50:02 executing program 4: unshare(0x20400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 09:50:02 executing program 1: clock_getres(0x9, 0x0) 09:50:02 executing program 7: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4209, r1, 0x20200004, &(0x7f00000000c0)={&(0x7f0000000200)}) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) 09:50:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x4e24, @rand_addr}, 0x10) getpeername$inet(r0, &(0x7f0000000140)={0x2, 0x0, @rand_addr}, &(0x7f0000000180)=0x10) 09:50:02 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x200100008912, &(0x7f0000000100)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x4000a}, {}, {}, 0x0, 0x0, 0x3}, {{@in6=@loopback}, 0x0, @in6=@dev}}, 0xe8) close(r2) close(r1) 09:50:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r0, &(0x7f00000005c0)={&(0x7f0000000080), 0xc, &(0x7f0000000580)={&(0x7f0000000240)={0x14, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}}, 0x33fe0}}, 0x0) 09:50:02 executing program 4: unshare(0x20400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 09:50:02 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="240000002e0007581dfffd946fa2830020200a0009000300001d85680c1ba3a204000300", 0x24}], 0x1}, 0x0) 09:50:02 executing program 1: clock_getres(0x9, 0x0) 09:50:02 executing program 7: unshare(0x20400) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080105013, &(0x7f0000000140)) 09:50:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x4e24, @rand_addr}, 0x10) getpeername$inet(r0, &(0x7f0000000140)={0x2, 0x0, @rand_addr}, &(0x7f0000000180)=0x10) 09:50:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r0, &(0x7f00000005c0)={&(0x7f0000000080), 0xc, &(0x7f0000000580)={&(0x7f0000000240)={0x14, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}}, 0x33fe0}}, 0x0) 09:50:02 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x200100008912, &(0x7f0000000100)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x4000a}, {}, {}, 0x0, 0x0, 0x3}, {{@in6=@loopback}, 0x0, @in6=@dev}}, 0xe8) close(r2) close(r1) 09:50:02 executing program 3: r0 = socket$packet(0x11, 0x8000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000180)=@ipv6_newaddr={0x40, 0x14, 0x503, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x7}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @local}}]}, 0x40}}, 0x0) 09:50:03 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) write(r1, &(0x7f00000001c0), 0xfffffef3) ppoll(&(0x7f0000000140)=[{r0}], 0x20000000000000b7, &(0x7f0000000040)={0x77359400}, &(0x7f00000001c0), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fremovexattr(r0, &(0x7f0000000080)=@random={'btrfs.', 'eth0[cpuset\x00'}) 09:50:03 executing program 3: r0 = socket$packet(0x11, 0x8000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000180)=@ipv6_newaddr={0x40, 0x14, 0x503, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x7}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @local}}]}, 0x40}}, 0x0) 09:50:03 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="240000002e0007581dfffd946fa2830020200a0009000300001d85680c1ba3a204000300", 0x24}], 0x1}, 0x0) 09:50:03 executing program 1: clock_getres(0x9, 0x0) 09:50:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x4e24, @rand_addr}, 0x10) getpeername$inet(r0, &(0x7f0000000140)={0x2, 0x0, @rand_addr}, &(0x7f0000000180)=0x10) 09:50:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r0, &(0x7f00000005c0)={&(0x7f0000000080), 0xc, &(0x7f0000000580)={&(0x7f0000000240)={0x14, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}}, 0x33fe0}}, 0x0) 09:50:03 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x200100008912, &(0x7f0000000100)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x4000a}, {}, {}, 0x0, 0x0, 0x3}, {{@in6=@loopback}, 0x0, @in6=@dev}}, 0xe8) close(r2) close(r1) 09:50:03 executing program 5: symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') mount(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0/file0\x00', &(0x7f0000000c40)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 09:50:03 executing program 1: clock_getres(0x9, 0x0) 09:50:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x4e24, @rand_addr}, 0x10) getpeername$inet(r0, &(0x7f0000000140)={0x2, 0x0, @rand_addr}, &(0x7f0000000180)=0x10) 09:50:03 executing program 3: r0 = socket$packet(0x11, 0x8000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000180)=@ipv6_newaddr={0x40, 0x14, 0x503, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x7}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @local}}]}, 0x40}}, 0x0) 09:50:03 executing program 7: unshare(0x20400) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080105013, &(0x7f0000000140)) 09:50:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="be73172b81fda2d68ecdd3e63f250100fe860400000000000046a986677d267fc9"]}) 09:50:03 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000003200e708167b007ea504cc370000", 0x12, 0x0, 0x0, 0x0) 09:50:03 executing program 3: r0 = socket$packet(0x11, 0x8000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000180)=@ipv6_newaddr={0x40, 0x14, 0x503, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x7}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @local}}]}, 0x40}}, 0x0) 09:50:03 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000001ac0), &(0x7f0000000080)=0x4) 09:50:04 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) write(r1, &(0x7f00000001c0), 0xfffffef3) ppoll(&(0x7f0000000140)=[{r0}], 0x20000000000000b7, &(0x7f0000000040)={0x77359400}, &(0x7f00000001c0), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fremovexattr(r0, &(0x7f0000000080)=@random={'btrfs.', 'eth0[cpuset\x00'}) 09:50:04 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='./control\x00', r0, &(0x7f0000000340)='./file0\x00') mknodat(r0, &(0x7f00000001c0)='./control\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000040)='./control\x00', r0, &(0x7f0000036000)='./file0\x00', 0x20000000000002) 09:50:04 executing program 5: symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') mount(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0/file0\x00', &(0x7f0000000c40)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 09:50:04 executing program 2: symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') mount(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0/file0\x00', &(0x7f0000000c40)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 09:50:04 executing program 7: unshare(0x20400) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080105013, &(0x7f0000000140)) 09:50:04 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000003200e708167b007ea504cc370000", 0x12, 0x0, 0x0, 0x0) 09:50:04 executing program 3: mount(&(0x7f0000000000)=ANY=[@ANYBLOB='ub'], &(0x7f0000000140)='.', &(0x7f0000fdb000)='ubifs\x00', 0x8000, 0x0) 09:50:04 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000001ac0), &(0x7f0000000080)=0x4) 09:50:04 executing program 5: symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') mount(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0/file0\x00', &(0x7f0000000c40)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 09:50:04 executing program 3: mount(&(0x7f0000000000)=ANY=[@ANYBLOB='ub'], &(0x7f0000000140)='.', &(0x7f0000fdb000)='ubifs\x00', 0x8000, 0x0) 09:50:04 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000003200e708167b007ea504cc370000", 0x12, 0x0, 0x0, 0x0) 09:50:04 executing program 2: symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') mount(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0/file0\x00', &(0x7f0000000c40)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 09:50:04 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000001ac0), &(0x7f0000000080)=0x4) 09:50:04 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='./control\x00', r0, &(0x7f0000000340)='./file0\x00') mknodat(r0, &(0x7f00000001c0)='./control\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000040)='./control\x00', r0, &(0x7f0000036000)='./file0\x00', 0x20000000000002) 09:50:04 executing program 7: unshare(0x20400) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080105013, &(0x7f0000000140)) 09:50:04 executing program 5: symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') mount(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0/file0\x00', &(0x7f0000000c40)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 09:50:05 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) write(r1, &(0x7f00000001c0), 0xfffffef3) ppoll(&(0x7f0000000140)=[{r0}], 0x20000000000000b7, &(0x7f0000000040)={0x77359400}, &(0x7f00000001c0), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fremovexattr(r0, &(0x7f0000000080)=@random={'btrfs.', 'eth0[cpuset\x00'}) 09:50:05 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000003200e708167b007ea504cc370000", 0x12, 0x0, 0x0, 0x0) 09:50:05 executing program 3: mount(&(0x7f0000000000)=ANY=[@ANYBLOB='ub'], &(0x7f0000000140)='.', &(0x7f0000fdb000)='ubifs\x00', 0x8000, 0x0) 09:50:05 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000001ac0), &(0x7f0000000080)=0x4) 09:50:05 executing program 2: symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') mount(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0/file0\x00', &(0x7f0000000c40)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 09:50:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='./control\x00', r0, &(0x7f0000000340)='./file0\x00') mknodat(r0, &(0x7f00000001c0)='./control\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000040)='./control\x00', r0, &(0x7f0000036000)='./file0\x00', 0x20000000000002) 09:50:05 executing program 7: munmap(&(0x7f000000c000/0x2000)=nil, 0x2000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180), 0x8) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0xa37cf698) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000000c0)={0x1d2, 0x8, 0x3}) 09:50:05 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000f40)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000480)}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 09:50:05 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000200)={&(0x7f0000004000)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c3c4fcff52aef440"}}, 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r2}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x2, 0xfffffffffffffffc, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) 09:50:05 executing program 3: mount(&(0x7f0000000000)=ANY=[@ANYBLOB='ub'], &(0x7f0000000140)='.', &(0x7f0000fdb000)='ubifs\x00', 0x8000, 0x0) 09:50:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='./control\x00', r0, &(0x7f0000000340)='./file0\x00') mknodat(r0, &(0x7f00000001c0)='./control\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000040)='./control\x00', r0, &(0x7f0000036000)='./file0\x00', 0x20000000000002) 09:50:05 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x40405515, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040)}) 09:50:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) getpid() sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10, 0x7a00000000000000}, 0xc, &(0x7f0000023ff0)={&(0x7f0000000100)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 09:50:05 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) bpf$MAP_CREATE(0x6, &(0x7f0000000000), 0xe) unshare(0x20400) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x36) 09:50:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/19, 0xffffff5c) 09:50:05 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x2c) 09:50:06 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) write(r1, &(0x7f00000001c0), 0xfffffef3) ppoll(&(0x7f0000000140)=[{r0}], 0x20000000000000b7, &(0x7f0000000040)={0x77359400}, &(0x7f00000001c0), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fremovexattr(r0, &(0x7f0000000080)=@random={'btrfs.', 'eth0[cpuset\x00'}) 09:50:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) getpid() sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10, 0x7a00000000000000}, 0xc, &(0x7f0000023ff0)={&(0x7f0000000100)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 09:50:06 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000140)) 09:50:06 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) bpf$MAP_CREATE(0x6, &(0x7f0000000000), 0xe) unshare(0x20400) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x36) 09:50:06 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x2c) 09:50:06 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025c3f0a00145f8f764070") clock_gettime(0xfffffffffffffff0, &(0x7f00000000c0)) 09:50:06 executing program 7: munmap(&(0x7f000000c000/0x2000)=nil, 0x2000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180), 0x8) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0xa37cf698) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000000c0)={0x1d2, 0x8, 0x3}) 09:50:06 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025c3f0a00145f8f764070") clock_gettime(0xfffffffffffffff0, &(0x7f00000000c0)) 09:50:06 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x2c) 09:50:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) getpid() sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10, 0x7a00000000000000}, 0xc, &(0x7f0000023ff0)={&(0x7f0000000100)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 09:50:06 executing program 0: prctl$setname(0xf, &(0x7f00000000c0)='/dqv/\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x142, 0x0) 09:50:06 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) bpf$MAP_CREATE(0x6, &(0x7f0000000000), 0xe) unshare(0x20400) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x36) 09:50:06 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025c3f0a00145f8f764070") clock_gettime(0xfffffffffffffff0, &(0x7f00000000c0)) 09:50:06 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x2c) 09:50:06 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/19, 0xffffff5c) 09:50:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) getpid() sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10, 0x7a00000000000000}, 0xc, &(0x7f0000023ff0)={&(0x7f0000000100)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 09:50:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025c3f0a00145f8f764070") clock_gettime(0xfffffffffffffff0, &(0x7f00000000c0)) 09:50:07 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) bpf$MAP_CREATE(0x6, &(0x7f0000000000), 0xe) unshare(0x20400) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x36) 09:50:07 executing program 0: prctl$setname(0xf, &(0x7f00000000c0)='/dqv/\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x142, 0x0) 09:50:07 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) pwrite64(r0, &(0x7f0000000040), 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000100)=""/143) 09:50:07 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xa, &(0x7f0000000040)={0xd}, 0xc) 09:50:07 executing program 7: munmap(&(0x7f000000c000/0x2000)=nil, 0x2000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180), 0x8) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0xa37cf698) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000000c0)={0x1d2, 0x8, 0x3}) 09:50:07 executing program 4: r0 = epoll_create(0x9) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) accept$unix(r2, &(0x7f00000002c0), &(0x7f0000000240)=0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001340)=""/102, 0x66}], 0x1, &(0x7f0000001580)=""/117, 0x75}}], 0x1, 0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r3, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r4, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000100)="a1f2f2f9db69b243d58812cd363c5c01", 0xfffffffffffffd39) recvfrom(r4, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) recvmmsg(r3, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setitimer(0x0, &(0x7f0000000180)={{0x0, 0x7530}, {0x77359400}}, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000380)={0x0, 0xfffffffffffffeff}, 0x8) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @mcast2, 0x7}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000480), 0x0, 0x6}}, 0x20) 09:50:07 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) pwrite64(r0, &(0x7f0000000040), 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000100)=""/143) 09:50:07 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) pwrite64(r0, &(0x7f0000000040), 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000100)=""/143) 09:50:07 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xa, &(0x7f0000000040)={0xd}, 0xc) 09:50:07 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000080)={0x2, {0x0, 0x1c9c380}}) 09:50:07 executing program 0: prctl$setname(0xf, &(0x7f00000000c0)='/dqv/\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x142, 0x0) 09:50:07 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) pwrite64(r0, &(0x7f0000000040), 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000100)=""/143) 09:50:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/19, 0xffffff5c) 09:50:08 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) pwrite64(r0, &(0x7f0000000040), 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000100)=""/143) 09:50:08 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000080)={0x2, {0x0, 0x1c9c380}}) 09:50:08 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xa, &(0x7f0000000040)={0xd}, 0xc) 09:50:08 executing program 0: prctl$setname(0xf, &(0x7f00000000c0)='/dqv/\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x142, 0x0) 09:50:08 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) pwrite64(r0, &(0x7f0000000040), 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000100)=""/143) 09:50:08 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) pwrite64(r0, &(0x7f0000000040), 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000100)=""/143) 09:50:08 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000080)={0x2, {0x0, 0x1c9c380}}) 09:50:08 executing program 7: munmap(&(0x7f000000c000/0x2000)=nil, 0x2000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180), 0x8) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0xa37cf698) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000000c0)={0x1d2, 0x8, 0x3}) 09:50:08 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xa, &(0x7f0000000040)={0xd}, 0xc) 09:50:08 executing program 0: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='autofs\x00', 0x0, &(0x7f0000000080)) 09:50:08 executing program 4: r0 = epoll_create(0x9) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) accept$unix(r2, &(0x7f00000002c0), &(0x7f0000000240)=0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001340)=""/102, 0x66}], 0x1, &(0x7f0000001580)=""/117, 0x75}}], 0x1, 0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r3, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r4, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000100)="a1f2f2f9db69b243d58812cd363c5c01", 0xfffffffffffffd39) recvfrom(r4, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) recvmmsg(r3, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setitimer(0x0, &(0x7f0000000180)={{0x0, 0x7530}, {0x77359400}}, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000380)={0x0, 0xfffffffffffffeff}, 0x8) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @mcast2, 0x7}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000480), 0x0, 0x6}}, 0x20) 09:50:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x6}) 09:50:08 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 09:50:08 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000080)={0x2, {0x0, 0x1c9c380}}) 09:50:09 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 09:50:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/19, 0xffffff5c) 09:50:09 executing program 0: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='autofs\x00', 0x0, &(0x7f0000000080)) 09:50:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x6}) 09:50:09 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 09:50:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x6}) 09:50:09 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x34000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 09:50:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x6}) 09:50:09 executing program 0: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='autofs\x00', 0x0, &(0x7f0000000080)) 09:50:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x6}) 09:50:10 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 09:50:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x6}) 09:50:10 executing program 0: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='autofs\x00', 0x0, &(0x7f0000000080)) 09:50:10 executing program 4: r0 = epoll_create(0x9) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) accept$unix(r2, &(0x7f00000002c0), &(0x7f0000000240)=0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001340)=""/102, 0x66}], 0x1, &(0x7f0000001580)=""/117, 0x75}}], 0x1, 0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r3, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r4, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000100)="a1f2f2f9db69b243d58812cd363c5c01", 0xfffffffffffffd39) recvfrom(r4, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) recvmmsg(r3, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setitimer(0x0, &(0x7f0000000180)={{0x0, 0x7530}, {0x77359400}}, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000380)={0x0, 0xfffffffffffffeff}, 0x8) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @mcast2, 0x7}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000480), 0x0, 0x6}}, 0x20) 09:50:10 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x34000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 09:50:10 executing program 7: r0 = socket$inet6(0xa, 0x2000080003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 09:50:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 09:50:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x1, 0x10, 0x80, 0x1}, 0x2c) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000140), &(0x7f00000001c0)}, 0x20) unshare(0x8020400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000000), &(0x7f0000000540)}, 0x20) 09:50:10 executing program 0: unshare(0x20400) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000080)={0x2, {0x0, 0x1c9c380}}) 09:50:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x6}) 09:50:10 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 09:50:10 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x34000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 09:50:10 executing program 7: r0 = socket$inet6(0xa, 0x2000080003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 09:50:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 09:50:10 executing program 0: unshare(0x20400) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000080)={0x2, {0x0, 0x1c9c380}}) 09:50:10 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x12, 0x5, 0x2}, 0x2c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000006880), &(0x7f0000000540)}, 0x20) 09:50:10 executing program 3: r0 = socket(0x15, 0x80005, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000001580), 0x1c) 09:50:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x1, 0x10, 0x80, 0x1}, 0x2c) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000140), &(0x7f00000001c0)}, 0x20) unshare(0x8020400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000000), &(0x7f0000000540)}, 0x20) 09:50:11 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x34000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 09:50:11 executing program 4: r0 = epoll_create(0x9) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) accept$unix(r2, &(0x7f00000002c0), &(0x7f0000000240)=0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001340)=""/102, 0x66}], 0x1, &(0x7f0000001580)=""/117, 0x75}}], 0x1, 0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r3, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r4, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000100)="a1f2f2f9db69b243d58812cd363c5c01", 0xfffffffffffffd39) recvfrom(r4, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) recvmmsg(r3, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setitimer(0x0, &(0x7f0000000180)={{0x0, 0x7530}, {0x77359400}}, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000380)={0x0, 0xfffffffffffffeff}, 0x8) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @mcast2, 0x7}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000480), 0x0, 0x6}}, 0x20) 09:50:11 executing program 0: unshare(0x20400) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000080)={0x2, {0x0, 0x1c9c380}}) 09:50:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 09:50:11 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x12, 0x5, 0x2}, 0x2c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000006880), &(0x7f0000000540)}, 0x20) 09:50:11 executing program 7: r0 = socket$inet6(0xa, 0x2000080003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 09:50:11 executing program 3: r0 = socket(0x15, 0x80005, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000001580), 0x1c) 09:50:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x1, 0x10, 0x80, 0x1}, 0x2c) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000140), &(0x7f00000001c0)}, 0x20) unshare(0x8020400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000000), &(0x7f0000000540)}, 0x20) 09:50:11 executing program 1: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000240)={0x77359400}, 0x8) clone(0x0, &(0x7f0000000300), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 09:50:11 executing program 3: r0 = socket(0x15, 0x80005, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000001580), 0x1c) 09:50:11 executing program 0: unshare(0x20400) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000080)={0x2, {0x0, 0x1c9c380}}) 09:50:11 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x12, 0x5, 0x2}, 0x2c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000006880), &(0x7f0000000540)}, 0x20) 09:50:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x1, 0x10, 0x80, 0x1}, 0x2c) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000140), &(0x7f00000001c0)}, 0x20) unshare(0x8020400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000000), &(0x7f0000000540)}, 0x20) 09:50:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 09:50:11 executing program 7: r0 = socket$inet6(0xa, 0x2000080003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 09:50:12 executing program 3: r0 = socket(0x15, 0x80005, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000001580), 0x1c) 09:50:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) read$eventfd(r0, &(0x7f0000000000), 0x8) read$eventfd(r0, &(0x7f0000000080), 0x8) 09:50:12 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x7, 0x2005, 0x80000000004}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 09:50:12 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x12, 0x5, 0x2}, 0x2c) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000006880), &(0x7f0000000540)}, 0x20) 09:50:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000140), 0x300, &(0x7f0000000080)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) 09:50:12 executing program 7: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000001740)=[{&(0x7f0000000000)="61fdcd0829fd8a188cad6f8c0bf22247", 0x10}], 0x1, &(0x7f0000000380)}, 0x0) 09:50:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x208, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080), 0x4) 09:50:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) read$eventfd(r0, &(0x7f0000000000), 0x8) read$eventfd(r0, &(0x7f0000000080), 0x8) 09:50:12 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) read$eventfd(r0, &(0x7f0000000000), 0x8) read$eventfd(r0, &(0x7f0000000080), 0x8) 09:50:12 executing program 1: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000240)={0x77359400}, 0x8) clone(0x0, &(0x7f0000000300), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 09:50:12 executing program 7: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000001740)=[{&(0x7f0000000000)="61fdcd0829fd8a188cad6f8c0bf22247", 0x10}], 0x1, &(0x7f0000000380)}, 0x0) 09:50:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) read$eventfd(r0, &(0x7f0000000000), 0x8) read$eventfd(r0, &(0x7f0000000080), 0x8) 09:50:12 executing program 6: r0 = socket(0xa, 0x1, 0x0) unshare(0x8000400) bind$can_raw(r0, &(0x7f00000000c0), 0x10) 09:50:12 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x7, 0x2005, 0x80000000004}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 09:50:12 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) read$eventfd(r0, &(0x7f0000000000), 0x8) read$eventfd(r0, &(0x7f0000000080), 0x8) 09:50:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x208, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080), 0x4) 09:50:13 executing program 7: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000001740)=[{&(0x7f0000000000)="61fdcd0829fd8a188cad6f8c0bf22247", 0x10}], 0x1, &(0x7f0000000380)}, 0x0) 09:50:13 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) read$eventfd(r0, &(0x7f0000000000), 0x8) read$eventfd(r0, &(0x7f0000000080), 0x8) 09:50:13 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) read$eventfd(r0, &(0x7f0000000000), 0x8) read$eventfd(r0, &(0x7f0000000080), 0x8) 09:50:13 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x7, 0x2005, 0x80000000004}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 09:50:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000140), 0x300, &(0x7f0000000080)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) 09:50:13 executing program 6: r0 = socket(0xa, 0x1, 0x0) unshare(0x8000400) bind$can_raw(r0, &(0x7f00000000c0), 0x10) 09:50:13 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x208, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080), 0x4) 09:50:13 executing program 7: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000001740)=[{&(0x7f0000000000)="61fdcd0829fd8a188cad6f8c0bf22247", 0x10}], 0x1, &(0x7f0000000380)}, 0x0) 09:50:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001680)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000001c00)={&(0x7f0000001640), 0xc, &(0x7f0000001bc0)={&(0x7f0000001840)=@bridge_dellink={0x28, 0x11, 0x101, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0xf}]}]}, 0x28}}, 0x0) 09:50:13 executing program 1: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000240)={0x77359400}, 0x8) clone(0x0, &(0x7f0000000300), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 09:50:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x125) 09:50:13 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x7, 0x2005, 0x80000000004}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 09:50:13 executing program 6: r0 = socket(0xa, 0x1, 0x0) unshare(0x8000400) bind$can_raw(r0, &(0x7f00000000c0), 0x10) 09:50:13 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x208, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080), 0x4) 09:50:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001680)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000001c00)={&(0x7f0000001640), 0xc, &(0x7f0000001bc0)={&(0x7f0000001840)=@bridge_dellink={0x28, 0x11, 0x101, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0xf}]}]}, 0x28}}, 0x0) 09:50:13 executing program 7: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000140), 0x300, &(0x7f0000000080)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) 09:50:13 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='veth1_to_team\x00'}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x44) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 09:50:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x125) 09:50:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001680)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000001c00)={&(0x7f0000001640), 0xc, &(0x7f0000001bc0)={&(0x7f0000001840)=@bridge_dellink={0x28, 0x11, 0x101, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0xf}]}]}, 0x28}}, 0x0) 09:50:13 executing program 6: r0 = socket(0xa, 0x1, 0x0) unshare(0x8000400) bind$can_raw(r0, &(0x7f00000000c0), 0x10) 09:50:14 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='veth1_to_team\x00'}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x44) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 09:50:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000140), 0x300, &(0x7f0000000080)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) 09:50:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r1}, 0x8) 09:50:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x125) 09:50:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001680)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000001c00)={&(0x7f0000001640), 0xc, &(0x7f0000001bc0)={&(0x7f0000001840)=@bridge_dellink={0x28, 0x11, 0x101, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0xf}]}]}, 0x28}}, 0x0) 09:50:14 executing program 1: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000240)={0x77359400}, 0x8) clone(0x0, &(0x7f0000000300), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 09:50:14 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) writev(r0, &(0x7f0000001340)=[{&(0x7f0000000180)="02134929a843ec08b874f879a4b899f8d74531327be96878581d3cdc34e0c0c962eabb95b77a85579ccb0cd956bcce5e", 0x30}], 0x1) 09:50:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x125) 09:50:14 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='veth1_to_team\x00'}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x44) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 09:50:14 executing program 0: getgroups(0x0, &(0x7f00000007c0)=[0xffffffffffffffff]) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 09:50:14 executing program 7: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000140), 0x300, &(0x7f0000000080)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) 09:50:14 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) writev(r0, &(0x7f0000001340)=[{&(0x7f0000000180)="02134929a843ec08b874f879a4b899f8d74531327be96878581d3cdc34e0c0c962eabb95b77a85579ccb0cd956bcce5e", 0x30}], 0x1) 09:50:14 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x86, &(0x7f0000000100), &(0x7f0000000480)=0x4) 09:50:14 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='veth1_to_team\x00'}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x44) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 09:50:15 executing program 0: getgroups(0x0, &(0x7f00000007c0)=[0xffffffffffffffff]) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 09:50:15 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) socketpair(0x0, 0xf, 0xf829, &(0x7f0000000140)) 09:50:15 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) writev(r0, &(0x7f0000001340)=[{&(0x7f0000000180)="02134929a843ec08b874f879a4b899f8d74531327be96878581d3cdc34e0c0c962eabb95b77a85579ccb0cd956bcce5e", 0x30}], 0x1) 09:50:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000140), 0x300, &(0x7f0000000080)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) 09:50:15 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x86, &(0x7f0000000100), &(0x7f0000000480)=0x4) 09:50:15 executing program 0: getgroups(0x0, &(0x7f00000007c0)=[0xffffffffffffffff]) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 09:50:15 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) writev(r0, &(0x7f0000001340)=[{&(0x7f0000000180)="02134929a843ec08b874f879a4b899f8d74531327be96878581d3cdc34e0c0c962eabb95b77a85579ccb0cd956bcce5e", 0x30}], 0x1) 09:50:15 executing program 0: getgroups(0x0, &(0x7f00000007c0)=[0xffffffffffffffff]) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 09:50:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r1}, 0x8) 09:50:15 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) socketpair(0x0, 0xf, 0xf829, &(0x7f0000000140)) 09:50:15 executing program 7: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000140), 0x300, &(0x7f0000000080)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) 09:50:15 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x86, &(0x7f0000000100), &(0x7f0000000480)=0x4) 09:50:15 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) socketpair(0x0, 0xf, 0xf829, &(0x7f0000000140)) 09:50:15 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x3f, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c) 09:50:15 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x86, &(0x7f0000000100), &(0x7f0000000480)=0x4) 09:50:15 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) socketpair(0x0, 0xf, 0xf829, &(0x7f0000000140)) 09:50:16 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) socketpair(0x0, 0xf, 0xf829, &(0x7f0000000140)) 09:50:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syz_tun\x00', 0x43732e5398416f1a}) 09:50:16 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x3f, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c) 09:50:16 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x3f, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c) 09:50:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r1, &(0x7f0000000780)=[{&(0x7f0000000700)='\t', 0x1}], 0x1) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 09:50:16 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) socketpair(0x0, 0xf, 0xf829, &(0x7f0000000140)) 09:50:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syz_tun\x00', 0x43732e5398416f1a}) 09:50:16 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x8400) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) r1 = getpgid(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000780)=0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f00000000c0)=0x9) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000100)=0x3) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 09:50:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r1}, 0x8) 09:50:16 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x3f, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c) 09:50:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup2(r1, r0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000003c0), &(0x7f0000000400)=0x18) 09:50:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syz_tun\x00', 0x43732e5398416f1a}) 09:50:16 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) socketpair(0x0, 0xf, 0xf829, &(0x7f0000000140)) 09:50:16 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000018ff4), 0xc, &(0x7f0000013ff1)={&(0x7f00000000c0)={0x20, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0xc, 0x0, [@typed={0x400b, 0x0, @pid}]}]}, 0x20}}, 0x0) 09:50:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r1, &(0x7f0000000780)=[{&(0x7f0000000700)='\t', 0x1}], 0x1) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 09:50:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x3c) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0xfffffffffffffff9, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000745ffc), &(0x7f0000b96000)=0x4) 09:50:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syz_tun\x00', 0x43732e5398416f1a}) 09:50:17 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000240)={0x24, 0x30, 0xadf, 0x0, 0x0, {0x4}, [@nested={0x10, 0x0, [@typed={0xc, 0x1, @u64}]}]}, 0x24}}, 0x0) 09:50:17 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000018ff4), 0xc, &(0x7f0000013ff1)={&(0x7f00000000c0)={0x20, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0xc, 0x0, [@typed={0x400b, 0x0, @pid}]}]}, 0x20}}, 0x0) 09:50:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x27, &(0x7f0000000000)=[@in, @in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) [ 223.155391] netlink: 'syz-executor6': attribute type 1 has an invalid length. 09:50:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xe66) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac8e}], 0x1, 0x0) 09:50:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x3c) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0xfffffffffffffff9, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000745ffc), &(0x7f0000b96000)=0x4) 09:50:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r1, &(0x7f0000000780)=[{&(0x7f0000000700)='\t', 0x1}], 0x1) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 09:50:17 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000240)={0x24, 0x30, 0xadf, 0x0, 0x0, {0x4}, [@nested={0x10, 0x0, [@typed={0xc, 0x1, @u64}]}]}, 0x24}}, 0x0) [ 223.645824] netlink: 'syz-executor6': attribute type 1 has an invalid length. 09:50:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r1}, 0x8) 09:50:17 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x8400) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) r1 = getpgid(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000780)=0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f00000000c0)=0x9) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000100)=0x3) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 09:50:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x27, &(0x7f0000000000)=[@in, @in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 09:50:17 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000018ff4), 0xc, &(0x7f0000013ff1)={&(0x7f00000000c0)={0x20, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0xc, 0x0, [@typed={0x400b, 0x0, @pid}]}]}, 0x20}}, 0x0) 09:50:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xe66) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac8e}], 0x1, 0x0) 09:50:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x3c) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0xfffffffffffffff9, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000745ffc), &(0x7f0000b96000)=0x4) 09:50:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r1, &(0x7f0000000780)=[{&(0x7f0000000700)='\t', 0x1}], 0x1) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 09:50:17 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000240)={0x24, 0x30, 0xadf, 0x0, 0x0, {0x4}, [@nested={0x10, 0x0, [@typed={0xc, 0x1, @u64}]}]}, 0x24}}, 0x0) 09:50:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x27, &(0x7f0000000000)=[@in, @in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 09:50:18 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000018ff4), 0xc, &(0x7f0000013ff1)={&(0x7f00000000c0)={0x20, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0xc, 0x0, [@typed={0x400b, 0x0, @pid}]}]}, 0x20}}, 0x0) [ 223.966151] netlink: 'syz-executor6': attribute type 1 has an invalid length. 09:50:18 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xe66) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac8e}], 0x1, 0x0) 09:50:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x3c) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0xfffffffffffffff9, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000745ffc), &(0x7f0000b96000)=0x4) 09:50:18 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000240)={0x24, 0x30, 0xadf, 0x0, 0x0, {0x4}, [@nested={0x10, 0x0, [@typed={0xc, 0x1, @u64}]}]}, 0x24}}, 0x0) 09:50:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x8, 0x4, 0x4, 0xdc3, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 09:50:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x27, &(0x7f0000000000)=[@in, @in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 09:50:18 executing program 7: unshare(0x8000400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) [ 224.334117] netlink: 'syz-executor6': attribute type 1 has an invalid length. 09:50:18 executing program 7: unshare(0x8000400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 09:50:18 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x8400) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) r1 = getpgid(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000780)=0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f00000000c0)=0x9) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000100)=0x3) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 09:50:18 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xe66) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac8e}], 0x1, 0x0) 09:50:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x8, 0x4, 0x4, 0xdc3, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 09:50:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x8, 0x4, 0x4, 0xdc3, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 09:50:18 executing program 7: unshare(0x8000400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 09:50:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x8, 0x4, 0x4, 0xdc3, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 09:50:19 executing program 7: unshare(0x8000400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 09:50:19 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x8400) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) r1 = getpgid(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000780)=0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f00000000c0)=0x9) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000100)=0x3) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 09:50:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x343c02, 0x0) unshare(0x20400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000440), &(0x7f0000000400)}, 0x20) 09:50:20 executing program 5: unshare(0x20400) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{&(0x7f0000000080)=@nfc_llcp, 0x37477cfced1ed927, &(0x7f0000000100)=[{&(0x7f0000000340)=""/240, 0xf0}], 0x1, &(0x7f0000000440)=""/170, 0xaa}}], 0x3ffffffffffffb2, 0x0, 0x0) poll(&(0x7f0000000080), 0x9a, 0x0) 09:50:20 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/183, 0xb7}], 0x1, 0x0) 09:50:20 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r0, 0x952, 0x30, &(0x7f0000000040)=""/147, &(0x7f0000000100)=0x93) 09:50:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) unshare(0x20400) splice(r0, &(0x7f0000000040), r0, &(0x7f00000000c0), 0xbdf2082, 0x0) 09:50:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb0800190005d70000", 0x24) 09:50:20 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000005) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000400), 0x24, 0x0) 09:50:20 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x102, 0x3000000, 0x0, 0x0, 0x70d000}) 09:50:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb0800190005d70000", 0x24) 09:50:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x343c02, 0x0) unshare(0x20400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000440), &(0x7f0000000400)}, 0x20) 09:50:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) unshare(0x20400) splice(r0, &(0x7f0000000040), r0, &(0x7f00000000c0), 0xbdf2082, 0x0) 09:50:20 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = semget$private(0x0, 0x8, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x7fffffff}], 0x1, &(0x7f00000000c0)) semop(r1, &(0x7f0000000240)=[{0x0, 0x7fff}], 0x1) 09:50:20 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x102, 0x3000000, 0x0, 0x0, 0x70d000}) 09:50:20 executing program 5: unshare(0x20400) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{&(0x7f0000000080)=@nfc_llcp, 0x37477cfced1ed927, &(0x7f0000000100)=[{&(0x7f0000000340)=""/240, 0xf0}], 0x1, &(0x7f0000000440)=""/170, 0xaa}}], 0x3ffffffffffffb2, 0x0, 0x0) poll(&(0x7f0000000080), 0x9a, 0x0) 09:50:20 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000005) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000400), 0x24, 0x0) 09:50:20 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r0, 0x952, 0x30, &(0x7f0000000040)=""/147, &(0x7f0000000100)=0x93) 09:50:20 executing program 6: unshare(0x20400) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{&(0x7f0000000080)=@nfc_llcp, 0x37477cfced1ed927, &(0x7f0000000100)=[{&(0x7f0000000340)=""/240, 0xf0}], 0x1, &(0x7f0000000440)=""/170, 0xaa}}], 0x3ffffffffffffb2, 0x0, 0x0) poll(&(0x7f0000000080), 0x9a, 0x0) 09:50:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x343c02, 0x0) unshare(0x20400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000440), &(0x7f0000000400)}, 0x20) 09:50:20 executing program 5: unshare(0x20400) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{&(0x7f0000000080)=@nfc_llcp, 0x37477cfced1ed927, &(0x7f0000000100)=[{&(0x7f0000000340)=""/240, 0xf0}], 0x1, &(0x7f0000000440)=""/170, 0xaa}}], 0x3ffffffffffffb2, 0x0, 0x0) poll(&(0x7f0000000080), 0x9a, 0x0) 09:50:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb0800190005d70000", 0x24) 09:50:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) unshare(0x20400) splice(r0, &(0x7f0000000040), r0, &(0x7f00000000c0), 0xbdf2082, 0x0) 09:50:20 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000005) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000400), 0x24, 0x0) 09:50:20 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r0, 0x952, 0x30, &(0x7f0000000040)=""/147, &(0x7f0000000100)=0x93) 09:50:21 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x102, 0x3000000, 0x0, 0x0, 0x70d000}) 09:50:21 executing program 6: unshare(0x20400) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{&(0x7f0000000080)=@nfc_llcp, 0x37477cfced1ed927, &(0x7f0000000100)=[{&(0x7f0000000340)=""/240, 0xf0}], 0x1, &(0x7f0000000440)=""/170, 0xaa}}], 0x3ffffffffffffb2, 0x0, 0x0) poll(&(0x7f0000000080), 0x9a, 0x0) 09:50:21 executing program 5: unshare(0x20400) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{&(0x7f0000000080)=@nfc_llcp, 0x37477cfced1ed927, &(0x7f0000000100)=[{&(0x7f0000000340)=""/240, 0xf0}], 0x1, &(0x7f0000000440)=""/170, 0xaa}}], 0x3ffffffffffffb2, 0x0, 0x0) poll(&(0x7f0000000080), 0x9a, 0x0) 09:50:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x343c02, 0x0) unshare(0x20400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000440), &(0x7f0000000400)}, 0x20) 09:50:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb0800190005d70000", 0x24) 09:50:21 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000005) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000400), 0x24, 0x0) 09:50:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) unshare(0x20400) splice(r0, &(0x7f0000000040), r0, &(0x7f00000000c0), 0xbdf2082, 0x0) 09:50:21 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r0, 0x952, 0x30, &(0x7f0000000040)=""/147, &(0x7f0000000100)=0x93) 09:50:21 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x102, 0x3000000, 0x0, 0x0, 0x70d000}) 09:50:21 executing program 6: unshare(0x20400) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{&(0x7f0000000080)=@nfc_llcp, 0x37477cfced1ed927, &(0x7f0000000100)=[{&(0x7f0000000340)=""/240, 0xf0}], 0x1, &(0x7f0000000440)=""/170, 0xaa}}], 0x3ffffffffffffb2, 0x0, 0x0) poll(&(0x7f0000000080), 0x9a, 0x0) 09:50:21 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000080), 0x7) fadvise64(r0, 0x0, 0x0, 0x4) 09:50:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 09:50:21 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 09:50:21 executing program 0: mkdir(&(0x7f00000013c0)='./file0/\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x31}, 0x2c) mount(&(0x7f0000000180), &(0x7f00000001c0)='./file0/', &(0x7f0000000240)="70726f63009b6a2c823f92ab1d5b2f50155c21b4ddadd93db479216becc16f47afb3aec6b4d757eac0a6344afd1c23c0a8de0802dd112a9abf61c3ae458640c0ec61baa4c00d684cd95e0be68153c4adca5e45190c3aa5f8ae16d793a4a983e9", 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/', 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='.', &(0x7f0000000080)='cgroup\x00', 0x5010, &(0x7f00000000c0)) mount(&(0x7f0000000300), &(0x7f0000000340)='./file0/\x00', &(0x7f0000000380)='proc\x00', 0x1000000, &(0x7f00000003c0)) 09:50:21 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00004aaffc)=0x2, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000), &(0x7f0000000080)) 09:50:21 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400000005, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x4000000000000000, 0xfffffffffffffe57, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000040)) 09:50:21 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) dup3(r1, r0, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 09:50:21 executing program 7: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={r1, @in6}, &(0x7f0000000140)=0x90) 09:50:21 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000080), 0x7) fadvise64(r0, 0x0, 0x0, 0x4) 09:50:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 09:50:22 executing program 0: mkdir(&(0x7f00000013c0)='./file0/\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x31}, 0x2c) mount(&(0x7f0000000180), &(0x7f00000001c0)='./file0/', &(0x7f0000000240)="70726f63009b6a2c823f92ab1d5b2f50155c21b4ddadd93db479216becc16f47afb3aec6b4d757eac0a6344afd1c23c0a8de0802dd112a9abf61c3ae458640c0ec61baa4c00d684cd95e0be68153c4adca5e45190c3aa5f8ae16d793a4a983e9", 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/', 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='.', &(0x7f0000000080)='cgroup\x00', 0x5010, &(0x7f00000000c0)) mount(&(0x7f0000000300), &(0x7f0000000340)='./file0/\x00', &(0x7f0000000380)='proc\x00', 0x1000000, &(0x7f00000003c0)) 09:50:22 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 09:50:22 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) dup3(r1, r0, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 09:50:22 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00004aaffc)=0x2, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000), &(0x7f0000000080)) 09:50:22 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400000005, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x4000000000000000, 0xfffffffffffffe57, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000040)) 09:50:22 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000080), 0x7) fadvise64(r0, 0x0, 0x0, 0x4) 09:50:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 09:50:22 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 09:50:22 executing program 0: mkdir(&(0x7f00000013c0)='./file0/\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x31}, 0x2c) mount(&(0x7f0000000180), &(0x7f00000001c0)='./file0/', &(0x7f0000000240)="70726f63009b6a2c823f92ab1d5b2f50155c21b4ddadd93db479216becc16f47afb3aec6b4d757eac0a6344afd1c23c0a8de0802dd112a9abf61c3ae458640c0ec61baa4c00d684cd95e0be68153c4adca5e45190c3aa5f8ae16d793a4a983e9", 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/', 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='.', &(0x7f0000000080)='cgroup\x00', 0x5010, &(0x7f00000000c0)) mount(&(0x7f0000000300), &(0x7f0000000340)='./file0/\x00', &(0x7f0000000380)='proc\x00', 0x1000000, &(0x7f00000003c0)) 09:50:22 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) dup3(r1, r0, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 09:50:22 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000080), 0x7) fadvise64(r0, 0x0, 0x0, 0x4) 09:50:22 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00004aaffc)=0x2, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000), &(0x7f0000000080)) 09:50:22 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400000005, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x4000000000000000, 0xfffffffffffffe57, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000040)) 09:50:22 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 09:50:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 09:50:22 executing program 0: mkdir(&(0x7f00000013c0)='./file0/\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x31}, 0x2c) mount(&(0x7f0000000180), &(0x7f00000001c0)='./file0/', &(0x7f0000000240)="70726f63009b6a2c823f92ab1d5b2f50155c21b4ddadd93db479216becc16f47afb3aec6b4d757eac0a6344afd1c23c0a8de0802dd112a9abf61c3ae458640c0ec61baa4c00d684cd95e0be68153c4adca5e45190c3aa5f8ae16d793a4a983e9", 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/', 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='.', &(0x7f0000000080)='cgroup\x00', 0x5010, &(0x7f00000000c0)) mount(&(0x7f0000000300), &(0x7f0000000340)='./file0/\x00', &(0x7f0000000380)='proc\x00', 0x1000000, &(0x7f00000003c0)) 09:50:22 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00004aaffc)=0x2, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000), &(0x7f0000000080)) 09:50:23 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 09:50:23 executing program 5: mkdir(&(0x7f00000013c0)='./file0/\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x31}, 0x2c) mount(&(0x7f0000000180), &(0x7f00000001c0)='./file0/', &(0x7f0000000240)="70726f63009b6a2c823f92ab1d5b2f50155c21b4ddadd93db479216becc16f47afb3aec6b4d757eac0a6344afd1c23c0a8de0802dd112a9abf61c3ae458640c0ec61baa4c00d684cd95e0be68153c4adca5e45190c3aa5f8ae16d793a4a983e9", 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/', 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='.', &(0x7f0000000080)='cgroup\x00', 0x5010, &(0x7f00000000c0)) mount(&(0x7f0000000300), &(0x7f0000000340)='./file0/\x00', &(0x7f0000000380)='proc\x00', 0x1000000, &(0x7f00000003c0)) 09:50:23 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) dup3(r1, r0, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 09:50:23 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400000005, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x4000000000000000, 0xfffffffffffffe57, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000040)) 09:50:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 09:50:23 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 09:50:23 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000080), 0x7) fadvise64(r0, 0x0, 0x0, 0x4) 09:50:23 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 09:50:23 executing program 5: mkdir(&(0x7f00000013c0)='./file0/\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x31}, 0x2c) mount(&(0x7f0000000180), &(0x7f00000001c0)='./file0/', &(0x7f0000000240)="70726f63009b6a2c823f92ab1d5b2f50155c21b4ddadd93db479216becc16f47afb3aec6b4d757eac0a6344afd1c23c0a8de0802dd112a9abf61c3ae458640c0ec61baa4c00d684cd95e0be68153c4adca5e45190c3aa5f8ae16d793a4a983e9", 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/', 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='.', &(0x7f0000000080)='cgroup\x00', 0x5010, &(0x7f00000000c0)) mount(&(0x7f0000000300), &(0x7f0000000340)='./file0/\x00', &(0x7f0000000380)='proc\x00', 0x1000000, &(0x7f00000003c0)) 09:50:23 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair(0x8000000000001e, 0x805, 0x0, &(0x7f0000d24ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x65d}, 0x4) sendmmsg$alg(r0, &(0x7f000000b4c0), 0x396, 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000000000009b0300003800000000000000f5e6000000002000000000000000000000000000000000000300000000000000000800000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b79e07875bca60bec3ff4ba1f6129a00000000000000000000000000000000000000000000000000d763c32900000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ed6887"], 0x143) fsetxattr(r1, &(0x7f0000000000)=@known='security.evm\x00', &(0x7f0000000040)='^(ppp0\x00', 0x7, 0x3) recvfrom$packet(r1, &(0x7f00000000c0)=""/225, 0xe1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000340)) 09:50:23 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000001c0)=""/228) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") unshare(0x20400) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000180)) 09:50:23 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) 09:50:23 executing program 5: mkdir(&(0x7f00000013c0)='./file0/\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x31}, 0x2c) mount(&(0x7f0000000180), &(0x7f00000001c0)='./file0/', &(0x7f0000000240)="70726f63009b6a2c823f92ab1d5b2f50155c21b4ddadd93db479216becc16f47afb3aec6b4d757eac0a6344afd1c23c0a8de0802dd112a9abf61c3ae458640c0ec61baa4c00d684cd95e0be68153c4adca5e45190c3aa5f8ae16d793a4a983e9", 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/', 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='.', &(0x7f0000000080)='cgroup\x00', 0x5010, &(0x7f00000000c0)) mount(&(0x7f0000000300), &(0x7f0000000340)='./file0/\x00', &(0x7f0000000380)='proc\x00', 0x1000000, &(0x7f00000003c0)) 09:50:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 09:50:23 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 09:50:23 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000080), 0x7) fadvise64(r0, 0x0, 0x0, 0x4) 09:50:23 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 09:50:24 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000001c0)=""/228) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") unshare(0x20400) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000180)) 09:50:24 executing program 5: io_setup(0x7, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_getevents(r0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000001c0)) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x3, r2}]) 09:50:24 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000080), 0x7) fadvise64(r0, 0x0, 0x0, 0x4) 09:50:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 09:50:24 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) 09:50:24 executing program 7: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000006c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 09:50:24 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 09:50:24 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000001c0)=""/228) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") unshare(0x20400) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000180)) 09:50:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) clock_adjtime(0x0, &(0x7f0000000140)={0x3346, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xb7891e60387e7f1f) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 09:50:26 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair(0x8000000000001e, 0x805, 0x0, &(0x7f0000d24ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x65d}, 0x4) sendmmsg$alg(r0, &(0x7f000000b4c0), 0x396, 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000000000009b0300003800000000000000f5e6000000002000000000000000000000000000000000000300000000000000000800000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b79e07875bca60bec3ff4ba1f6129a00000000000000000000000000000000000000000000000000d763c32900000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ed6887"], 0x143) fsetxattr(r1, &(0x7f0000000000)=@known='security.evm\x00', &(0x7f0000000040)='^(ppp0\x00', 0x7, 0x3) recvfrom$packet(r1, &(0x7f00000000c0)=""/225, 0xe1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000340)) 09:50:26 executing program 7: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000006c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 09:50:26 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 09:50:26 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) 09:50:26 executing program 5: io_setup(0x7, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_getevents(r0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000001c0)) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x3, r2}]) 09:50:26 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, &(0x7f00000000c0)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27, 0x3, 0x0, 0xffffff7f}, 0x80, &(0x7f00000001c0)}, 0x0) 09:50:26 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000001c0)=""/228) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") unshare(0x20400) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000180)) [ 232.830511] ================================================================== [ 232.837948] BUG: KMSAN: uninit-value in ip_rcv_core+0xabd/0x1160 [ 232.844113] CPU: 0 PID: 8820 Comm: syz-executor0 Not tainted 4.19.0-rc1+ #43 [ 232.851303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.860671] Call Trace: [ 232.863269] [ 232.865447] dump_stack+0x14b/0x190 [ 232.869112] kmsan_report+0x183/0x2b0 [ 232.872936] __msan_warning+0x70/0xc0 [ 232.876762] ip_rcv_core+0xabd/0x1160 [ 232.880600] ip_rcv+0xbb/0x6d0 [ 232.883836] process_backlog+0x752/0x10b0 [ 232.888022] ? ip_local_deliver_finish+0xea0/0xea0 [ 232.892973] ? rps_trigger_softirq+0x2e0/0x2e0 [ 232.897577] net_rx_action+0x723/0x19d0 [ 232.901593] ? net_tx_action+0xc40/0xc40 [ 232.905667] __do_softirq+0x562/0x948 [ 232.909520] do_softirq_own_stack+0x49/0x80 [ 232.913846] [ 232.916096] __local_bh_enable_ip+0x119/0x150 [ 232.920611] local_bh_enable+0x36/0x40 [ 232.924520] __dev_queue_xmit+0x35a8/0x3ab0 [ 232.928884] ? kmsan_memcpy_origins+0x111/0x1b0 [ 232.933602] dev_queue_xmit+0x4b/0x60 [ 232.937412] ? __netdev_pick_tx+0x12e0/0x12e0 [ 232.941926] packet_sendmsg+0x80ff/0x8c60 [ 232.946110] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 232.951543] ___sys_sendmsg+0xe70/0x1290 [ 232.955616] ? vmalloc_to_page+0x57d/0x6b0 [ 232.959874] ? compat_packet_setsockopt+0x360/0x360 [ 232.964948] __se_sys_sendmsg+0x2a3/0x3d0 [ 232.969130] __x64_sys_sendmsg+0x4a/0x70 [ 232.973205] do_syscall_64+0xb8/0x100 [ 232.977018] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 232.982215] RIP: 0033:0x457099 [ 232.985423] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.004333] RSP: 002b:00007fe913c02c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 233.012050] RAX: ffffffffffffffda RBX: 00007fe913c036d4 RCX: 0000000000457099 [ 233.019322] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 233.026599] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 233.033876] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 233.041162] R13: 00000000004d4b30 R14: 00000000004c90b1 R15: 0000000000000000 [ 233.048450] [ 233.050083] Uninit was stored to memory at: [ 233.054422] kmsan_internal_chain_origin+0x128/0x210 [ 233.059530] __msan_chain_origin+0x69/0xc0 [ 233.063775] iptunnel_xmit+0xa3c/0xd50 [ 233.067673] ip_tunnel_xmit+0x33e1/0x3750 [ 233.071838] ipgre_xmit+0xdcf/0xeb0 [ 233.075482] dev_hard_start_xmit+0x5df/0xc20 [ 233.079898] __dev_queue_xmit+0x2f35/0x3ab0 [ 233.084228] dev_queue_xmit+0x4b/0x60 [ 233.088044] packet_sendmsg+0x80ff/0x8c60 [ 233.092202] ___sys_sendmsg+0xe70/0x1290 [ 233.096275] __se_sys_sendmsg+0x2a3/0x3d0 [ 233.100428] __x64_sys_sendmsg+0x4a/0x70 [ 233.104506] do_syscall_64+0xb8/0x100 [ 233.108312] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 233.113502] [ 233.115129] Uninit was created at: [ 233.118679] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 233.123802] kmsan_kmalloc+0x98/0x100 [ 233.127609] kmsan_slab_alloc+0x10/0x20 [ 233.131598] __kmalloc_node_track_caller+0x9e7/0x1160 [ 233.136800] __alloc_skb+0x2f5/0x9e0 [ 233.140532] alloc_skb_with_frags+0x1d0/0xac0 [ 233.145042] sock_alloc_send_pskb+0xb47/0x1170 [ 233.149637] packet_sendmsg+0x6599/0x8c60 [ 233.153792] ___sys_sendmsg+0xe70/0x1290 [ 233.157861] __se_sys_sendmsg+0x2a3/0x3d0 [ 233.162016] __x64_sys_sendmsg+0x4a/0x70 [ 233.166082] do_syscall_64+0xb8/0x100 [ 233.169891] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 233.175075] ================================================================== [ 233.182431] Disabling lock debugging due to kernel taint [ 233.187881] Kernel panic - not syncing: panic_on_warn set ... [ 233.187881] [ 233.195257] CPU: 0 PID: 8820 Comm: syz-executor0 Tainted: G B 4.19.0-rc1+ #43 [ 233.203832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.213188] Call Trace: [ 233.215777] [ 233.217942] dump_stack+0x14b/0x190 [ 233.221599] panic+0x35d/0x8cb [ 233.224835] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 233.230305] kmsan_report+0x2a8/0x2b0 [ 233.234126] __msan_warning+0x70/0xc0 [ 233.237949] ip_rcv_core+0xabd/0x1160 [ 233.241784] ip_rcv+0xbb/0x6d0 [ 233.245006] process_backlog+0x752/0x10b0 [ 233.249186] ? ip_local_deliver_finish+0xea0/0xea0 [ 233.254146] ? rps_trigger_softirq+0x2e0/0x2e0 [ 233.258742] net_rx_action+0x723/0x19d0 [ 233.262752] ? net_tx_action+0xc40/0xc40 [ 233.266830] __do_softirq+0x562/0x948 [ 233.270663] do_softirq_own_stack+0x49/0x80 [ 233.274991] [ 233.277251] __local_bh_enable_ip+0x119/0x150 [ 233.281773] local_bh_enable+0x36/0x40 [ 233.285679] __dev_queue_xmit+0x35a8/0x3ab0 [ 233.290030] ? kmsan_memcpy_origins+0x111/0x1b0 [ 233.294755] dev_queue_xmit+0x4b/0x60 [ 233.298588] ? __netdev_pick_tx+0x12e0/0x12e0 [ 233.303117] packet_sendmsg+0x80ff/0x8c60 [ 233.307312] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 233.312751] ___sys_sendmsg+0xe70/0x1290 [ 233.316852] ? vmalloc_to_page+0x57d/0x6b0 [ 233.321118] ? compat_packet_setsockopt+0x360/0x360 [ 233.326198] __se_sys_sendmsg+0x2a3/0x3d0 [ 233.330383] __x64_sys_sendmsg+0x4a/0x70 [ 233.334459] do_syscall_64+0xb8/0x100 [ 233.338283] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 233.343508] RIP: 0033:0x457099 [ 233.346715] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.365642] RSP: 002b:00007fe913c02c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 233.373367] RAX: ffffffffffffffda RBX: 00007fe913c036d4 RCX: 0000000000457099 [ 233.380741] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 233.388016] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 233.395315] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 233.402592] R13: 00000000004d4b30 R14: 00000000004c90b1 R15: 0000000000000000 [ 233.410204] Dumping ftrace buffer: [ 233.413731] (ftrace buffer empty) [ 233.417430] Kernel Offset: disabled [ 233.421055] Rebooting in 86400 seconds..