[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 40.934409] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 41.857486] random: sshd: uninitialized urandom read (32 bytes read) [ 42.257219] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 43.430265] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.25' (ECDSA) to the list of known hosts. [ 49.079040] random: sshd: uninitialized urandom read (32 bytes read) 2018/08/31 13:13:50 fuzzer started [ 50.811180] random: cc1: uninitialized urandom read (8 bytes read) 2018/08/31 13:13:53 dialing manager at 10.128.0.26:36423 2018/08/31 13:13:56 syscalls: 1 2018/08/31 13:13:56 code coverage: enabled 2018/08/31 13:13:56 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/08/31 13:13:56 setuid sandbox: enabled 2018/08/31 13:13:56 namespace sandbox: enabled 2018/08/31 13:13:56 fault injection: enabled 2018/08/31 13:13:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/08/31 13:13:56 net packed injection: enabled 2018/08/31 13:13:56 net device setup: enabled [ 57.240266] random: crng init done 13:15:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x800, &(0x7f0000000100)) 13:15:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r0, 0x20201) writev(r2, &(0x7f0000003440)=[{&(0x7f0000001300)="6707f034ab60cba44d068ba5ae3f363d99306dc8302af1e79da2a03d8d59a01185439c7cadbac263d44ed675c6911e729f67f0a68cc541935b2e7e4b0c210970cc1eff4528376b2d2b21950eba0ad4", 0x4f}], 0x1) 13:15:48 executing program 7: clock_adjtime(0x0, &(0x7f0000000000)={0x53, 0x0, 0x0, 0x0, 0x0, 0x10001}) 13:15:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0xc1205531, &(0x7f0000000000)=""/40) 13:15:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) 13:15:48 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 13:15:48 executing program 5: clock_adjtime(0x0, &(0x7f0000000000)={0x53, 0x0, 0x0, 0x0, 0x0, 0xf5}) 13:15:48 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070") clock_adjtime(0x0, &(0x7f0000000000)={0x53}) [ 168.409881] IPVS: ftp: loaded support on port[0] = 21 [ 168.448245] IPVS: ftp: loaded support on port[0] = 21 [ 168.472747] IPVS: ftp: loaded support on port[0] = 21 [ 168.489758] IPVS: ftp: loaded support on port[0] = 21 [ 168.493328] IPVS: ftp: loaded support on port[0] = 21 [ 168.504083] IPVS: ftp: loaded support on port[0] = 21 [ 168.520773] IPVS: ftp: loaded support on port[0] = 21 [ 168.566859] IPVS: ftp: loaded support on port[0] = 21 [ 171.156100] ip (4972) used greatest stack depth: 53880 bytes left [ 172.189661] ip (5026) used greatest stack depth: 53720 bytes left [ 173.437876] ip (5093) used greatest stack depth: 53576 bytes left [ 173.525879] ip (5096) used greatest stack depth: 53480 bytes left [ 173.554187] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.560716] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.628489] device bridge_slave_0 entered promiscuous mode [ 173.691418] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.697929] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.745125] device bridge_slave_0 entered promiscuous mode [ 173.805156] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.811720] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.844519] device bridge_slave_0 entered promiscuous mode [ 173.853320] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.859786] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.871768] device bridge_slave_0 entered promiscuous mode [ 173.898249] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.904731] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.923230] device bridge_slave_0 entered promiscuous mode [ 173.964438] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.971047] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.992681] device bridge_slave_0 entered promiscuous mode [ 174.013544] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.020089] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.052065] device bridge_slave_1 entered promiscuous mode [ 174.071949] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.078459] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.105659] device bridge_slave_1 entered promiscuous mode [ 174.124250] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.130705] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.156204] device bridge_slave_0 entered promiscuous mode [ 174.182901] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.189393] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.215245] device bridge_slave_0 entered promiscuous mode [ 174.243298] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.249774] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.282282] device bridge_slave_1 entered promiscuous mode [ 174.290145] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.296665] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.315952] device bridge_slave_1 entered promiscuous mode [ 174.338695] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.345203] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.364752] device bridge_slave_1 entered promiscuous mode [ 174.394920] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.409799] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.416943] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.423438] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.467742] device bridge_slave_1 entered promiscuous mode [ 174.496209] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.502726] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.549195] device bridge_slave_1 entered promiscuous mode [ 174.573429] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.579889] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.615689] device bridge_slave_1 entered promiscuous mode [ 174.639691] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.649080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.661995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.669895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.691456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.733783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.894771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.903316] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.951411] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.967749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.007215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.017194] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.174400] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.187944] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.618376] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.719070] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.874216] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.897083] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.920378] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.967714] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.002816] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.052262] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.111579] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.145005] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.173509] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.233925] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.252085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.284417] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.313096] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.346739] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.360422] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.367403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.432382] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.451111] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.472028] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.478970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.547823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.554913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.627949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.635047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.665516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.674627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.713712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.720718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.744252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.751251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.790387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.797459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.813679] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.820713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.863452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.870471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.957541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.964947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.026649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.033717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.115719] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.133902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.176320] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.185337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.192289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.209295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.605526] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.633537] team0: Port device team_slave_0 added [ 177.706429] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.727850] team0: Port device team_slave_0 added [ 177.813706] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.846701] team0: Port device team_slave_0 added [ 177.919843] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.947222] team0: Port device team_slave_1 added [ 177.986825] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.018042] team0: Port device team_slave_1 added [ 178.034077] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.050213] team0: Port device team_slave_0 added [ 178.064124] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.076217] team0: Port device team_slave_0 added [ 178.119134] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.145334] team0: Port device team_slave_0 added [ 178.164256] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.174201] team0: Port device team_slave_0 added [ 178.195973] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.221787] team0: Port device team_slave_1 added [ 178.245649] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.270299] team0: Port device team_slave_0 added [ 178.280039] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.294537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.324671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.358206] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.370757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.385265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.423169] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.441742] team0: Port device team_slave_1 added [ 178.476796] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.484505] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.512093] team0: Port device team_slave_1 added [ 178.519681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.540372] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.563063] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.577980] team0: Port device team_slave_1 added [ 178.604658] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.630859] team0: Port device team_slave_1 added [ 178.648470] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.661258] team0: Port device team_slave_1 added [ 178.677855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.689063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.716062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.739557] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.754245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.767122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.792989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.823133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.838068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.856992] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.866444] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.881167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.897230] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.943835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.961981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.008738] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.033125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.042895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.055169] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.065088] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.073830] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.084187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.093929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.105871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.129175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.138986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.151058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.176442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.192910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.223216] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.256411] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.264103] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.281949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.306675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.331936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.351926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.377663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.384854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.400327] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.419645] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.430246] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.445610] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.453748] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.461210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.494491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.533729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.566225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.586669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.614195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.640379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.649570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.661547] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.674028] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.699218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.715913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.725511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.735454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.765366] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.777274] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.791694] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.802036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.815267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.846644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.877044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.898225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.918721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.945992] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.969111] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.992398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.006345] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.015547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.025375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.043238] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.053697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.075362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.110929] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.119436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.141193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.191067] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.202675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.233252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.312709] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.320756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.338900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.471125] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.478894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.503556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.232543] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.239076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.245952] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.252448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.314887] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.321534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.345265] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.351714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.358623] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.365091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.395084] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.421683] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.428137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.435028] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.441491] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.452777] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.733889] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.740424] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.747343] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.753845] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.791775] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.814774] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.821243] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.828134] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.834664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.861880] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.871022] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.878033] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.884911] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.891378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.934890] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.951020] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.957486] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.964349] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.970808] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.020687] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.043644] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.050139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.057044] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.063502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.120202] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.341258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.353806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.396208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.423339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.441036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.452272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.460942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.095277] ip (5701) used greatest stack depth: 53448 bytes left [ 196.392463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.584113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.632268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.851870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.067879] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.103933] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.203774] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.315881] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.573938] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.809669] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.830875] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 198.011560] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 198.265460] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 198.335178] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 198.460084] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 198.540491] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 198.797252] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 198.804619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.818491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.035401] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.041751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.063404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.100437] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.106759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.121873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.223271] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.231524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.244344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.547715] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.555839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.576410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.620681] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.630897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.657666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.766315] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.772946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.788453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.846014] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.852353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.871563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.158246] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.279193] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.560374] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.633487] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.886334] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.939493] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.054413] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.089740] 8021q: adding VLAN 0 to HW filter on device team0 13:16:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x18, @mcast2}, 0x80, &(0x7f0000000180)}, 0x0) 13:16:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000580), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') r1 = creat(&(0x7f0000000740)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) [ 208.294194] hrtimer: interrupt took 33984 ns 13:16:29 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1b, 0x80000, 0xfffffffffffeffff, &(0x7f0000000480)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bridge0\x00'}) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8}, 0xc) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0xa, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x6, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1, &(0x7f0000000540)="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"}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000080)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000003980)) socketpair$inet(0x1e, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0}) r5 = socket$kcm(0x2, 0x9, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r7) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000003c0), 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500)=[{0x10, 0x113, 0x8}], 0x10, 0x4040000}, 0x4000) recvmsg$kcm(r5, &(0x7f00000004c0)={&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000480)}, 0x0) 13:16:29 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 13:16:29 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xfcbc) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000040)='./file0\x00') read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:16:29 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x140}) 13:16:29 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000240)={@local, @broadcast, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=0x80000000, {[@timestamp={0x44, 0xc, 0x5, 0x1, 0x0, [{[@broadcast]}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) 13:16:29 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 13:16:30 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x448a80, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x1, 0x3, 0x5f1, 0x1, 0x3f, 0x7, 0x8, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r2, 0x8000}, &(0x7f00000001c0)=0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000000)={{}, 'syz0\x00'}) 13:16:30 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x2}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) 13:16:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) [ 209.441470] input: syz1 as /devices/virtual/input/input5 13:16:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = dup3(r0, r0, 0x51b8729b34632426) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xfffffffffffffd9a) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000400)={0xa0, 0x0, 0x3, {{0x5, 0x0, 0x1f, 0x8, 0x5, 0x1, {0x5, 0x0, 0xc15, 0x4, 0x5, 0x1, 0x5, 0x502, 0xff, 0xfff, 0x4c, r2, r3, 0x8000, 0x4}}, {0x0, 0x1}}}, 0xa0) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r4, 0x80000) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000001c0), &(0x7f0000000240)=0x10) 13:16:30 executing program 6: unshare(0x20400) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x1, @local}}, 0x1e) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 13:16:30 executing program 7: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@local, @link_local={0x5}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) r0 = shmget(0x2, 0x4000, 0x78000000, &(0x7f0000ffb000/0x4000)=nil) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@rand_addr, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f00000001c0)=0xe8) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() r4 = semget(0x2, 0x3, 0x201) semctl$IPC_RMID(r4, 0x0, 0x0) getresgid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r6 = gettid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000380)=0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{0x5, r1, r2, r3, r5, 0x0, 0x6}, 0x7, 0x9, 0x40, 0x8, r6, r7, 0x3e44fa2d}) 13:16:30 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 13:16:30 executing program 3: unshare(0x20400) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x4, &(0x7f0000000380), 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)) 13:16:30 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4429ff, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000280)=""/200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) set_mempolicy(0x3, &(0x7f0000001400)=0x3, 0x6) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 209.499060] input: syz1 as /devices/virtual/input/input6 13:16:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001d80), 0xffffffbe) 13:16:30 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0xffffffffffffffff) 13:16:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") socket$inet6(0xa, 0x1000000000002, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000030c0), 0x1000) quotactl(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, &(0x7f0000000240)) read$FUSE(r1, &(0x7f0000001000), 0x1000) mount(&(0x7f00000002c0), &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000300)='nfsd\x00', 0x1090, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x101}}, 0x50) write$FUSE_DIRENT(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000001400c6da0000000b000000000066ce656d316e6f246576656d33000013f12b7969ad3ec186616a1a0a3c0000000000002c0e0000000000619fcd3823b7c94f5a3276ce8c9461000000000000051cc9fe000000000079737465746a48be1b31486dcc6370757365746367726f757024a3d030914ce145fe700471595c"], 0x90) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 13:16:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000040)="516bf8b4ee7a1b1499ae5bef8655c686f31b6727ce9d000d7ae4b59e929f954242ad2c2d61", 0x25, 0x40, 0x0, 0xfffffffffffffe6e) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000240)={r0, r0, 0x7, 0x1, &(0x7f0000000140)="69f4e54ef17d53dc6cf186a31cad0bdbfdede4462bdce2108022b731b850b64d81232c39f3653c62ffb4e9f2c35cc979ec9b31e988b02e048f0463d9d087f7a96028191df2ded4fb960611b0738c75c7ed1fa4cc22f32fc7faff3f85c4b1ea704a1eb33f8b60c8c56c1860e2ef92280e675c91a962ab3a5d2fe38f5dad4b921fa5dab6ca27ec6755343656b9d1aab06a3607804af9bbd98a4ca31adddea2db18e8dcfb79df0b729ab53b45bd80793771ca298139afd35237dab9c5d99d031a2898c00e14881fd7394dc4d582d70008caa23ed351182cf07d969bd94ea9c715b26a0c97561d93bb0f35e0cd57d521cc61b599cb88f1e3d5", 0x10001, 0x7ff, 0x5, 0x0, 0x5, 0x800, 0x143a, "ee92d1fb34f711af38ae7d1bbdfedf18c711c5e10bf4b31e231ae66c9e11a3358a5e87241f75ac90fa836b4e9ae620818c4b9c9089404251b9d514e0d4932cab1e0351dbec6a793bd039b60ae66b0106d16d7902322e2503538a6df96db64857f573aaa6a2e64bdfe897ab6ca4b502b2c1da2ce1ea453d3939812bde1b71861464b48e0b6c0f73f9681a9c48a7a92ff50c0af9aab962b00641c903e3699d44339799143dd177ffc479d0e5300185ee02c41b3fe2fd7bea393bf3d80a8a8d8056919a1a"}) r3 = dup2(r1, r2) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x8) statx(r3, &(0x7f0000000080)='./file0\x00', 0xd00, 0x10, &(0x7f0000000340)) 13:16:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000080)) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x4) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f00000000c0)='./file0/file0\x00'}, 0x10) write$FUSE_DIRENT(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90000000000000000200000000000000010006000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c0000005daae2e8bcddfcba4ae03b000000002b7379737465746a48be1b31486dcc63fb16d22e746367726f757024636772ef00000000000000000000b507e46000000000000000000000"], 0x90) lseek(r2, 0x0, 0x1) 13:16:30 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000300)={0xaa, 0x4}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="089f42b3cabcd8cbd73873dee23e00d71455e19a5ec256eed790421aecbade4934327c901d78876ca1aa199dc5df7029762a8a7090dfc2b0000000000000f0ff000000000000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={r2, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x3ff, @remote, 0x69b}]}, &(0x7f0000000240)=0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000180)) ioctl$sock_ifreq(r3, 0x89b1, &(0x7f0000000140)={'bridge_slave_1\x00', @ifru_settings={0x0, 0x0, @fr=&(0x7f0000000040)}}) close(r3) close(r1) 13:16:31 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x6}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f00000000c0), 0x353) 13:16:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7, 0x101800) write$P9_RMKDIR(r3, &(0x7f0000000100)={0x14, 0x49, 0x2, {0x0, 0x3, 0x4}}, 0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000001c000104000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000c000200aaaaaaaaaabb000008000100e000000291e087f2bdcd6d6f85456c38c9d5f341a2f9f35d8db25bf787da92274f8c81384c5340fd7aec9335e0a61bf025f353a06e1103e4cc68cfaacb780a234a15eb3612af3196ea86d3dd4fe57b1700e5ef92bf360b526920b9aa4ad19753917e0cebfacf48315abfef41d7b1e769dd9bd805a469473263d49845cf99f50c1bd921544086607e92f94d1e6843c097"], 0x30}}, 0x0) 13:16:31 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0xffffffffffffffff) 13:16:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:31 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) epoll_wait(r1, &(0x7f00000001c0)=[{}], 0x1, 0xfffffffffffffffa) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000240)={0x60000001}) 13:16:31 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000040)="516bf8b4ee7a1b1499ae5bef8655c686f31b6727ce9d000d7ae4b59e929f954242ad2c2d61", 0x25, 0x40, 0x0, 0xfffffffffffffe6e) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000240)={r0, r0, 0x7, 0x1, &(0x7f0000000140)="69f4e54ef17d53dc6cf186a31cad0bdbfdede4462bdce2108022b731b850b64d81232c39f3653c62ffb4e9f2c35cc979ec9b31e988b02e048f0463d9d087f7a96028191df2ded4fb960611b0738c75c7ed1fa4cc22f32fc7faff3f85c4b1ea704a1eb33f8b60c8c56c1860e2ef92280e675c91a962ab3a5d2fe38f5dad4b921fa5dab6ca27ec6755343656b9d1aab06a3607804af9bbd98a4ca31adddea2db18e8dcfb79df0b729ab53b45bd80793771ca298139afd35237dab9c5d99d031a2898c00e14881fd7394dc4d582d70008caa23ed351182cf07d969bd94ea9c715b26a0c97561d93bb0f35e0cd57d521cc61b599cb88f1e3d5", 0x10001, 0x7ff, 0x5, 0x0, 0x5, 0x800, 0x143a, "ee92d1fb34f711af38ae7d1bbdfedf18c711c5e10bf4b31e231ae66c9e11a3358a5e87241f75ac90fa836b4e9ae620818c4b9c9089404251b9d514e0d4932cab1e0351dbec6a793bd039b60ae66b0106d16d7902322e2503538a6df96db64857f573aaa6a2e64bdfe897ab6ca4b502b2c1da2ce1ea453d3939812bde1b71861464b48e0b6c0f73f9681a9c48a7a92ff50c0af9aab962b00641c903e3699d44339799143dd177ffc479d0e5300185ee02c41b3fe2fd7bea393bf3d80a8a8d8056919a1a"}) r3 = dup2(r1, r2) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x8) statx(r3, &(0x7f0000000080)='./file0\x00', 0xd00, 0x10, &(0x7f0000000340)) 13:16:31 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0xffffffffffffffff) 13:16:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000040)="516bf8b4ee7a1b1499ae5bef8655c686f31b6727ce9d000d7ae4b59e929f954242ad2c2d61", 0x25, 0x40, 0x0, 0xfffffffffffffe6e) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000240)={r0, r0, 0x7, 0x1, &(0x7f0000000140)="69f4e54ef17d53dc6cf186a31cad0bdbfdede4462bdce2108022b731b850b64d81232c39f3653c62ffb4e9f2c35cc979ec9b31e988b02e048f0463d9d087f7a96028191df2ded4fb960611b0738c75c7ed1fa4cc22f32fc7faff3f85c4b1ea704a1eb33f8b60c8c56c1860e2ef92280e675c91a962ab3a5d2fe38f5dad4b921fa5dab6ca27ec6755343656b9d1aab06a3607804af9bbd98a4ca31adddea2db18e8dcfb79df0b729ab53b45bd80793771ca298139afd35237dab9c5d99d031a2898c00e14881fd7394dc4d582d70008caa23ed351182cf07d969bd94ea9c715b26a0c97561d93bb0f35e0cd57d521cc61b599cb88f1e3d5", 0x10001, 0x7ff, 0x5, 0x0, 0x5, 0x800, 0x143a, "ee92d1fb34f711af38ae7d1bbdfedf18c711c5e10bf4b31e231ae66c9e11a3358a5e87241f75ac90fa836b4e9ae620818c4b9c9089404251b9d514e0d4932cab1e0351dbec6a793bd039b60ae66b0106d16d7902322e2503538a6df96db64857f573aaa6a2e64bdfe897ab6ca4b502b2c1da2ce1ea453d3939812bde1b71861464b48e0b6c0f73f9681a9c48a7a92ff50c0af9aab962b00641c903e3699d44339799143dd177ffc479d0e5300185ee02c41b3fe2fd7bea393bf3d80a8a8d8056919a1a"}) r3 = dup2(r1, r2) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x8) statx(r3, &(0x7f0000000080)='./file0\x00', 0xd00, 0x10, &(0x7f0000000340)) 13:16:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RRENAMEAT(r1, &(0x7f0000000140)={0x7, 0x4b, 0x1}, 0x7) r2 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r2, 0x0, 0xc8, &(0x7f0000000000), 0x4) setsockopt$inet_int(r2, 0x0, 0x5, &(0x7f0000000040)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000040001000000000000000000010000000c00010000000000000000000000"], 0xffffffffffffff9c}, 0x1, 0x0, 0x0, 0x1000}, 0x0) 13:16:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:31 executing program 7: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "b4a2e0", 0x18, 0x0, 0x0, @remote, @remote, {[@fragment={0x0, 0x0, 0x1}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c408e8", 0x0, "6c6af6"}}}}}}}, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x800) 13:16:31 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x800, 0x0) socketpair(0x0, 0x8080f, 0x5, &(0x7f0000000240)) r0 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0xffc, 0x2000) mkdirat(r0, &(0x7f00000002c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = geteuid() fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', r2, r3) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x7}}}, 0x28) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) 13:16:31 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0xffffffffffffffff) 13:16:32 executing program 0: unshare(0x20400) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x1) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x1) 13:16:32 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000080)) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x4) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f00000000c0)='./file0/file0\x00'}, 0x10) write$FUSE_DIRENT(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90000000000000000200000000000000010006000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c0000005daae2e8bcddfcba4ae03b000000002b7379737465746a48be1b31486dcc63fb16d22e746367726f757024636772ef00000000000000000000b507e46000000000000000000000"], 0x90) lseek(r2, 0x0, 0x1) 13:16:32 executing program 3: unshare(0x24020400) unshare(0x28020400) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000080)=0xfffffffffffffc01, 0x4) 13:16:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:32 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:32 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0xffffffffffffffff) 13:16:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000000c0)=0xb1, 0x4) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1300, r0, &(0x7f0000000000)={0x1000001c}) 13:16:32 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x50000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x10005f, 0x392}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0x10001, 0x10}, 0xc) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x200408d6, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0xfffffffffffffe01}, 0x1c) r3 = dup2(r0, r0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) r5 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r3, &(0x7f0000000400)={0x2c, 0x7, r4, 0x8, r5}, 0x10) 13:16:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8, 0xa19, 0x1}, 0x2c) unshare(0x20400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000240), &(0x7f0000000340)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000000200)=""/131}, 0x18) 13:16:32 executing program 3: unshare(0x24020400) unshare(0x28020400) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000080)=0xfffffffffffffc01, 0x4) 13:16:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:32 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:32 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0xffffffffffffffff) 13:16:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8, 0x40000) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000012000106000000000000000007000000", @ANYRESHEX=r0, @ANYBLOB="000000000000000008001a000400fa000ce300000000000408000a08c2af3714b19aef54cd99d72a442ba5cae1b4e913157ffca52260adde47a12d2431c27f7174f222e82368063d63786b94d897ffffffff77ed9eb4cc18f24f51a5ad96d59fd0686618558171be76fcd0ad9828aed45862b9e6a116"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000100)) 13:16:32 executing program 3: mkdir(&(0x7f0000771000)='./file0\x00', 0x0) mount(&(0x7f0000001100)=ANY=[@ANYBLOB="259cae86bf6944bdeadcfb7b366b481bbec05a77ed0a66650500056c6c8464785b8201d93d3cd3d3cd21a625a7db16a7896375fd395d226a707dd4e9e6e71eff565c93c5074674e95fcbd8f34f14f2891b3edc5f949939ce9eef299f40415c3f1121952003b864a19672c1a1841d23bc9c795a6f59188351860e04c339195f89ecd5b8271ce70738a4362c2a96f3039354c9167c0ccafb9011a9c99c4ad6"], &(0x7f000001c000)='./file0\x00', &(0x7f0000001000)='mqueue\x00', 0x0, &(0x7f0000001040)) r0 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f00000011c0)='/dev/usbmon#\x00', 0x1, 0x200000) utime(&(0x7f0000001040)='./file0/bus\x00', &(0x7f0000001080)={0x4, 0x5}) mq_timedsend(r0, &(0x7f0000000000)="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", 0xfd1, 0x0, 0x0) 13:16:32 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:33 executing program 5: unshare(0x20400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$inet(0x2, 0x80000, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x8, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000100), 0xc) 13:16:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000010000/0x3000)=nil, 0x3000}, 0x2}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000040)=0x7) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4f}}) close(r2) close(r1) 13:16:33 executing program 4 (fault-call:1 fault-nth:0): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 13:16:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:33 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:33 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000000c0)) 13:16:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r1}, 0x8) getrandom(&(0x7f0000000080)=""/141, 0x8d, 0x3) 13:16:33 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x8, 0x3, &(0x7f0000000040)="1567d8a1e51265c50f2bca9634e78d1dc6fa60526f464d00a0f0d87334330c9e026fbb6f033cbbd6a7a02dfb5180db2401a1ed", 0x33) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640), 0x0, &(0x7f00000098c0)}}], 0x1, 0x0) 13:16:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:33 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x101000, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000000)=""/104) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000080)=ANY=[@ANYBLOB="0400000018ed00003901007e00000000ff010000000000000100000003002a5a"]) ioctl$sock_netdev_private(r1, 0x89fd, &(0x7f00000000c0)="b3ae03dcc7c607dfcc326e351f9a368f9f17029caeae078d85e9a687a61bd03bb0ac2d6f952fcc038587f3d3d363bf8a5a009d8188edfb8b76e4f3dc433386e0d2723c8558b08f0138e10cbde0e87b2b2529f5bb60ce23c7f5ae06cab9e0a947f6b1bf345f0c0d96035cc2d382791017920810460495acb3a6227d0c9f94148f44a80b89125fbb2130e21405e5ec26876dca729a437ffe5aa2943d") ioctl$EVIOCGPROP(r1, 0xc004743e, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffffffffffe5d) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'veth0_to_team\x00', 0x400}) 13:16:33 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1268, 0xffffffffffffffff) 13:16:33 executing program 6: r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x2, 0x200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) seccomp(0x2, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{}]}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x100000001}, &(0x7f0000000100)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@loopback, @in=@loopback}}, {{}, 0x0, @in6=@local}}, &(0x7f0000000380)=0xe8) getegid() getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e21, 0xdce, @mcast1, 0xfff}}, [0x7ff, 0x80000001, 0x3, 0x101, 0x2, 0x23, 0x6, 0x8, 0x0, 0x9f0, 0x100000000, 0x8, 0x7, 0x7, 0x100000001]}, &(0x7f0000000240)=0x100) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000440)={r2, @in={{0x2, 0x4e20, @local}}, 0x9a2, 0x6, 0x2, 0xffc00, 0x20}, &(0x7f0000000500)=0x98) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000400)=0x1ff, 0x8) 13:16:33 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x42002, 0x0) r1 = memfd_create(&(0x7f0000000100)="76626f786e657430a800", 0x0) unshare(0x20400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)) fchdir(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast2}}}, 0x30) 13:16:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, 0xffffffffffffffff) 13:16:33 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001800)={&(0x7f0000000740)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000017c0)}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000000)=@srh, 0x8) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x43}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x13}], 0x8, &(0x7f0000002400)=""/191, 0xb}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 13:16:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000002c0)={0x1, 0x10}, 0x18) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x3a, &(0x7f0000ffd000/0x1000)=nil, 0x0) 13:16:33 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1268, 0xffffffffffffffff) 13:16:33 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x109840, 0x0) 13:16:34 executing program 6: syz_emit_ethernet(0x2f3, &(0x7f0000000100)={@random="ade3345025fb", @broadcast, [], {@mpls_uc={0x8847, {[], @ipv6={0xfff, 0x6, "6bbc26", 0x2bd, 0xbb, 0x7fffffff, @remote, @dev={0xfe, 0x80, [], 0x19}, {[@fragment={0x7f, 0x0, 0x3, 0x0, 0x0, 0x9, 0x68}, @fragment={0x5e, 0x0, 0x7fff, 0x800, 0x0, 0x1, 0x65}, @srh={0x6, 0xa, 0x4, 0x5, 0x7, 0x0, 0x7fffffff, [@local, @remote, @remote, @remote, @mcast1]}, @routing={0x0, 0xa, 0x2, 0x9, 0x0, [@loopback, @mcast1, @mcast1, @mcast1, @loopback]}], @icmpv6=@dest_unreach={0x1, 0x1, 0x0, 0x1, [], {0x5, 0x6, "d9b0e5", 0x8, 0x0, 0x4, @remote, @remote, [@srh={0x0, 0x2, 0x4, 0x1, 0xfffffffffffffffc, 0x48, 0x7, [@empty]}, @routing={0x5c, 0x14, 0x1, 0x6, 0x0, [@ipv4={[], [], @rand_addr=0x100}, @loopback, @dev={0xfe, 0x80, [], 0xa}, @empty, @remote, @remote, @empty, @loopback, @dev={0xfe, 0x80, [], 0x1a}, @loopback]}, @fragment={0x8f, 0x0, 0x7, 0x7, 0x0, 0x2, 0x65}, @routing={0xff, 0x4, 0x2, 0xce2a, 0x0, [@empty, @ipv4={[], [], @local}]}, @srh={0xff, 0x2, 0x4, 0x1, 0x3ab, 0x10, 0x80000000, [@local]}, @srh={0x2f, 0x6, 0x4, 0x3, 0x0, 0x30, 0x4, [@mcast1, @empty, @local]}, @fragment={0xaf, 0x0, 0x784c, 0x2, 0x0, 0x100000001, 0x67}, @fragment={0x87, 0x0, 0x59c, 0x100000000, 0x0, 0x8, 0x67}], "ecdb197cb7d51d75f423e4c7bf171958dd45f8ca30f05d0f07c872f016a9823bd006742022325c65488e2184c0cab3f1ef4b3ab141e3e8c6c209c1d4992c94e90b922ab53c999003a2402fc33c43e146f15acae017d0f23fcd8a09993a367ec553bd7fd7ff7c1c5d53e95bebdfcf9c99ad54b866646a630208dbb263e7"}}}}}}}}, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x440, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) 13:16:34 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x4013, r0, 0x0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x20b, r2) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200002, 0x0) r4 = dup3(r0, r0, 0x80000) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000200)=r4) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x840, 0x0) socketpair(0x7, 0xb, 0xfff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$getown(r0, 0x9) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x40, 0x0) write$P9_RGETLOCK(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="4700000037010002de0800000000000040d4c54600000000", @ANYRES32=r6, @ANYBLOB="29004e34c79a7637f776626f786e6574302d656d31405b5e2a2f2d766d6e6574307573657225656d315d7365637572697479"], 0x47) 13:16:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, 0xffffffffffffffff) 13:16:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x1, 0x5, 0x8000, 0x7ff}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000013000101000000000000000000000000e7f311851516131ce3c35e308c94fd0f48924042f46e8091e01cf4e4cc78d9e592d518179c646fd44935e53d632262b49b26cb88e0ec8d8b960d2de3cc855a76b0b9109a02f77380509d1bfbf107b5df1dc0f39857e4d51a52a96b5849fc60775b6208dc753e1cce46241f6bd0b1a9a72aae48c3190622253f", @ANYRES32=r1, @ANYBLOB="00000000000000000c002b00080001004b970000"], 0x2c}}, 0x0) 13:16:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0xfffffffffffffffc, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 13:16:34 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x8, 0x3, &(0x7f0000000040)="1567d8a1e51265c50f2bca9634e78d1dc6fa60526f464d00a0f0d87334330c9e026fbb6f033cbbd6a7a02dfb5180db2401a1ed", 0x33) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640), 0x0, &(0x7f00000098c0)}}], 0x1, 0x0) 13:16:34 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1268, 0xffffffffffffffff) 13:16:34 executing program 2: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x4, 0x8001, 0x6}}, 0x30) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000080)=""/199, 0xc7, 0x10000, &(0x7f0000000200)={0x11, 0x6, r1, 0x1, 0x1, 0x6, @remote}, 0x14) socket$inet_dccp(0x2, 0x6, 0x0) write$tun(r0, &(0x7f0000000240)={@val={0x0, 0x805}, @val={0x3, 0x80, 0x81, 0x1, 0xfffffffffffffffa, 0x80}, @x25={0x2, 0xfffffffffffffff9, 0x0, "90636b3ed9328779e310ab2f8a3614e55025c83dac9aa236e56857301cdb13a9c6bf9f6fff832a5d0b06682fdb47d625e2aac477b18e9cbc473653d8beec2457a019fcae67f3004a819802bbba4772fa9d5129da3fdefeba44239b62e8b0a4e46867f75cbdb565a71ff1d9005dd127fd5af64cdb695f204de1"}}, 0x8a) [ 213.382689] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. 13:16:34 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000001580)={0x0}) recvmmsg(r1, &(0x7f0000004640)=[{{&(0x7f0000000180)=@ethernet={0x0, @remote}, 0x0, &(0x7f0000004840)=[{&(0x7f00000003c0)=""/177}, {&(0x7f0000000480)=""/130}, {&(0x7f0000000040)=""/35}, {&(0x7f0000000540)=""/235}], 0x0, &(0x7f0000000640)=""/116, 0x0, 0x400}, 0x8}, {{&(0x7f00000006c0)=@pppoe, 0x0, &(0x7f0000000b40)=[{&(0x7f00000047c0)=""/118}, {&(0x7f00000007c0)=""/254, 0x2d2}, {&(0x7f0000004740)=""/59}, {&(0x7f0000000900)=""/194}, {&(0x7f0000000a00)=""/165}, {&(0x7f0000000ac0)=""/74}], 0x0, &(0x7f00000015c0)=""/4096, 0x0, 0x73}, 0x1f}, {{&(0x7f0000000bc0)=@xdp, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000c40)=""/217}, {&(0x7f00000025c0)=""/4096}, {&(0x7f0000000d40)=""/139}, {&(0x7f0000000e00)=""/30}, {&(0x7f00000035c0)=""/4096}, {&(0x7f0000000e40)=""/14}], 0x0, &(0x7f0000000f00)=""/209, 0x0, 0x1fce00000000000}, 0x8}, {{&(0x7f0000001000)=@vsock={0x28, 0x0, 0x0, @host}, 0x0, &(0x7f00000045c0)=[{&(0x7f0000001080)=""/43}, {&(0x7f00000010c0)=""/253}, {&(0x7f00000011c0)=""/234}, {&(0x7f00000012c0)=""/71}, {&(0x7f0000001340)=""/191}, {&(0x7f0000001400)=""/2}, {&(0x7f0000001440)=""/183, 0x31}], 0x0, &(0x7f0000004780)=""/26, 0x0, 0xb042}, 0x80}], 0x185c8a0c765e5ae, 0x10102, &(0x7f0000001540)={r2}) sched_getaffinity(0x0, 0x8, &(0x7f00000000c0)) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000240)={r0, r0, 0x3, 0x8, &(0x7f0000000100)="911ba04236ad566b15e6daf8b67d187daccc14756ef8b4841526d10c19f6dfbdbb4002dff5436fd74ddf66b2b26b250caf5ef932d421d3288570f20f71e01c8d4cf9d4aa2a6d210d3a075a02d0ff8186720577e040de74c5cc0233377b723400c5a3171c8b7a16546279365c3b", 0xcfa, 0xffffffff, 0x80, 0x40, 0x9, 0x1, 0x1f, "250fcb349279dac838d0fdd55734c5c526966fc3f15c19f1321246390f1a665ea7e812272bd20c7a7e7a71b8a1af4cc98a752d1808675801a74d4d773a3576946282206ecab7fed2968c91aeec91a9efa70d55054350642d2b179d5ad1d1f382300d1c2503239410f5af97ffa3a357a80dfebcc6c4b59660b361c4497aa59a514608cb3f788ea4b11380a3e2bc52545d97132383fdb8064bd5d887a4c1a7aa7c20edc6dc89933c383e665b706f480846dd07b67f116cc84dfcc0fc1a6da64a2f99c43d"}) socketpair$inet(0x2, 0x802, 0x9, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000004a00)={r3, r1, 0x1, 0x7, &(0x7f0000000740)="2f1194801a7bcdf7b5e07ff1c4ed0fb45825844c8cb0387a792b15db4f8ea89a9cb56bb1fde30356cc17faf65ec76fd6c6e0d65b6391cfb161", 0x4, 0x6, 0x4, 0x91b7, 0x1, 0x8000, 0x800, "459c28c94e09acdaf5afff539b8db7c30076e5c67c2ff92094ea3873e3a491a4"}) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000340)=0x180000000000) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000004880)=ANY=[@ANYBLOB="14000000000000000000000000000000000000002238a6628039b25871ac45bf76ea83e3899804ab3105ba8ddc9d5da454a19baeaa18ce5b7690f5d8b6637e65a018108f14b60bbab53420b5da73c9864b66e743901a8334fc122fbcb5e59eda544790a489efbc3e677fce7dfbc2e779b7fe7f3bf04065b202773f6b39a97ed3b578cefdbf374d63eef3cfdaf153beba4a9e18b36351eb72a56c738026341a3a2f7bafbcb328abf8aa7b13bea60dc213f860254e9c93b3f59007f3c0968ddaec0511c6ce4c8842195d0da21e2e07975f72eeeadbdec929c09ce2dcc2ff5aa0d628af86d0cdf21a3d77e2cd72f221add20afb5d28c57dadf53c45d310b25802fdb2e9c78e467d93d206e956f6b212b4451a6bc6b272c47229ec82a351dc973b7376e8495815509c6784e940a94e4d9b0be5667e00000da75a9c1a73026b53ad1f19aebf6d3b93322d242ea620324f47249b5c5f925076b662ce6388971892bbd267e1f22e296989f8370c168ef12d4f384a3d29187268a76dab6f9fcf571fe60d"], 0x14}}, 0x0) 13:16:34 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x4e20, @multicast1}}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r0, &(0x7f0000000100)=@hci, &(0x7f0000000000)=0xfffffffffffffdb7, 0x0) 13:16:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, 0xffffffffffffffff) 13:16:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f0000000180)=""/48, 0x30) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x404580}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14d90ed3", @ANYRES16=r1, @ANYBLOB="00022dbd7000fedbdf2509000000"], 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x40) getdents64(r0, &(0x7f00000001c0)=""/102, 0x66) 13:16:34 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1268, r0) 13:16:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 13:16:34 executing program 2: ioprio_set$pid(0x2, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000040)={0x2, 0x1, 0x7, 0xffffffffffff7fff, 'syz1\x00', 0x80000001}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x83f3) capget(&(0x7f00000000c0)={0x19980330, r1}, &(0x7f0000000100)={0x4, 0x6, 0x2, 0x8, 0x1e, 0x1}) socket$inet_udp(0x2, 0x2, 0x0) 13:16:34 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x80000001, @dev}, 0xfffffffffffffeda) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0x4, {{0x2, 0x4e20, @multicast1}}, 0x1}, 0x90) getsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000000), &(0x7f0000000440)=0x4) 13:16:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1268, r0) [ 213.887160] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 13:16:35 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1268, r0) 13:16:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x4, 0x81}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={r1, 0x55}, 0x8) 13:16:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000007c0)=ANY=[@ANYBLOB="2800000012000101000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000002000008001d0000000000"], 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:16:35 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0x3) r4 = socket(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") ptrace(0x4219, r1) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x3, 0x0, r2}, 0x2c) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f00000002c0)=0x100000000, 0x4) getegid() r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x8, 0x0, 0x80000000, 0x20, r5, 0x3}, 0x2c) r7 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x9, 0x400, 0x10000, 0x6e, 0x9}, &(0x7f0000000480)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000004c0)={r8}, &(0x7f0000000500)=0x8) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f00000007c0)={0x100000001, 0xfffffffffffffffe, 0x7, 0x401, 0xffffffff}, 0xc) accept4$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14, 0x800) setsockopt$inet6_mreq(r6, 0x29, 0x1f, &(0x7f0000000300)={@ipv4={[], [], @multicast1}, r9}, 0x14) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000540), &(0x7f0000000340)=0x60) accept4$packet(r6, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x14, 0x800) setsockopt$inet6_int(r7, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000140)={0x3, 0x0, 0x2dfd, 0x1, 0xffffffff}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 13:16:35 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f00000012c0), 0x0, &(0x7f0000001340)=ANY=[]}, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000000)) r3 = dup3(r2, r0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x7ff, {{0xa, 0x4e20, 0x101, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, 0xffffffffffffffe1}}}, 0x88) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000080)={0x5}) 13:16:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1268, r0) 13:16:35 executing program 2: capset(&(0x7f0000000480)={0x19980330}, &(0x7f00000004c0)) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000000)=ANY=[@ANYBLOB="62726f75746500000000ffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017660000000000007b40a1d0a0374041d3ce2f2ec465268e0f5f10613adf11adca56727e764685594348b16015a0df995ed4eb09b3df9416b7378c0eb34f42505b570edd721c76f64b10ddcd33ff5b3343060071", @ANYPTR=&(0x7f0000000100)=ANY=[], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x78) 13:16:35 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000080)={'mangle\x00', 0x4, "f35e3927"}, &(0x7f00000000c0)=0x28) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000000880)=""/44, 0xf}, {&(0x7f0000000d80)=""/4096, 0x1000}], 0x2) 13:16:35 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1268, r0) 13:16:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0xef2, 0x200, 0x8, 0x400, 0x0}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r1, 0xffffffff, 0x7d, 0x5, 0x7ff, 0x453b}, 0x14) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) 13:16:35 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff7, 0x80000) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'team_slave_1\x00', 0x200}) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) listen(r3, 0x0) 13:16:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1268, r0) 13:16:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8, &(0x7f00000000c0)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create1(0x0) flock(r2, 0x2) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) r3 = epoll_create1(0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20202) flock(r3, 0x100000000000001) r4 = gettid() dup2(r1, r3) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1000000000015) 13:16:35 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x80000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0x3ff, @mcast2, 0xfffffffffffffffd}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000002c0)={0x1f0bd37a, 0x4, 0x7fff, 0x1000, 0x0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r0, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:35 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000080)=0x100000001) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x80000000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r1, 0xe0}, &(0x7f0000000140)=0x8) 13:16:35 executing program 7: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1268, r0) 13:16:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:36 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) r1 = dup2(r0, r0) lseek(r1, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x4, 0x4) 13:16:36 executing program 0: r0 = socket(0x1b, 0x4, 0x9) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) bind$rds(r0, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000000)=[{&(0x7f0000001200)='=', 0x1}], 0x1, &(0x7f00002d4000)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000140)=0x2, 0x4) 13:16:36 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) unshare(0x20400) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x40) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000180)=""/78, 0x9}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)) 13:16:36 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x2, 0x401, 0x6, 0x1, 0x2, 0x3, 0x0, 0x37c, 0x38, 0xec, 0x5, 0x200, 0x20, 0x2, 0x5, 0x5, 0x8}, [{0x1, 0x9, 0x9, 0x7, 0x1, 0x4, 0x9, 0x2}, {0x60000000, 0x80000001, 0x7, 0x1, 0x380, 0x8, 0x80}], "8b781e9f2dc32a6f7eab3ca8949d2616756855260c78e9743fd7fcb66f27d5d633ac98658083090b52e77cd6f98d4d022fbce437454afbd5980e1e4da3e5fd8c347164491872dec4196d4ba9c08a5b20f5aa73529c0983f911c1cc5026a00957c8fef71ce42271059775c8ad109ec19c3ba444e88afaee63ae7ac7b1dadc508a1742c80765ede0c199f11b115ffc53ce9a77d4b121edba992b6e07cce6287eb9bd36f9abe29ecc16b8b2ad5fb9a62dbdae7b1a3270ae0f77853a302609be5c3ddc1d7f6e443569b673f7c931571613c292074457f13d427fa32bbcf8e3bf373e9b9c6be7fdd270224cda63598cab80753792eec95b9b999cce9175e8", [[], [], [], [], []]}, 0x674) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RATTACH(r2, &(0x7f0000000140)={0x14}, 0x14) ftruncate(r2, 0x8200) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x562, 0x5, [0x93e, 0x6, 0x200800, 0x5, 0x1]}, &(0x7f0000000300)=0x12) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={r3, @in={{0x2, 0x4e23, @multicast1}}}, &(0x7f0000000400)=0x84) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x4c, r4, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r5, 0x0) readv(r5, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x1f, 0x3) 13:16:36 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x80000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0x3ff, @mcast2, 0xfffffffffffffffd}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000002c0)={0x1f0bd37a, 0x4, 0x7fff, 0x1000, 0x0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r0, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:36 executing program 7: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1268, r0) 13:16:36 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000040c0), 0x1000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0)=0x7, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000002000)=""/4096) recvmmsg(0xffffffffffffffff, &(0x7f0000006a00)=[{{&(0x7f00000009c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000c80)=""/85, 0x55}], 0x1, &(0x7f0000000e00)=""/207, 0xcf}}], 0x1, 0x0, &(0x7f0000006c00)={0x0, 0x989680}) bind$xdp(0xffffffffffffffff, &(0x7f0000006dc0), 0x10) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_STATFS(r0, &(0x7f0000000340)={0x60, 0x0, 0x2}, 0x60) 13:16:36 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x9, 0x4, 0x0, 0x1, 0xff}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0x6, 0x9, [0x6, 0x100000000, 0x2, 0x7f, 0x3, 0x10001, 0x1, 0x1, 0x400040]}, &(0x7f0000000140)=0x1a) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 13:16:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:36 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000280)=""/215, 0xd7, 0x20, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x80000001, 0x4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x8}, &(0x7f0000000140)=0x8) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000440)={{0x2, 0x4e24, @loopback}, {0x6, @dev={[], 0x1e}}, 0x2, {0x2, 0x4e22, @loopback}, 'team0\x00'}) socketpair$inet(0x2, 0x800, 0x40, &(0x7f0000000000)) process_vm_writev(0x0, &(0x7f00000000c0), 0x3ff, &(0x7f0000002f00)=[{&(0x7f00000001c0)=""/147, 0x93}], 0x1, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000400)={'nr0\x00'}) 13:16:36 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x80000) close(r0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r4 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r4, 0x84, 0x1e, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000080)={0x1, 0x3ff, 0x7}) 13:16:36 executing program 7: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1268, r0) 13:16:36 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0xe2, "6162aedddf3b5b9b846444015ccd5402b47ab455e36d5e50978b101c0f4cc4c93b326952d51cfdbc02db198d322da9c1ebffd5f834c62d739a81ff2a62fafaf923f610d48304381f45c494f61a108a9c7cb2604d3e10fcc6117b119de6d5980a68c2e7337a14d57969fa455fe04385ae53532d5d0eb38ec5a3f06b8a2161fcdb834bfc1abbb31f4b6dabaa8989244b293eebd60c8f3fd49316a59cc17e3b8932f04a3b590702618ea397f32fbbdf9e6ffa89cf4100cc25388e2ecafb65c69a48a414ad65e2c951f6e8a00866d897080275c3b40ef8fb29469a73bb651cbaf9c2003c"}, &(0x7f0000000180)=0xea) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r1, 0x3}, &(0x7f0000000200)=0x8) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005e0007041dfffd946fa2830020200a0009000000341d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) syz_open_pts(r0, 0x121400) 13:16:36 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x80000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0x3ff, @mcast2, 0xfffffffffffffffd}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000002c0)={0x1f0bd37a, 0x4, 0x7fff, 0x1000, 0x0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r0, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) [ 215.784355] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 215.839415] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 13:16:36 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, 0xffffffffffffffff) 13:16:36 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x80000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0x3ff, @mcast2, 0xfffffffffffffffd}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000002c0)={0x1f0bd37a, 0x4, 0x7fff, 0x1000, 0x0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r0, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28021) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x100) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="cb4f7b6fcc00000000", @ANYRES16=r3, @ANYBLOB="010725bd7000fedbdf25030000000c00060002000000000000000c00060002000000000000000c0003000800000000000000080001000000000c000800ffffff7f000000000c0004000300000000000000"], 0x64}, 0x1, 0x0, 0x0, 0x20004000}, 0x4e189fad088bc698) write$evdev(r1, &(0x7f0000000040)=[{{}, 0x1, 0x80000048, 0x2}, {}], 0x8e) 13:16:37 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 13:16:37 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="b7f5a3bf4a21567b7190"], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x1, &(0x7f0000000280)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f00000001c0)='./file0\x00', 0x2, 0x0) 13:16:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:37 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, 0xffffffffffffffff) 13:16:37 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="02030000000000000000000000000000030006000000000002000000e000000100000000000000000100140008000000010016004e20be00"], 0x38}}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x131040, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000040)=0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x6, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="02110000fb10600c1dae3c7f6644609f"], 0x10}}, 0x0) 13:16:37 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x80000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0x3ff, @mcast2, 0xfffffffffffffffd}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000002c0)={0x1f0bd37a, 0x4, 0x7fff, 0x1000, 0x0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r0, 0x4) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:37 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 13:16:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x743002) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) 13:16:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r2, 0x9}, 0x8) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x8) r3 = getpgid(0x0) fcntl$lock(r0, 0x6, &(0x7f0000000200)={0x0, 0x3, 0x9, 0x5, r3}) 13:16:37 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x1a}, 0x3e92}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e24, 0x2, @loopback, 0x4}, @in6={0xa, 0x4e21, 0x8, @mcast1, 0xffffffff}, @in={0x2, 0x4e22, @rand_addr=0x3}, @in6={0xa, 0x4e23, 0xffffffffffff8000, @mcast1, 0x800}, @in={0x2, 0x4e24, @multicast1}], 0xa0) 13:16:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:37 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, 0xffffffffffffffff) 13:16:37 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x5, 0x4) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0x4) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x2, r0}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x20}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r1, @in={{0x2, 0x4e23, @multicast2}}, 0x5, 0x8}, 0x90) open(&(0x7f0000000080)='./file0\x00', 0x4200, 0x20) 13:16:37 executing program 6: timer_create(0x3, &(0x7f0000000180)={0x0, 0x24, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f00000001c0)) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x2e, 0x6, 0x0, {0x1, 0x4, 0x5, 0x0, 'user,'}}, 0x2e) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") timer_gettime(0x0, &(0x7f0000000040)) 13:16:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000080)=0x4) close(r2) close(r1) 13:16:37 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x80000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0x3ff, @mcast2, 0xfffffffffffffffd}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000002c0)={0x1f0bd37a, 0x4, 0x7fff, 0x1000, 0x0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r0, 0x4) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:38 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000000)="240345", 0x3}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000040)=0xffffffffffffff6d) 13:16:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:38 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @remote, 'ifb0\x00'}}, 0x1e) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 13:16:38 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x80000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0x3ff, @mcast2, 0xfffffffffffffffd}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000002c0)={0x1f0bd37a, 0x4, 0x7fff, 0x1000, 0x0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r0, 0x4) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:38 executing program 6: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x100000, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) clock_gettime(0x0, &(0x7f0000000200)={0x0}) utimes(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)={{r2}, {0x77359400}}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) ioctl$TUNSETOWNER(r0, 0x400454cc, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x20012, r1, 0x0) 13:16:38 executing program 7 (fault-call:2 fault-nth:0): r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x6f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000000000000000000000000000730a00ff0000520000000000000000009500000000000000"], &(0x7f0000000000)="1d4e4cc000", 0x20000, 0xffe3, &(0x7f00001a7f05)=""/251}, 0x48) 13:16:38 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) ptrace$poke(0x5, r0, &(0x7f0000000040), 0x7) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x400}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000001c0)=ANY=[@ANYRES32=r3, @ANYBLOB], 0xd) 13:16:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400000000032, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 13:16:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:38 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x80000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0x3ff, @mcast2, 0xfffffffffffffffd}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000002c0)={0x1f0bd37a, 0x4, 0x7fff, 0x1000}, &(0x7f0000000300)=0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:38 executing program 6: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x6b06, &(0x7f0000000280)=""/254) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000100)=']\x00', 0x3) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000380)={0x13d, 0xd4, 0xe98, 0x101, 0x4, 0x5, 0x7fffffff, 0x8, 0x1400, 0x1000}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000400)={0x1, {r2, r3+10000000}, 0x100000000, 0x10001}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000440)={0x9, [0x40, 0xa6c, 0x2, 0x80000001, 0x9, 0x8, 0xfff, 0xffff, 0x2]}, &(0x7f0000000480)=0x16) timer_create(0x3, &(0x7f0000000240)={0x0, 0x0, 0x1, @thr={&(0x7f00000004c0), &(0x7f0000000500)="2d1ba976b509901b70313bd45ea40b52b24a3ff0d6b54857985389923b4e98d50008048029f7fa5ca27e02e5741be0d47a899e150d897913a787fd981b1c61092c57a5f6bb57c67ef757092c245120e1da7b37971b4327acbb6c0dfeea5c5f3e765a6584346ff72993bb8d57f3014ee9"}}, &(0x7f0000000180)=0x0) timer_settime(r4, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000200)) 13:16:38 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x4e22, @multicast1}}) 13:16:38 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:38 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x30040, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000480)=0x78) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) sendto(r1, &(0x7f0000000380)="2430728dead6afe5fb6588b3fe9ddaec797f1f91f9b03d8de8eb05cbe25d623610dc284b2b745f47456c628415693020c07ae5fb7ea038de792d2dc8b4d82aa5444d7cac7345a2f21757af92f144a81d93b54171078e26dcf9f7a772387212245f1b37a3a4d81f0b195e73cdb42e6199ee6d2181b52b4987b647c79c75cdb7679b3182fd2f1665f0c5cc2f24eed43f3670028f6b879f5dd87b934b2d74d6df97e9aced015df44c85810a0a5d99b3f5dfcee2d1908955eb445a94feb1ebe60f6ae909d8c890b474ed1d", 0xc9, 0x50, &(0x7f0000000140)=@sco={0x1f, {0x35, 0x20, 0x4, 0x1, 0x9, 0x8}}, 0x80) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f00000001c0)=0x40) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000200)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) open(&(0x7f0000000340)='./file0/file0\x00', 0xf0, 0x0) 13:16:38 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:16:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:39 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x80000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0x3ff, @mcast2, 0xfffffffffffffffd}, 0x1c) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:39 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x18) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x800, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000001c0)={'nat\x00', 0x99, "f4acbbf38d9b139a45f357c4b5548148693f5c4d61322f3e0a1498b9a7b6c827bb15972ddf02081cea19777f20db7b80f34349cbd4f8d9fbb79943ce0b31d0a2a3c18b4fa2bca7ef0287d73fc056c7c36c7f9e3afa3875e14acffd572053115f50992a86db950a64577a32d9ec437a77d22b819cb281c96bf7535247fb9beb1a53d4c058c596551a542d1d2cc3d800270b0c3d3aadf8ae9e7e"}, &(0x7f0000000280)=0xbd) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0xf}, 0xffff}], 0x1c) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x8, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0x5, 0x6, 0x200, 0x8, 0x401, 0x4d31, 0x7f, 0xfff, r3}, &(0x7f0000000140)=0x20) 13:16:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = open(&(0x7f0000000040)='./file0\x00', 0x280c00, 0x10) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000100)=0x54) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f00008b7ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000000101000000001000c310efd3c302000c000100050002000000000000000000"], 0x24}}, 0x0) 13:16:39 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) getdents(r0, &(0x7f0000000000)=""/179, 0xb3) 13:16:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='setgroups\x00') ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000080)=""/197) getsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f00000001c0)={@rand_addr, @rand_addr, @multicast1}, &(0x7f0000000200)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000180)=0x1e) write$P9_RWSTAT(r0, &(0x7f0000000040)={0x7}, 0x7) 13:16:39 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xa12, 0x8000) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) [ 218.275051] input: syz0 as /devices/virtual/input/input7 13:16:39 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x80000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) [ 218.429531] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 13:16:39 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000480), 0x0, &(0x7f00000008c0)=[@mask_fadd={0x18, 0x84, 0x5, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 13:16:39 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f0000000000)={0x18, 0xffffffffffffffff, 0x1, {0x3ff}}, 0x18) 13:16:39 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000040)='map_files\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r2) 13:16:39 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x14, &(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYBLOB="6af1152b"], &(0x7f0000000100)=0x8) fanotify_init(0x10, 0x0) 13:16:39 executing program 5: mmap(&(0x7f00000a1000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80804) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x80}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f0000b3a000/0x4000)=nil, 0x4000}, 0x3}) 13:16:39 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x80000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:40 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:16:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:40 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000000240)='./file0/file1\x00', 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ramfs\x00'}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000100)={@rand_addr, @local, 0x0}, &(0x7f0000000140)=0xc) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000001c0)={r1, 0x1, 0x6, @random="b14cf5a2c7a8"}, 0x10) mkdir(&(0x7f0000000040)='./file0/file1/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x0) 13:16:40 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = shmget(0x3, 0x2000, 0x100, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_RMID(r2, 0x0) kexec_load(0xcab, 0xa, &(0x7f0000000680)=[{&(0x7f00000000c0)="42a7a1f786c99db931c598eb2133f9acfa954c0a788470c00499d92af620eca83a0328a37d76ada728b5197bfaf102e3aa97eca909579ef664744fcbf6f5fc69b10ff26fc8d069da3a41b84666b26186602680d9fdf5bece0c316750d733e10ca40ef8c3c9fcfffc8d00174dd4331ee39d505bbb50e6fc6effd849d2332e58d76974458d9a7b071c8f18788537390faee6a34fe95f4dd6a5a7a8", 0x9a, 0xfc9, 0x2bb1}, {&(0x7f0000000000)="d3da3b946a5eae39f7af7a7d8a161a", 0xf, 0x7}, {&(0x7f0000000180)="5f44c5a69b0f74aa73408c0d5f650cb92df0675b1e7f00df53969b1b53bac7459bcea4eb5c9af39ec904f8df00d9e9d47fbc4f47231cc1995066036249a39f1ba48774e5dd18e325d9d544719cad018073571b", 0x53, 0x8, 0x4}, {&(0x7f0000000280)="a48dc24238045d52fadb50ee2e2905ecbfbc58aa2212ee556fd3fb8d712bee7d4424cec7cda3b13cdeb258012f8faddf11072223ff8bacb0fa552c7d9bf9d4dbc8844a8455ff4dce77a6d0e1191ff2ae615c9c953fcfae447b3506b5c77cb77587f43343cd4c38a3f44d369fb326d209601d98b419c6494a1966c513635eebabdba567243740988fa093123f0175ab02315b68dd6d4e6a08440fc4ac0e9a7599b92899fc841e35d87f6a9b1dea0e85fe103aeb660c122f570265923677ae5ce85ba66d2289d2e32187743e10601bdd974b6cd8ca21b93ccb88ee220730a58b12c3dd1f", 0xe3, 0x1, 0x83}, {&(0x7f0000000380)="26f776d2e7b220d0813d46e62ed810dcd9bfb8aa7247573d34de0aea5f0f9362d7d04c62beea6051af5a1e2d3c4637ad8a91c7629405525dc7b965d7c2b0167a165f8940ab7d6b3acd0c", 0x4a, 0x3, 0x96}, {&(0x7f0000000400)="cde4f4022712e7044d6039444f1e2f2a43ef644e0be442c26f240e03c44a584aa9367d19b04cb426c1cc25eb98b71c172e98f1b7e7aea6969ad9c9f8d3f5d10cb0fc7bed2639e337e8a0997473569e9070c282a0b64dfa3875fe3158f5de859b3f3c62f261fc6a56c67fb69799d5cdf16907d74105922f", 0x77, 0x6, 0x5}, {&(0x7f0000000480)="111479d9c697bc35314c14cb3f60850afb86ae715f26fd620130e1a704c90fa5c3828d65dede82c13d5aaa699f3d8ed77dbde32063ee039e853c3c7982c1947bf47dd3f48e3e1d9506b01f0591c6571d8775a605b2ca5ba7739ef04e1a8454f0785e160d3c1f20820a4d17aab72113f61720683a0b53b596bbe7fe2588964f60a7e1910c457e88b41c07dc35b3722cf2fc", 0x91, 0x400, 0x1}, {&(0x7f0000000540)="241e3f527c34ea2e822c7cb926d639aeba7c320b8bdb3b316ae59bedb83b6959f6e0f1f2e6775c85a8a2fcedf75ea282070528f988200ebf006dea1eca73a36d08169364bad63fa899d29bc697c48dc916744218badeb4dfddbab3fa65e50d71e6b73e76f52c6439fc3e13cc6f40c7ceb1cd562577d7c47173619d55845564ce01", 0x81, 0x2, 0xd230}, {&(0x7f0000000040)="0e1e6a709128da7898ab5b3adf", 0xd, 0x1}, {&(0x7f0000000600)="ff3d89eb484ea9d9c4fa0d2af481507699c4022939f2e9b24ecc5b98d6c2e34a16c7803dbfaa8ae60c4213808fbc984ee2fda15dd2812aab7e686aba2f52eb567aac0c8dceb04559178ca68d106a1d2257486dc679248df1a70bfde6b65afb3da279", 0x62, 0x4, 0x5}], 0x370000) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000200)={0x1, 0x8, 0x6, 0x1000, 0x5, 0x9, 0x6, 0x2, 0x1, 0x1, 0x4, 0x80}) 13:16:40 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$int_out(r0, 0x5462, &(0x7f0000000000)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4, 0x7, 0x1, 0x3, 0x2, 0x3, 0x40, 0x3f}, 0x20) 13:16:40 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x80000, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:40 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x9) unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)={0x2, 0x100, 0x9, 0x8, 0x0, 0x4, 0x100000001, 0xfffffffffffffe06, 0xca, 0x1, 0x0, 0x20}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) write$P9_ROPEN(r0, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x50, 0x2, 0x2}, 0x4}}, 0x18) r2 = socket$inet(0x2, 0x0, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000240)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000200)={0x0, 0x7530}, 0x10) 13:16:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:40 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r2) 13:16:40 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000100)=0x6, 0x4) pwrite64(r0, &(0x7f0000000140)="b9a8c6b9f7a4942aeec465c5074c324d99fd11add7f989dabf137a56ecdd6439d19651e086b58a913da2835ffe97763ed9de72696bb25b46e7bf8060971f28dafb56f09f7e8b3da01ca96607019d762896ff54ed81564a3e93f09aca3633a4372efd4f", 0x63, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000040)={{0x8, 0x4}, 'port0\x00', 0x2, 0x10024, 0x0, 0x2, 0x6, 0x5, 0x1f, 0x0, 0x7, 0x9}) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f00000001c0)={{0x6, 0x3f}, 'port1\x00', 0xc, 0x0, 0x20, 0x615e, 0x8, 0x100, 0x0, 0x0, 0x1, 0x63}) 13:16:40 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x80000, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:40 executing program 3: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:16:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:40 executing program 6: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x345902, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000180)={'mangle\x00', 0xc3, "a802a964c6e92e47ada23af05e0ec68a14cb2cb1170e0acfffc241a0571b03dc434ad40719748c97e456921b26c0773759205fa756842343794a05c2ee35296b97f1247e1e2978032bad02d834a5c07a273af74a1d8af0547cf00a8c5869b7512365ea8184af15194a5cd36e1365aacc2507d897c3a2f8f71390ae2029954409f86f2a34aec003a1aa46738be9633ec398d5c0e1be4321f59491af92a26032d02abbc69a952eae469749c86a6183105af6986a4451d718efe8d208cefc701ef6a2969a"}, &(0x7f0000000080)=0xe7) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x80020) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140), 0x10) 13:16:40 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x8200) memfd_create(&(0x7f0000000040)='\x00', 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) flistxattr(r0, &(0x7f00000000c0)=""/92, 0x5c) 13:16:40 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000000)={0x3, 0x2, {0x0, 0x2, 0x3a, 0x2, 0xbfae}}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 13:16:41 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:16:41 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x80000, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:41 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x400000) fcntl$setpipe(r0, 0x407, 0x8000) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x7, 0x8, 0x3cb, 0x6}, {0x3, 0x2, 0x80000001, 0x1e}]}) syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x1}) r2 = msgget$private(0x0, 0x104) msgrcv(r2, &(0x7f0000000140)={0x0, ""/23}, 0x1f, 0x1, 0x1000) 13:16:41 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x8100, 0x8) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0x8, &(0x7f0000000040)=0x1) 13:16:41 executing program 6: syz_emit_ethernet(0xe, &(0x7f0000000080)={@remote, @random="1b207f5c5eeb", [], {@generic={0x88a8}}}, &(0x7f0000000040)) syz_emit_ethernet(0x42, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c200000eaaaaaaaaaa0b0806000186dd06feff02ffffffffffff00000000000001000000000000ff010000000000000000000000000001000000000000000000c441d5ae751713edfdf6c67cc67be0a6fae11a5d627a93242f0984d083af3124c21575e4e9f0b5c6c12babd47d2a2140151ca7ab0e8a71bde51e11fca383fefbc3938d5adbe2eff3923e3221067556f13df03af2d717688ca96ac6fc9830f16788202dbf98b47d6d5daa7344ba"], &(0x7f0000000140)={0x1, 0x1, [0xd63, 0xfc4, 0x9c8, 0xb67]}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000180)={0x3, 0x2, 0x9, 'queue0\x00', 0x6}) [ 220.594426] IPVS: ftp: loaded support on port[0] = 21 [ 220.634758] device lo entered promiscuous mode [ 220.644721] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 220.897947] IPVS: ftp: loaded support on port[0] = 21 13:16:43 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x9) unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)={0x2, 0x100, 0x9, 0x8, 0x0, 0x4, 0x100000001, 0xfffffffffffffe06, 0xca, 0x1, 0x0, 0x20}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) write$P9_ROPEN(r0, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x50, 0x2, 0x2}, 0x4}}, 0x18) r2 = socket$inet(0x2, 0x0, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000240)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000200)={0x0, 0x7530}, 0x10) 13:16:43 executing program 4: r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80000) write$nbd(r0, &(0x7f0000000040)={0x67446698, 0x1, 0x4, 0x3, 0x3, 'f'}, 0x11) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0xffffffffffffffff) 13:16:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc8070031") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:43 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:43 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair(0x49, 0x1, 0xfffffffc, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x2, @local, 'gre0\x00'}}, 0x1e) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x2a}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) sendto$inet6(r3, &(0x7f0000000180)="12", 0x1, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1}, 0x1c) close(r3) close(r0) 13:16:43 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000240)={0x5, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @random}]}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) unshare(0x20480) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 13:16:43 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:16:43 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100000000, 0x10000) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) [ 222.153796] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:16:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc8070031") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:43 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:43 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x40, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000000c0)=""/255) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0xffffffffffffffff) ioctl$sock_ifreq(r1, 0x8921, &(0x7f0000000040)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="b14c84d57529369f2bf630af90baea91501e7c4da01a51e4cae019fd4036a8dd"}) 13:16:43 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfffffffffffffffe, 0x800000000) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:43 executing program 3: socketpair(0x2, 0x3, 0x80000000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r1, &(0x7f0000000380)=""/89) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000040)=0x70) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={r2, 0x9}, &(0x7f0000000340)=0x8) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000400)) r3 = socket(0x13, 0x2000000005, 0x0) bind$inet(r3, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000200)={@l2, {&(0x7f0000000100)=""/215, 0xd7}, &(0x7f0000000080)}, 0xa0) 13:16:43 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000240)={0x5, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @random}]}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) unshare(0x20480) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 13:16:43 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc8070031") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) [ 223.108312] IPVS: ftp: loaded support on port[0] = 21 [ 223.148757] device lo entered promiscuous mode [ 223.156876] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 13:16:44 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mknod(&(0x7f0000000100)='./file0\x00', 0x140, 0x1ff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000055) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r1, 0x0) 13:16:44 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @multicast1}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0x2, 0x1, [0x101]}, 0xa) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 13:16:44 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) fanotify_init(0x3, 0x0) 13:16:44 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f8571") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:44 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000240)={0x5, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @random}]}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) unshare(0x20480) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 13:16:44 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:16:44 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) socket$key(0xf, 0x3, 0x2) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x104}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x9c, r3, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3ff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3000}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x9c}, 0x1, 0x0, 0x0, 0x80}, 0x40) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000440)={0x5, 0x7a2, 0xd47, @random="b7a03286911c", 'syzkaller0\x00'}) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7fff, 0x4200) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000001a00)="fe") lstat(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)) setsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000400)=0x6cb4, 0x2) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000040)={'security\x00', 0xb1, "b36889b0f7ce864f1666ad235df6f57db75633a3323e62548dc51ed94ad7429051e9afc86e46806980d0a9b170aa2038dd2a5bb038deb96d23a042375a7a38ce348493bf68f14fa5609865b8f53d4ec9b5d6ba35f7b11745c66df48edc325230a628a9c529ae6c6b78b19b800369956d98cc26051c6b4623bd2b39b65cdb6a1f6f994ee0e12ebde1edaa48da28839e75adca8bb81e58df80260089cb8ccc5131d1c9d7ffabd84486c305278771b54277e7"}, &(0x7f0000000140)=0xd5) [ 223.381923] IPVS: stopping backup sync thread 7796 ... 13:16:44 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) timer_create(0x3, &(0x7f0000000000)={0x0, 0x32, 0x0, @thr={&(0x7f00000000c0)="2e4564c4557df326429c6d1b101afc2ba0854f90efea25e874a9c82bf666fc5048844bece2c68b89cbab21db5b5cab48a8da1c1ea0c0be0a2ea591108904efe30344319c98ddc2fa855fc82d8c6e4a20956d59485488da85da2e2897403977f69492f7d282b8f64156c9c0e533c66b5b371467eb7bb0f596cd3f81f5412b7dec3198b02a36d4e236fffbd21443febb86327fb6bd39b16ac75765cfb33b1d6653d7c25d3bf84bd1296d10141ac48bbb21338c", &(0x7f0000000280)="a5f748c39d2f2e0a5459917f1e467ae483aa5cf429b6028dceb211d864147baa0d604909aeb323dd465cc8f1954287ac42420a4ea341cbe52dcf29af275fe0143d943b6d55c056e838ca2388942dbe03f64989640c9a124ec3056088be1bd52b51854432b1c1c83b4acc3669992236ec5c4fc531714277f79f3c5b61379481eb76547eee39af96875f02f6fa2bd75728772ee430ca6790234f3ad5a64592a967c5983e59e16e753f99455bccb8532ddad942ae0d5d8bbcf8caea38b4b75d481bf3c9c3ae524761de820a60"}}, &(0x7f0000000040)=0x0) timer_getoverrun(r2) 13:16:44 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:44 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000240)={0x5, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @random}]}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) unshare(0x20480) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 13:16:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000015c0)={'sit0\x00', 0x0}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000000c0)={0x1, 0x70, 0x74, 0x8, 0x1, 0x200, 0x0, 0x8, 0x1, 0x3, 0x7, 0x8, 0xe18b, 0xff, 0x800000000000, 0x5, 0x200, 0xf001, 0xfffffffffffff613, 0x4, 0x24c4, 0x9d14, 0x1f, 0x7, 0x0, 0x3, 0xc5, 0x1, 0x0, 0x3, 0x4272, 0x100000000, 0xb, 0xf8c, 0x73b, 0x40, 0x0, 0x2, 0x0, 0x7fffffff, 0x7, @perf_bp={&(0x7f0000000040), 0xe}, 0x4000, 0x1, 0x6, 0x3, 0x3, 0x8, 0x3}) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000000080), 0xc, &(0x7f0000012000)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 13:16:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f8571") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:44 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) rt_sigaction(0x2f, &(0x7f0000000080)={&(0x7f0000000000)="c44101d06c6500c44225b864c70dc4a3fd003537b73cbd0c66470f69a9e70000002e6d0fe875fd44cbc4a16c5584a70900000043d1a20d00000047ab", {0xff}, 0x4, &(0x7f0000000040)="c4e3150d6bdc880fae3d67000000660ff6a15100000045703ac4e1fd29d8d9e864420f72f0e8c4c20db6dc417100f3420f1610"}, &(0x7f0000000180)={&(0x7f00000000c0)="660faeb7401c0d9c6636642e43e700f3262e46f6aef79741de8f6908940500000000c48115ec7c0693c481f97ead90000000643e660fe6d5676766f3af644780ef04c463615c5f0e06", {}, 0x0, &(0x7f0000000140)="f2a5460ff1780e2e4098c4c3f962eb00c481af2a3f66470f38de87e9000000c4e21102d56641e9ccddc4853cbbf22e420f180c86"}, 0x8, &(0x7f00000001c0)) 13:16:44 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xfffffffffffffffc, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) ioctl$TIOCSBRK(r1, 0x5427) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000000)) 13:16:44 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) timer_create(0x7, &(0x7f0000000080)={0x0, 0x2, 0x2, @thr={&(0x7f0000000000)="6333c8bd530e6bc611ede766e2844214c4", &(0x7f0000000040)="792ec41d831b0b72dce9ac6f07c66a388f21d945069e"}}, &(0x7f00000000c0)=0x0) socketpair(0x0, 0x3, 0x80000000, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000200)="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") timer_gettime(r1, &(0x7f0000000100)) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) pipe(&(0x7f0000000300)) 13:16:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x100, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x400000000003, @local, 'si\x00'}}, 0x1e) 13:16:45 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:16:45 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:45 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:45 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000240)={0x5, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @random}]}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 13:16:45 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0xc0002, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 13:16:45 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'ip6gretap0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1f}, [@alu={0x4, 0x20, 0xd, 0x7, 0xf, 0xc, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x80, 0xfc, &(0x7f0000000100)=""/252, 0x40f00, 0x1, [], r2, 0xf}, 0x48) read$FUSE(r1, &(0x7f0000001d80), 0xffffffbe) 13:16:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f8571") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:45 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x280, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'bond0\x00'}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) listen(r1, 0xa000000000) ioctl$EVIOCGPROP(r1, 0xc004743e, 0xffffffffffffffff) 13:16:45 executing program 7: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x49) socketpair$inet6(0xa, 0x1, 0x3ff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, r1, &(0x7f00000000c0), 0x0) r2 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r2, 0x1268, r3) 13:16:45 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x154}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000100)={"64756d6d791200", &(0x7f0000000200)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000000240)=ANY=[]]}) 13:16:45 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000240)={0x5, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @random}]}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 13:16:45 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0), 0x0) 13:16:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f857150") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:45 executing program 5: 13:16:45 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000001000)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000001040)={0xef63, 0x1, 0x9, 0x1, 0x1, 0x2ef, 0x80000001, 0xb3e5, 0x5, 0x5, 0x6, 0x6d}) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)="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") r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f00000010c0)={0x5, 0x70, 0x1, 0x3, 0x7, 0xffffffffc7c0e721, 0x0, 0xdc8, 0x10000, 0x1, 0x5, 0xffffffffffff0000, 0x6, 0x80000000, 0x0, 0x8, 0x80, 0x2, 0x1, 0x20, 0x6, 0x7fffffff, 0x1f, 0x6, 0x5, 0xfffffffffffffffc, 0xfff, 0xfffffffffffff89b, 0x80000001, 0x1, 0x2, 0x100, 0x6, 0x40, 0xab, 0x400, 0x100000001, 0x3, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000001080)}, 0x8, 0x0, 0x3, 0x0, 0x1, 0x8001, 0x1}, r1, 0x9, r0, 0xb) 13:16:45 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0), 0x0) 13:16:46 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:16:46 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e20, 0x8, @mcast1, 0x4}, {0xa, 0x4e23, 0x1000, @loopback, 0x5}, 0x5, [0x2, 0x8001, 0x6, 0x100000000, 0xcdc6, 0x6, 0x20, 0x85e7]}, 0x5c) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf00c3969e77e5b397191ec5aa7b2f66d4c07a757a", 0x32) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x1000, 0x400) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)) 13:16:46 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) getsockopt$inet_dccp_int(r1, 0x21, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:16:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f857150") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:46 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x6ce040, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000180)={0x100, 0x5, 0x9e8, 0x1, &(0x7f0000000040)=[{}, {}, {}, {}, {}]}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() write$P9_RSTATu(r0, &(0x7f0000000340)={0x78, 0x7d, 0x1, {{0x0, 0x57, 0x0, 0x0, {0x0, 0x3, 0x3}, 0x8140000, 0x101, 0x8, 0x200, 0xc, '/dev/autofs\x00', 0xc, '/dev/autofs\x00', 0xc, '/dev/autofs\x00'}, 0xc, '/dev/autofs\x00', r1, r2, r3}}, 0x78) ioprio_set$pid(0x1, 0x0, 0x0) ioprio_get$pid(0x3, 0x0) [ 225.126369] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 225.208383] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 13:16:46 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0), 0x0) [ 225.288172] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 225.336664] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 13:16:46 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000500)=[{&(0x7f0000000000)="e9851cdebdba8fa2577186ba58b7699d1adc178feefbba6855d1b1b22fa156b174ab66eed6783c878135e0fe50b1785f34cb8b1201556be5acab8d490e65cd3d984313ae23cf98c99214141d79cdb13a193798ce2957529a919af058cfa30953f5be485df2dbfabd5c35751de1d8", 0x6e}, {&(0x7f0000000080)="968a870f6ddecf46f0442ae63380d6d8de917d3eb3d622708ca5561a0983b8e8a7b1e39aa31489cc8d64d51cd153b3149fae5acf0784e2e211840edc03965e778b6788a8cb4ab807d0a2cde8879b0c0ea72b9ebc413d8925892a293e43d9d71fbb7fd9df823e28e23f17b0350d14df0ed93080649f54146d35b7c92e0778433bd23764c5bc60615335554b315b25379c976834c53ddbdc7ed48d137ca17c1b60527b1ccc571fc488f015f3c2ab5a7e2323c3442715a68125a7", 0xb9}, {&(0x7f0000000140)="676e69d570e67ca78cfb37cfd48fe0787447e5052cc3fc5a4f32f190cedb1167ceebb180d392d1f6dbc6015cda065f36a500e3bac57a4acb800a8860fe79916fe62049b9c357fe641783f97abef6a993de5dd24b708f9cad3fe3960755ea6b0953c92a3ca2b892ca5d922985f6e7468381c6e0e71a91581500869bd26fc1c26522833a9b7516c0d36b50a28b0d81866b9262304a8a1752d65ae0bd6aa02880ac5c0cd5d281edfd8f50caac66a3463b23724e06af7f53a33c1829ea8e080ec1e65417f983ef5a849b6be870ffdcbd2fae", 0xd0}, {&(0x7f0000000240)="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", 0xfc}, {&(0x7f0000000340)="2b98324a298c20", 0x7}, {&(0x7f0000000380)="83eb9a33441b1888131927c5ef5ebc36f1eca4d8cf6824779d29f2667a6685b9745253cb2b6af886912cbe6603b2cda6001a44cb62fce12f4b89f92acec05f3a115e9e6ebd463d43d97a5ce5c52c1ae67aadc62bce3e66e601d4193c490e60202f7c266664989d27b3b97ea7ab4a060e89d55709701e663e82167c7eeb070e0860", 0x81}, {&(0x7f0000000440)="a1306d05db9c59bb72d86fdabe3b35ba", 0x10}, {&(0x7f0000000480)="bf60d3dde1240bb55e1ca605c7bb881134002247b62864820044f94a07141876a692cab43bbaf0fb16af54387787b82f3c4fe3382120c7a36bceaabe41bc584a8c5771", 0x43}], 0x8, 0xe) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000580), &(0x7f00000005c0)=0x4) 13:16:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f857150") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:46 executing program 7: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='securityvmnet0\x00'}, 0x10) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0x3) r1 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r1, 0x1268, r2) 13:16:46 executing program 5: semget$private(0x0, 0x3, 0x10) r0 = eventfd(0x0) writev(r0, &(0x7f0000000a40)=[{&(0x7f00000004c0)="df", 0x1}], 0x1) 13:16:46 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000240)={0x5, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @random}]}) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 13:16:46 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='gfs2meta\x00', 0x2000040, &(0x7f0000000900)) 13:16:46 executing program 1: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1268, r0) 13:16:46 executing program 2 (fault-call:2 fault-nth:0): getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:46 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:16:46 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7, 0x240000) ioctl$RTC_VL_CLR(r0, 0x7014) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0xfffffffffffffffd, &(0x7f0000000080)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0xffffffffffffffff) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0xff, 0x2, 0x6, 0x8, 0x9, 0x800}) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, 0x3e, 0x0, 0x70bd2b, 0x25dfdbfc, {0xe}, [@generic="a2cbe122419eb0f11c2611f69b78598a35b6ceb93f2faaf006977e07921233701c472474dcc6396ed30e902870f061a377c766851212d283", @nested={0x20, 0x4, [@typed={0x8, 0x74, @ipv4=@remote}, @typed={0x14, 0x77, @ipv6}, @generic]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) 13:16:46 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) userfaultfd(0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) 13:16:46 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x602200, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f00000001c0)={0x324, 0x19, 0x0, 0x70bd2c, 0x25dfdbff, {0x18}, [@generic="078ad822a83da8d0c45625a04c560adb46a83c80e1608d03cf7c6aa1fe2f15a8bbf84843001575fb7d04cc0b074dacec83eb935f378b117ad5c5d1dd77cac0c8d609d52ed11a32a0340f48801d487cf5fa26e50dfaab6a52447d6ffbf7a16df15242628ad12b1addade02d7a11612e9c803e2e2036173be9bbefce7e4010e372f7f7e8470bdb796af5449238c5e956654582d75faa5862ca59164ef1056d14f8e170b64a0f01464002ce8d8862c009b56b708ded65673dcfdbdde465d0d3af66edf01cb43ab7cade4e6f024e3e71aee8e272a989fe8ba2", @nested={0x48, 0x7b, [@generic="82f14295c285f7ae22912d3fad461489d26f377c323550da3d9702064e1bf32b941a256b279281f5cb87b1264efa6fea50dbe2f0501140cf3862c2f92e04feff582c"]}, @typed={0x70, 0x86, @binary="ea152fb6b238a0a3517341b8c5466ace2eb8fcc5713a3d7570a6faa33829d2c0d56ce5c2a5d015b2c62a8259043589fdaa0952032315a2824de80b43861ad53bf446ae62e7c964477f7bd16e04f2c4de37615680628a991a61e4448bc55119289ee7a0a78aea52337f"}, @typed={0x4, 0x52}, @nested={0xcc, 0x31, [@generic="7e9bf36196510af30e599d53db472cae47daef821a3ed5ce140776f7d06f714c5f84a8608def06e6a353c32cc5cfdec2eb4fbd4fcb425e73f51639cb30c0c34cf6d07b02564051c895c738002e3985d41453bd011bfd7caf15ce4924f3d72965ba889455510ad39ec552ec481f6553c9874daeb5b0e19588d7e53bf1e08503c5be589d1088d49aa79ebc8e5a2df7e2cb428e40dfc41f864aab61607231384a169195f8ebb9641f9688541400d94bae8f8eff4ea0d909eccbceaf0e10cfa6e68a3363b01871ffb7"]}, @generic="9cc390333d89af785dc5e24b4b86d8bbb0de48c9cac18e0b73046fdf33c1bc56851aef32741672c2bd8b8642c8dd71ef15820511b79008fb0c4c5f330fc68c57468d55727f3598a9b6d00f767e840470883ad41a764ce55f15d83d090d540e24ebe9eec857b9573afd1355d2813eab8daa2872", @generic="6c43b188a9e1904f79622a32aca0760d5bf817bc0424cdda2a55d1ed6b9fc772397b918cddf9e1e280e87db011e4f4dea0725372a4c10c21dc3601d52a"]}, 0x324}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x406, &(0x7f00000041c0)=""/4096, &(0x7f0000000100)=0xfffffffffffffe37) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000002dbb17e6fb4f4100190100000000edffffff030000000c0000000800"], 0x20}}, 0x0) 13:16:47 executing program 1: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1268, r0) 13:16:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000680), &(0x7f0000000000)=0x4) 13:16:47 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) setsockopt(r1, 0x80000001, 0x5, &(0x7f0000000100)="31d200b3fab559525f452eb2335827e856226917b4609570e6f75f302a6a309feee84bccc9c459e575b536120d353105e14546cc391c7f30030ea4c16dde8d9012cc51611ad4675690e77ed84c4e173de330a7849790177c85612b5c1b41ad15d7f8869954d9e04e2a30a5d6053f66ebd69bc6c78de4e68fe879997ea1bb8b5ce60472c538a6d64591bc429efb4d061ded53129ac7961fd31c06861db25fd40f6d0011f5fb38cc72a75ab4502dd6ccf5fe8d940fe5aa0b", 0xb7) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:47 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:47 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='/dev/ppp\x00'}, 0x10) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000080)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_bridge\x00', 0x10) 13:16:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000000004, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00', 0xd803}) r1 = socket$nl_route(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000480)=""/117, 0xffffff55}], 0x1) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = memfd_create(&(0x7f0000000280)='vlan0\x00', 0x2) write$P9_RWALK(r2, &(0x7f0000000080)={0x23, 0x6f, 0x1, {0x2, [{0x2, 0x1, 0x7}, {0x8, 0x3, 0x3}]}}, 0x23) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='ifb0\x00'}) dup3(r1, r0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0300000000000020000000c0704b32e2"], 0x28}}, 0x0) 13:16:47 executing program 1: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1268, r0) 13:16:47 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x200) getsockopt$inet6_tcp_int(r1, 0x6, 0x15, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0x40045402, &(0x7f0000013000)) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netfilter\x00') ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) readv(r3, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0xfe34}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)) dup3(r2, r0, 0x0) [ 226.612120] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 13:16:47 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 13:16:47 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x240, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000100)={0xd5, 0x2, {0x2, 0x1, 0x1, 0x3, 0x5844}}) 13:16:47 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0xb3, "c4906c8774b88febbe8a9ad9036568de2bb13d3cb3c626a4abcd5a78276d25c534c9599ea6914c1eb46a5fd92260f51cf050df7adac97cb978856533b4df543b9f0ef4b21bb35c44b3dfc0432792745177264106e8e8990e6157626d2447a3b08b66154e1b0e8c8c5d2132cddc8882f92338b53b1dc4fe81ba60b8348a61128671bdf584f7cd395fe8d02b7302163523cc4f55abfef9eac7509c09787e36bab379ebd88db72d9b8a1e248fdc9a3048f21aa1b8"}, &(0x7f0000000100)=0xd7) 13:16:47 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:16:47 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="fbdbdf250800831d"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4004) r1 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r1, 0x1268, r2) 13:16:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, 0xffffffffffffffff) 13:16:48 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) ioctl$FICLONE(r0, 0x40049409, r0) 13:16:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, 0xffffffffffffffff) 13:16:48 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000180)=@buf={0x88, &(0x7f00000000c0)="e23f92a86d2058a6320313c6e320ff80903369128b90897ac91591315dee3623cf85fcd18c6642a36bf3cdbc6aacdab0b261f66984c2a62537753e94ad712ccaefdd49f292fbcfa11ca450c593701b90aead9c7f2b9f4300a303a11e3452b849a5edea9fe9f82d6baf42b0a3a539493a078cb8c34d7fbe0ac6ddc9e16dd86940ba2bb4c1debd4888"}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x750, 0x4200) accept4$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x80000) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0xffffffffffffffff) 13:16:48 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) [ 227.298907] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 13:16:48 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 13:16:48 executing program 2: socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [{0x20, '/dev/infiniband/rdma_cm\x00'}, {0x20, '/dev/infiniband/rdma_cm\x00'}], 0xa, "a277d218f8dfe504583adb25e4e554b34cab"}, 0x4f) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000180)=0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) socket$inet6_udp(0xa, 0x2, 0x0) 13:16:48 executing program 5: getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/54, &(0x7f0000000240)=0x36) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x88000, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000040)=""/18, &(0x7f0000000080)=0x12) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000100)='./file1/file0\x00', &(0x7f0000000140)='anon_inodefs\x00', 0x0, &(0x7f0000000180)='ppp0userself\\ppp1}\x00') 13:16:48 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@rand_addr, @local, 0x0}, &(0x7f0000000040)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', r1}) 13:16:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, 0xffffffffffffffff) 13:16:48 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xffffffffffffffed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4222, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4043) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) ioctl$TIOCSCTTY(r1, 0x540e, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x7fffffff) write(r1, &(0x7f0000000100)="03", 0x1) 13:16:48 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x26a00) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e23, 0x800, @loopback, 0x81}, @in6={0xa, 0x4e20, 0x10000, @empty, 0x3f}, @in6={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x17}, 0x5}], 0x64) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f00000000c0)=0x8) getsockname$netlink(r1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') socket$inet_sctp(0x2, 0x1, 0x84) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r2) 13:16:48 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 13:16:48 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:16:48 executing program 5: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:16:48 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="3bbb2ba2e7f5e8a550f0c7585694af8ae91fb6a07b8cb635249b79ed996f7d9050b62dc93eac2855ce1d4684486107b28daed81a391d488655a0c808076d15b689f096ae52b2f6a9bb4a134e17c75896b60a7e0a32d65dc340d99a7fdb832de0377064693a76b969a1560cbfd174928d78722421b17c2d4f7a", 0x3a}], 0x1) 13:16:49 executing program 1 (fault-call:4 fault-nth:0): r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:49 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x400000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 13:16:49 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000002c0)={'ip6tnl0\x00', @remote}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) fdatasync(r0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r3, 0x3a, "9a6048", "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"}}, 0x110) ioctl$VT_RELDISP(r2, 0x5605) modify_ldt$write2(0x11, &(0x7f0000000000)={0x9, 0x20001000, 0x400, 0x0, 0x7, 0xffffffffffff7fff, 0x800, 0x8000, 0x81}, 0x10) 13:16:49 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@rand_addr, @local, 0x0}, &(0x7f0000000040)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', r1}) 13:16:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x3, 0x121000) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:49 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x2, @remote, 0x5}}}, 0x90) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:49 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x800) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x100}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000100)={r3, 0x80000000, 0x2, [0x1, 0x9]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r3, 0x4) 13:16:49 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0xb, 0x0, "a521b536fd8cf78f5e9b8afca25c37f1b1f91792ee34c76898fdb69a7ad4a9a15d8c2d6e285b3e1993c32a156451bf1944bc3ac4869ad5a95f1e7f8b8d25742d", "1148b6fd7ba463837da4c280e264290deb9ccbf97c40e2029151e2eb4397db19", [0x26, 0x8]}) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 13:16:49 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x800, 0x8000) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000040)={0x7, {{0xa, 0x4e22, 0x4, @ipv4={[], [], @remote}, 0x2}}, {{0xa, 0x4e20, 0xffff, @ipv4, 0x2}}}, 0x108) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 13:16:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") writev(r1, &(0x7f0000000580)=[{&(0x7f00000000c0)="1b8c6a26f0a345c25ac4fef55850781ffcb1da682d5a87e6b51a5651f16e5d73c837d513425a56db9ec0731e193904517545877c1f771f28845d5a5b3102acac9695b09747133c9dec569d4bfd5136dfa435f5c86cdf7284562f74d2b2753acd8ee9c41a7abda31ce1196e18923dc0827298385265b5e7a128427c7fdd0592bf1046926addd3a78375223b85fa7ef9aeeb4d906129920c51ed7fc0dcb133efa0235f57b1f5d3758f7bea80c271e5227fd09a3c621c9d", 0xb6}, {&(0x7f0000000000)="19df8d0ebfdd9572a9811e77e6965ad7db6c83c10afca34adf9d6873749b75840a094e861f0f698341588ea942efbd36adfa79c517cf3afebd306742", 0x3c}, {&(0x7f0000000280)="efc73839355fc62679922ecdbf39ed6498483c5a849a200e81f07e2f4059b5d4ab1eac5f0ce21385b07592d111b22b48a14c63d0b20ba7330961043c9bc2af493dc5588d34e16a03ad96f7c6fd3d3669938cce77537dc1a391e57ea34f04bc66a346b4d55ed4012522f4017ce4bdcee9aa50e64e8e644b47db0d1868d9d018105545854afacd87de228e27b005224da2c36dad5ff92a473889eadb874afd914d028e2d4c82fb298bba75635880970116c258cab96723690baf00366e562aeae9628bbdfe38048baccd5e6f04594c2178d2c0cac43325c53b505d3e64b1de", 0xde}, {&(0x7f0000000040)="ca09a727f0079845f7cfd33db78eaec34944ae5e6ae8f16f1afa0fe6d205f8a0af4bbcb3", 0x24}, {&(0x7f0000000380)="b84f48ac4ea4264affc8b6d543e796e570fceba0406507e80fcc9bb170e5e77a9d35397eef11eaab00c6d3389bfb2aa13189e116baafeab8c5f13f3cbbfd4d728c2ea20197c8c78c2601077add706176439463b2da86f003aacee7a3c70634dd2ffc0c6e4695c7172ba23c0c26d6f3fed7fc5c2ed76ca4840401a1d7bdecd7", 0x7f}, {&(0x7f0000000400)="215ac22fabb6d0c9649e84fe1efc24aa0a4628244ad2ff1dc8de62a5d7dece3a82239a879a7ea4a0d92a9db9dacdc0af3dd037f21b5845362b7d2fa1f0f8f5731ab02bfa46cb02d1a3503bf886fd4505b1d4ba41ed49bb4f3fa7cac6e4d582e2c81b385862ade0604f0426209ff3e5d558f86549087b2d8325f5e24d0a0b51c7ccefe35b6180e32171bca2d6282d1af5b26549f82e6263de55c495217d088ef11b6286d6c0dec37b505dbb6d8832593a9e", 0xb1}, {&(0x7f00000004c0)="876fb60a155a58aa65ade38a188a59a96d2065c06b04548b384c2fbd95e50020a7b6535f3a3cd9a496db09716123ebc7ea884be6286b3de814b6cdae2b4cc7fc6a7236d70148ef395ca3736ace6ee102b545d068d153e3651fe17582eebd1d7179e87b29569880ef02cc931b7108845f8edd5fce951c5c244969c34cded22757ee3ec4587538fe9edffdc2", 0x8b}], 0x7) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:49 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x400000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xffac) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x40000) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000100)={0x3, 0x5822}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:49 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:16:49 executing program 6: bind$inet(0xffffffffffffffff, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 13:16:49 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r2) 13:16:50 executing program 5: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000002c0)={{0x0, 0x10001, 0x59a}, 0x48f3c70e}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x408000000000) writev(r0, &(0x7f00000000c0), 0x1000000000000134) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)=0x2) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000080)=0x5, 0x2) 13:16:50 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, r1) 13:16:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x101002) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) r3 = accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14, 0x800) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000001900)={0x0, 0x1000, "e489276ba67f09347e24708906d7f412a189f2affa55e79899512562b1eb072c1b5db2a86a3809109c4319da8e2c5480881dcbbb7a3610a58d5130d8ac0f18848585e4fea0ea83a33408e1654660f6cd4c8e746238ab46725d2290017865cfbb2567ee6e19e001659c0ef19cb7f91ff0028f318ae1c7490343a6b98f677e28689e232cfadb647525a09c3dbffb5496b3dedb40dae3ce804611deaaefcda942810599b3484b0515384a8bdb1d6c09a61965ccacbea60200766c2e0a444e2d2638611e60994694b0f15aa2472bc8fb3d5eb44d9eb52c5062d56d4fce30dfaf2fe88e25a36b7446f8d24997edb7eaa3822273266dfc68cedef09bc0ce4bed9b95cd7d5abedf842f416d1ff4d5de24e64edcb4ddb889ce84d4cec9a0a17917f8f35799784ad17375a5445406da57bcec8ab41fa7e5225f754d636847a9c7be1845dfda318bec203ba214f918897d086aa5fd84a62d9b51ff25bf7dd89fbc6fb8c21ab91379fdae1fd4b2b0453746cf26911b8222d161a4f0e24955d56b951021c78dd10544775a49999de7a9c69a05ea6ce585109d157604bb0da68f9f095317c59e383e6a1d39b2649ca2352713b31a8714a95c87f10da37a4d37e96bd8df2e35c9a76ba97266d287bb57e817d64a5c0819b9a428fcaaceb04e0f1d79f1b735b2f454bd304f6c94ff9ba87f4e3cf03d1a420158cb08a682f3cbd29943462034d15cb2d98638d1600b6b0ae719885774d1b9e74a9e82eb254eea2f4e77cb6aaee05a8e1f4fb9acfc285db824fd6ee0e44ebf98580c2f7a41981d92180ba881e5fa6618a0e130da5a2ec128a9e37d909cb2433c38d299bcd1b8c0c1aa237a1a7fd48a87ac11d31a5b34a3e3ed61a59463ca63a3acc3735295b86d04d5a8e832d653ad7935cb3c9aae017e8d6fb0f9c164a250ab9dc0bfae6bee26ee188173aa1e6ef16b6a0e3dfff9a8f01687f5e56a49e5112daca0a3c98024c1bf3336a07883d5ac7c98cba1d20e09165c298622d1ff1e3758d9f58a39afd6cb6211787e5572c4a73de59f04601ff451eb4cdd75454ee991d09598141eecdb1079526f1ce533bf1fdcb4a0160dbcbb3d56adb7af4fc64d36295e982d3ad1d6789a142c68b57dac32d747e3e5179c16a98d777940c6a70c95a82dd57b0a0ed296ad8654dd1e0fccdde53bc381767313e2b57fcff64b04076d8c859c49feb94aca81f7f5d01925692f9dfb1757c8fd3fd8b597894860685c89683f35e058ef29fe438567799e87bb64dbee7e37e8f8da0c74de2c64d5bc8b72545f572ab1e81269c636366e1207447c813689e1fa507fe83f789589de501cf39898055f3d24b825c8b544649d2c649e25a6aa4ec29e33d407f67a05c70a9f58ce4dfa7092b4585eecc7be9644998cf03d9c5050d4d34cbd7429ac7d69c15849b7dafa15081c2d9ae08b56308c0bec21cf3ab3d2c682897d45a16622376d48697c64a6adba8809f227c28597dd8490f5a1d2d1ff00c28d2e60b1eb76c4be9765d700438eb4c8eb26c706683175799c6152d87c41100aa97b15fcc3451a3852ce35b0436a03693ee57cf8c6ef2b1d60ba4712bd6daa0a2555b19b7f4c45eade517a3c7d037c17e86f262d62f3f741c3eaa8b7f9e2dd804de12241f3475ded4753bce81df87881156d258086ae4acf22a312368f3284dfa93a13a9b4c70ac44a81b454d046b3b211419363f3af09b2dba49fa96c20bb72c89c132a5bd9c8688f074be919fce37b0c37aaafdfacdc1ab7198d9989941e9332e5cd9cc080fbe6e9378dfe5cfebbc3fa3bd6f69c569cd8b3c3b4c518f90eb10c4322d670c17a711c1ace6fdd7d52ea4349b17c41dfa50d19c401470578bbc49e651cade45796fcbce8ce965c0baed68def3fd83040e98865d44b7604a4ada819d772a57bae805e0a6cf6eaed9b2eeb1b23cd8418a979da582e83d5c75126bfa7959234a816b679538919df40f83f8182bf69de0335caf11cb6995e22959f93c175e6a06d299b03d66b177e3204f0af17fa67771e12562aca2c8e7f69946c8b64caedf477d2b2523cae29af808eebcfa92b31087acdec74f3e87cccab9844f38bc6d81dab5418663c43e4d589c40fe4700b227aa4fa6183cc6bf5c92002f5be878015d714b469678d0b78e4c43b7c30fdf81c040bd3873f636b6e17e0564e3aab39b36b7f7aa7b8cb4b5cba25551ec7d6d5f9673b0eedde1041c078bda01b86bf4a402b8208e94465e812fcb8982c14228b2cda4328f123ecfa851ee731defb940118ec56990241d21daf458b0cc0db42f962c9d608b96d80d9a6aabcb31db76961c434a75016c143d5922a8382d92fb1ce5718cb869a466ef55beadf40baccb0e3705455c8f36157f3b6dcecd65d8bb9897c4fd2e3a23765294494bf430f9a2b2cf62bbc394ba8f800ddd2ea6dfdaa71e1c3b3e4a2ef130c84c1e71c2b9811245bc6b155bfb7cbc56d25facf28b02c63b1f43a10a295dc51e5fadeb866455cc6934d16c101e7a8d7885313c298840b2cad019c855e848c0b9f420717481a266b10a2d0cb1697d2c018bf3e5d94095f7b3f9ca71b892d825c6bf5c8dae1c7e664ea00544003767de65b2bda75a11b28bd6afa1fd85e23a05df3829c90d62b5ffaef28ed5b3e0fda5b7af9e11ca2f4d8376af7b542f272b60586e3c73f99becd1e65d0d28a517ad5874e4884270f9e61011add06134d5d2f86451c98a23f467895ce7b3c6f6282572f3c8cb8f58e1748bcf0bca1943e515936a269ba819a7e76622c2ef7fd5242aca45c14312fed2e2abef8b10fd43614a3d77cd5a524112ca44003156bc99a1b439d256402df5cad1bd08d39cae61fb0d4815ecb478f6fbb72a249526264aca66c4769632ce2a8165c572e0a6c28182cb2d56508bca82e24e9d619a1786e38b1c13b344fc3960218c4519c191c9eb88a8abb3de46bd7a1889426545c48fb33ef69c540417e8deac538f28664a44fa18743e9dc254bdc6a60a3a9d3410ed441c6b0acd6d746d70d07285816f333c0e27d7346c991d9386bdda012ebd67730eaab3d026141081d5e6195a218cc0be178308b1747c6052443955eac4146600efc92c2189841d430cf536803c1a8bf6560856f52b55b73ead489ab49d4dc133a97802376e5e7f5c74275c170c4f50500b7bfc2854a06d1e54da5978c822d5960eaf757786aa65828fd41de73971ce0f164e18a38f81043429a285dff41e28e93da8107c7383bb81decfa75fb1e99244506e40b968cfd226ff24341894e59c7a573c125b2b338f329a5d995ca99cc851b5e4bbd45fc1b6bee2e143c1f184e6edb568350f8e037b49388ceeb461a8f6deb900f414fbf1ef9e4d2468ccc409c26a6364a5ecc3cf0e7e461768c50aa6fc76d59ced150eedeee8ff2347239fbe7bf4a57b53e8b0507ef6e41ca59e0af92f1015d6d08a9f7291be9e544c57fa26d0d0e58f516e743213ba73f6b53c8a6611ebe329cf0b59a34d2ab5c2f4d582baf04fd743be0ea4b977716deadc116418a1f06ad4d86aa59ad278e850f9426409780567a8d4610cdcf2ee083aea6b26a8840a6bd1a7d9d950349986e75d6aceed48b4274bc10c6c5b106d159e2e44ebce277cde434b7aa31f2bd529b635da12a16967788b38868aabe2d109e1d013a3a5e2dfdb91799a188595c04564a1999e005962036a1e8e3a9fefbc89b49e5ca59e3348e8c2a05aec428c6244ffa7035997cf31a92fd57aab2ec01a2fb2f9dbad6acc43fd2e920c4d5f99815084a4ca5f222de001e1a0906a0b274f1a7b6850f53178677d5e2717b6f71df90f6d5f1ad3cf88d25f1c73249ea75b605af1d374be447bcaf969bdef30c8efea607e314270ab5356085e348c68de10be0b38588644c5f6fe77be781a97b25cfe3f37fc0acedb9ba09b1ea4fe7eb62ca85ef1ab2acf34c78f88605a48ed7d3f37176e25ae7f8ca973d38803216df6a3319ebd7789854ad39ecc7e30ec622389cda5b052bb92acf1d0e4e07aa9d9226b9ffc75dd3219730164d374a38d36e7ba37bb636a9846793be18f5118f0348e1815a4534bdb1b5c0f6fb01c1dae1f3ed4195f0f94926ace8760f0f94f13dea7c45b31fc4f68fcebdc2fafe9e93e3a8d55cf3e63cb8ec139e523801f79bd3fdc9233eef9e15e672783d3c4cdc5f06220ba1a206e3d69e5dc2f3dcfa25db51b22405675fe21c0c3daae31e343217f267e45a894c3bea77e80bedf3f9f4681be4f373601c9333be96d2228e2e563437a47c70fd1426be834c0baac79cba7387b16b9311ae4d5f6f3edeba1876ba944610074cb0cab5995519015bd0ed9dece8b0127b33dccaaa01481789cad92936cd4ab2158f483930a44759abad27a8ce595d994f7b881c1c6d4349d6ca5bd4b2044ab9b43f0f5b8414b8178791da7d5b06a29c5b272a5ce9140da83a7b3273af25069179f0cf1ce0ac8541036bb711879f93f9be9a77d547050923b55b43c73e2230a7cfe1177c6521a565354aad86063da2d6e5fb10e776f34a419c0c4f9a98242d5acd79880937f5eb099874dd34bf09051dd43cecebae308292507f0600d3a07979495462cf17b58830c4751b8cdcc9df698655b8eaf6c123ad4abfdc1ab93e147c097baa683925e174d241a9375dd4ea186e18b49a35129ad2827faa0d35e3f991fb8ae79ffb9c67cc04abe0a9037fbcc70dfcce01017e9cd5b0f16ccc91f876afb88216f1f1b5b67e780ead22efc3af5592c915d19d7c04b7402695a951497f2d7d43fa48c80926fe5388b5abbb9e67153fa459c1077860310f0d967f0c32da950ed2098544e1dea4e573fc65898e8f3aab64c748b4355abe2dcb4fc6d7a9d82fd41a9fa38f72d427320462ee64d048eaa6963eeb9efd51bcb36c95e65a75b845519b31ba6cde870859911ddf9de105aeb413ad46baedb6e2049935b716b2f746b2c43635115a18f8a26013f73ebd1dbf2d6819595fe6734b2bc213ae70849e3c5d6c9171d60a5f76e54bb778eeb60738baf81abf4fab9e1eb11e1d093d7fe08bbb74fb8a3893d48eae7da4865fe807fef85a6d03ab38474bea38ddf79c6b6316505a38b879e9898ac8aae6d5e875ece90fd5164aaf8787d90da665e25a94402053a6efd454ea88ae7edce0083003b5123e2b905ab707e8e116ca424af1cca5b3c50a59f3172179bb02fdab8267bc4555c9ea9cb4868df9676ebe9c3233d341a5caf39df7edfb8e056c54731d1f354327aa5c36bb11d2bbabf18ed815f3af8afd29b5f2c2005614d84d8eeaf1edfc12146d7bf81ace7986c2848c05cd04a4727e9e832f8ef2402eb94dbcabbd57aaacb6e02a9a7d3a1b7ece53e628521a6e64eca045e47f7b054ba896d8491aeb125a84376e540864204bfc8234e6509c1b10d4b1430152b43ab436938e53dc13439db4c8a75faababa26240db47d7826d96250535b2a84b934680bc006c5bac17bd4ea6b09442e799d96d34aa4c49f13fdf2f565b93e4f7090fc591ab6dec2b644acaf38074125e6efbd0a2d29ea16eb2994b09d25ca8bf71fd4ec8df77445c9ae94b3b0930c5a72b3f629ad6eca3c7bde6bfed7e0db8d693d0b71761ce18bf6e229d36edfc53b74f1b2ce2c02fdc5669e62c06aa5a4ffc538d00f33a73994b35ac5caa28377fa3a608823e6e40ef623c79220e777003cfcad1e6b3580f18e5c94de1de266cce4c44dfe5b859c8283672fda80d080ce29ef0f42b0d2b6d48d2363590b83de30827cccc1ff152bbfa48fa458ac206928c1e6ec29a58ea0138431a1cac4e85f8abc3f6b1cb9d0c9466a8f0a89"}, &(0x7f0000002940)=0x1008) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000002980)={r6, 0x7fffffff}, &(0x7f00000029c0)=0x8) process_vm_writev(r5, &(0x7f0000001740)=[{&(0x7f0000000180)=""/12, 0xc}, {&(0x7f0000000200)=""/169, 0xa9}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/137, 0x89}, {&(0x7f0000001380)=""/177, 0xb1}, {&(0x7f0000001440)=""/1, 0x1}, {&(0x7f0000001480)=""/163, 0xa3}, {&(0x7f0000001540)=""/90, 0x5a}, {&(0x7f00000015c0)=""/102, 0x66}, {&(0x7f0000001640)=""/204, 0xcc}], 0xa, &(0x7f00000018c0)=[{&(0x7f0000001800)=""/169, 0xa9}], 0x1, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r4, 0x1, 0x6, @dev={[], 0x1d}}, 0x10) 13:16:50 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7, 0x80) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000140)={0x2, 0x200000000004, 0x50, 0x0, 'syz0\x00', 0x5}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x5, 0x14f8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0x11, 0x40, 0xfbff, 'bridge_slave_0\x00', 'gre0\x00', 'bridge_slave_0\x00', 'veth0\x00', @empty, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local, [0x0, 0x0, 0x0, 0xff], 0xe8, 0x248, 0x278, [@mac={'mac\x00', 0x10, {{@local}}}, @statistic={'statistic\x00', 0x18, {{0x0, 0x1, 0x0, 0x29e7, 0xffff, 0x2}}}]}, [@common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x4, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}}, {{{0x3, 0x6c, 0x9100, 'bcsf0\x00', 'ip6gretap0\x00', 'bond_slave_0\x00', 'veth1_to_bridge\x00', @dev={[], 0x1d}, [0xff, 0xff, 0x0, 0xff, 0xff], @local, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0x2d8, 0x308, 0x380, [@bpf0={'bpf\x00', 0x210, {{0xd, [{0x7fffffff, 0x9, 0x80000001, 0xa4d}, {0x2, 0x101, 0xc73, 0x7}, {0x5, 0x9, 0x7, 0x7ff}, {0x5c49, 0x4, 0x6, 0xfffffffffffffffb}, {0x12c, 0x7, 0x0, 0x2}, {0x6, 0x5, 0x3f, 0x4}, {0x4, 0x6, 0x2}, {0x6, 0x0, 0x0, 0x8492}, {0x7, 0x3, 0x4, 0x4}, {0x20, 0x101, 0x2, 0x6}, {0x3, 0x3, 0xe95, 0x36}, {0x4, 0x8, 0x7031, 0x6}, {0x8, 0x7, 0x2e2684c2, 0xffffffff9f91e19f}, {0x6, 0x67, 0x5, 0x4}, {0x1, 0xfffffffffffffff8, 0x3, 0x3ff}, {0x9, 0x400, 0xab9}, {0x7, 0x440e0f3b, 0x401}, {0x0, 0x9, 0x0, 0x443}, {0xffffffffffffffd3, 0x81, 0x80, 0x6}, {0x9, 0x0, 0x1, 0x200}, {0x7, 0x8, 0x4, 0xfff}, {0x1, 0x6, 0x1}, {0x1, 0x0, 0x6, 0x4}, {0x80, 0x4, 0xfffffffffffffff8, 0x1}, {0x3, 0x52, 0x10001, 0x80000001}, {0x3, 0x800, 0xfe}, {0x100000001, 0x20, 0x3, 0x4}, {0x10001, 0x100, 0x1}, {0xabd, 0xff, 0xfffffffffffff000, 0x76cef123}, {0x6, 0x1, 0x80000001, 0x20}, {0xfffffffffffff801, 0x1000, 0x5, 0x100000000}, {0x6, 0x10001, 0x100, 0x800}, {0xfffffffffffffffa, 0x4, 0x3, 0x4}, {0x8, 0x3, 0x539, 0x3f}, {0x0, 0x1, 0x8, 0x3}, {0x0, 0x6721, 0x2, 0x9}, {0x4, 0x5, 0x3, 0x6}, {0x800, 0x2, 0x1, 0x8729}, {0x2, 0x7, 0x0, 0x4}, {0x0, 0x9, 0x7f, 0x100000000}, {0x132, 0x7, 0x173, 0x800}, {0xfffffffffffffe01, 0x917d, 0x4, 0x9}, {0xe77, 0x8, 0x4}, {0x9, 0xa11, 0x9, 0x2}, {0x7, 0x7f, 0x4, 0x800}, {0xc8a0, 0x100000000, 0x2, 0x6}, {0x2dd46d40, 0xfff, 0x0, 0x100000000}, {0x7, 0x5, 0x1, 0x7fff}, {0x8, 0x6, 0x10, 0x74}, {0x28bcbc9f, 0x6, 0x8, 0xfffffffffffffeff}, {0xe2c, 0x101, 0x5, 0x39}, {0x2, 0xfff, 0x5}, {0x3, 0xffffffffffffffaf, 0x0, 0x4}, {0x8001, 0x0, 0xfe, 0x200}, {0x0, 0x9, 0x7, 0xa000000}, {0x1ff, 0x2, 0x43, 0x100000000}, {0x8000, 0x3, 0x40, 0x9}, {0x100000000, 0x4, 0xae, 0x100000001}, {0x2e2, 0x0, 0x4, 0x5}, {0x3, 0x800, 0x4, 0x1f}, {0xe9, 0x1, 0x86, 0x800}, {0xfff, 0x3, 0x4, 0x6}, {0x7c, 0x6, 0x3, 0x8}, {0x5, 0x40, 0xffffffff, 0xffff}], 0x1}}}, @vlan={'vlan\x00', 0x8, {{0x2, 0x0, 0x9300, 0x6}}}]}, [@common=@redirect={'redirect\x00', 0x8}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0xffffffffffffffe1, 0x3, 0x168f, 0x0, 0x0, "d410a5f9f778b543cc85d455faceebf9b09cde189e5390ae4020b15c0fc56f7a1239fdcdd7625be1b040347a251abd3f0f80f337c019c55b9b907ee0ec10b19c"}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{{{0x7, 0x4, 0x88fb, 'gre0\x00', 'veth1_to_team\x00', 'bond0\x00', 'ifb0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0x0, 0xff, 0xff, 0xff], @broadcast, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], 0xb0, 0x210, 0x340, [@time={'time\x00', 0x18, {{0x7, 0x9, 0x3eb5, 0x11c31, 0xf22, 0x7f, 0x2}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x7, 'system_u:object_r:logrotate_var_lib_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x9, 'system_u:object_r:hald_var_lib_t:s0\x00'}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x1, [{{{0xd, 0xc, 0x9218, 'veth0\x00', 'syzkaller0\x00', 'erspan0\x00', 'ip6gre0\x00', @dev={[], 0x16}, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @dev={[], 0xc}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x148, 0x180, [@pkttype={'pkttype\x00', 0x8, {{0x0, 0x1}}}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0xea6}}}, @common=@nflog={'nflog\x00', 0x50, {{0x911, 0x80, 0x0, 0x0, 0x0, "7a5ebe590f4c731fd30e992079b28cbe969d2db07909c2af2a64a346c5e88884bbe1facc475bc5bc396fa1ad70e21f7138a453c4e48c8e40e77cf6ea2778b1bb"}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0x10}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0x89bf, 'syzkaller1\x00', 'gretap0\x00', 'sit0\x00', 'team_slave_1\x00', @remote, [], @local, [0xff, 0xff, 0xff, 0x225e436c67aec441, 0x0, 0x9f726b11b225aaa], 0x908, 0x950, 0x980, [@among={'among\x00', 0x870, {{0x20f8450, 0x61, 0x3, {[0x3, 0xfdc, 0x80000, 0xb90d, 0x2, 0x9, 0x6, 0x8, 0x9, 0x7, 0x3, 0x7f, 0x1ff, 0x7e8, 0x800, 0x0, 0x8c8, 0x9, 0x5, 0x400, 0xffffffffffffe894, 0x0, 0x0, 0x5, 0x3, 0x9, 0xff, 0xff, 0x1, 0x1ff, 0x5, 0x80, 0xffffffff, 0x81, 0x300, 0x10000, 0x9, 0x4, 0x7fffffff, 0xc2, 0x3, 0x2, 0x2, 0x7, 0x0, 0xe77, 0x5, 0x9, 0x0, 0xfffffffffffff697, 0xe5, 0x7ff, 0x1, 0xba00, 0x7f, 0x1, 0x4, 0xf, 0x7, 0x1, 0x4, 0x0, 0x101, 0x0, 0x1c00000000, 0x8, 0x3652, 0x35, 0x1, 0x6, 0x6, 0x101, 0x0, 0x2, 0xe3, 0x3ff, 0x1f, 0x0, 0xe44, 0x0, 0x48f, 0x3f, 0xffffffff, 0x1, 0x800, 0x4, 0x2, 0x8, 0x336e, 0x0, 0xd04, 0xfffffffffffffff8, 0x5, 0x800, 0x8, 0x4, 0x1, 0x1f80, 0x9e, 0x800, 0x1, 0x0, 0x0, 0x67, 0xfffffffffffffff9, 0x400, 0x1f, 0x4, 0x7, 0x100, 0x20, 0x8, 0x3, 0x6, 0x2, 0xffffffffffffffc8, 0x1000, 0x3, 0x1, 0x1, 0x4, 0x4, 0x3, 0xccd4, 0xff, 0xeb7, 0x7, 0x4, 0x6, 0x7ff, 0x1f, 0x1, 0x800, 0x2, 0x8001, 0x6, 0xf8a, 0x608a, 0x6000000000000000, 0x9, 0x0, 0x53e210a2, 0x8, 0x2, 0x2, 0x6, 0x93ef, 0x71fc, 0xa01, 0x8001, 0xcaf, 0xffffffff80000001, 0x1, 0xfffffffffffffff7, 0xfffffffffffffff7, 0x4, 0xdf, 0x40, 0x3, 0x800, 0x2, 0x6, 0x7, 0x1, 0x8000, 0x1ff, 0x23, 0x3ff, 0x5, 0x6, 0xb4, 0x400, 0x9, 0x5ff5, 0x8, 0xdf3, 0x5, 0xffff, 0x400, 0x100000001, 0x1ff, 0x5, 0xf45, 0x10001, 0x4, 0x0, 0x1, 0x83fa, 0x3e, 0x0, 0x3e727030, 0x7, 0x8, 0x2, 0x9, 0x7, 0xe000000000000, 0x7, 0x0, 0x7, 0x1, 0x401, 0x40, 0x0, 0x7b52eed, 0x80000001, 0x1, 0xab6, 0x5, 0x7, 0x4, 0x0, 0x4, 0x401, 0x1000, 0x9, 0x0, 0x7f, 0x4, 0x6, 0x1ff, 0xef, 0x0, 0x5, 0x4, 0x1, 0x6fc1, 0x6, 0x3, 0x9, 0xfffffffffffff453, 0x1, 0x400, 0x80000000, 0x2, 0x7, 0x100, 0x0, 0x6, 0x8, 0x81, 0x9, 0x1, 0x3, 0xa30, 0x3f, 0xfffffffffffffffd, 0x0, 0x62, 0xfffffffffffffffe, 0x1000, 0x20, 0x82e, 0x3f, 0x10000, 0x5, 0x40], 0x2, [{[0x7, 0x4], @remote}, {[0xfffffffffffffffc, 0x4], @rand_addr=0x8}]}, {[0x3, 0x5, 0x4, 0x8000, 0x3, 0x6, 0x7, 0xffffffff, 0x100000000, 0x1, 0x3, 0x4, 0x8, 0x5, 0x100000001, 0x6, 0x5, 0x10e, 0x2, 0x4, 0x100000000, 0x6, 0x7f, 0x4, 0x1, 0x4, 0x10001, 0xfffffffffffffff7, 0xfffffffffffffff8, 0xffffffffffffffff, 0x100, 0x7, 0x3, 0x2, 0x2, 0x7ff, 0x10000, 0x0, 0x4, 0x3ff, 0x7, 0x68, 0x8, 0x2, 0x3, 0x9, 0x80, 0x1f, 0x1, 0x8830, 0x2, 0x3f, 0x2, 0x200, 0xfffffffffffff112, 0x3, 0x3, 0x4, 0x1, 0x7, 0x10001, 0xfffffffffffeffff, 0x80000001, 0x40, 0x9, 0x3, 0x81, 0x9, 0x9, 0x9, 0x0, 0x2, 0x7, 0x1, 0x3, 0x40, 0xd9fe, 0xffff, 0xffffffffffffffe1, 0x7, 0x36c5, 0x7ff, 0x5, 0x31, 0x80000001, 0x707e, 0x9, 0x1, 0x6, 0x0, 0x8f78, 0x72, 0x6, 0xac79, 0x3, 0x3, 0x6, 0x1ffe0000, 0x5, 0x9, 0xfffffffffffffff8, 0x5467, 0x3f, 0x6, 0x81, 0x9, 0x1, 0x3a4c, 0x81, 0x6, 0x81, 0x101, 0x10000, 0x8, 0x0, 0xc0a0, 0x3, 0x4, 0x8000, 0x1, 0xb0, 0x7, 0x80, 0x1ff, 0x2, 0xfffffffffffffff8, 0x1, 0x7, 0x4, 0x80, 0x6c, 0x3, 0x10001, 0x6, 0x800, 0x101, 0x50, 0x7, 0xc2, 0x2, 0x8, 0x6, 0x8, 0x40, 0x10000, 0x81, 0x8, 0x2, 0xb72, 0x0, 0x4, 0x6, 0x5, 0x2, 0x7, 0x352e8cd3, 0x9, 0x1, 0x1, 0x8, 0x80000000, 0xbd, 0x7, 0x8, 0x9, 0x9, 0x6, 0x3ff, 0x100000000, 0x1, 0x80000001, 0x80, 0x2, 0x5, 0x0, 0x8, 0x1, 0x1, 0x401, 0x0, 0x717, 0xbd5, 0x3, 0x6d70db38, 0x9, 0x846d, 0x4, 0x4, 0x100, 0x1ff, 0x3, 0xffff, 0xffffffff, 0x5, 0x1ab4, 0x6, 0x1, 0xffffffffffffff46, 0x4, 0x7fff, 0x2, 0x0, 0x945a, 0xffffffffffff0000, 0x3, 0x1f6, 0x9, 0x2f9, 0x20, 0x1, 0x8e2a, 0x10000, 0x2, 0x1, 0x1970854d, 0x2f, 0x3, 0x2, 0xfffffffffffffff9, 0x5, 0x400, 0x6, 0x1ff, 0x5, 0xd3b, 0x8, 0x3, 0x3, 0x6, 0x7, 0x4, 0x200, 0x15, 0x4, 0x7, 0xde5, 0xc611, 0x4609b527, 0x5, 0x8000, 0xbde0, 0x3, 0x0, 0x0, 0x1, 0x6, 0xaf, 0x100000000, 0x51ae, 0x3ed0, 0xfffffffffffff7f0, 0x8000000000000000, 0x3, 0x8, 0x3, 0x800, 0x10000], 0x5, [{[0x40], @multicast2}, {[0x1, 0x3a71], @broadcast}, {[0x4, 0xfffffffffffffff8], @multicast1}, {[0x8000000000000, 0x1], @loopback}, {[0x1, 0x5], @remote}]}}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x222cf354, 0x401, 0x1}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}]}, 0x1570) socket$inet_dccp(0x2, 0x6, 0x0) 13:16:50 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x103600, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x60000) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x7) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fgetxattr(r2, &(0x7f0000000100)=@random={'os2.', 'trusted)\x00'}, &(0x7f0000000140)=""/109, 0x6d) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:50 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/tcp\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) openat$cgroup_ro(r2, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r2) 13:16:50 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) [ 229.308379] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 229.311520] Unknown ioctl 19462 [ 229.409911] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 13:16:50 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x543, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) [ 229.473271] Unknown ioctl 19462 13:16:50 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x101442, 0x0) write$eventfd(r0, &(0x7f0000000000)=0x20500000002, 0x8) 13:16:50 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/tcp6\x00') ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xe) r1 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000080)="836e19a12be1b5f9") r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffc) getresuid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) getgroups(0x5, &(0x7f0000000380)=[0x0, 0xee01, 0x0, 0x0, 0xee00]) keyctl$chown(0x4, r5, r6, r7) ioctl(r4, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000003c0)={'teql0\x00', 0x400}) ioctl$LOOP_CHANGE_FD(r1, 0x1268, r3) socket$inet6(0xa, 0xa, 0x6) getsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f00000000c0)=""/217) 13:16:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911d6c28cc5fe593c83f090000000000000006f5b31cdd8b55b06295", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvfrom(r1, &(0x7f0000000140)=""/224, 0xe0, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x40200) 13:16:50 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r2) 13:16:50 executing program 2: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r0, r1/1000+10000}, {0x0, 0x7530}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffffffe01, 0x100) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000240)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x13f, 0x8}}, 0x20) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000100)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x8442, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e24, 0x7fff, @ipv4={[], [], @local}, 0x1}}, [0x8, 0xffffffff, 0x2, 0x244, 0x8, 0x4, 0x4, 0xfff, 0x9, 0x8d82, 0x5, 0x3, 0x3, 0x80000001]}, &(0x7f00000004c0)=0x100) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000500)={r4, @in6={{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0x6}}, [0x8, 0x4, 0xbc, 0x94, 0x9, 0xf034, 0x95b9, 0x33d, 0x1ff, 0x5, 0x8, 0x0, 0x9, 0xfff, 0x937]}, &(0x7f0000000600)=0x100) 13:16:50 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:16:50 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0xfffffffffffffffe, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000000)=0x1) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 13:16:51 executing program 5: ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x8001) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x5111, &(0x7f0000000080)) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000100), 0xb4, 0x8) 13:16:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x65, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000280)={{0x2, 0x0, 0x0, 0x101, 0x3329, 0x2400000000000000}, 0x400}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x8101, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x180000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) accept$packet(r1, &(0x7f0000001f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001fc0)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0xffffffff, @local, 0x5}}, [0x8, 0x6f7, 0x8, 0x3f8000, 0x2, 0xfffffffffffffeff, 0xfffffffffffffffe, 0x8, 0x5, 0xd32b, 0x2, 0xfffffffffffffffc, 0x81, 0x1, 0x3]}, &(0x7f00000003c0)=0x100) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={r3, @in={{0x2, 0x4e21, @remote}}, 0x4, 0x9}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000080)={0x7e, @broadcast, 0x4e23, 0x3, 'ovf\x00', 0x2, 0x2, 0x60}, 0x2c) finit_module(r1, &(0x7f00000005c0)='erspan0\x00', 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000500)={0xffffffffffffffff}, 0x117, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000580)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r5}}, 0x18) ioctl$sock_ifreq(r4, 0x8920, &(0x7f0000000000)={'erspan0\x00', @ifru_settings={0x0, 0x0, @cisco=&(0x7f0000000040)}}) 13:16:51 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x58, r3, 0x32, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffff}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)={r2}) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000280)={0x5, 0x16016604, 0x0, 0x100, 0x5, 0x4, 0xffff, 0x9d4, 0x8, 0x3, 0x6, 0x9}) r5 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) pread64(r4, &(0x7f0000000140)=""/213, 0xd5, 0x3f) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') socket$inet6(0xa, 0x1000000000002, 0x0) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0xfffffffffffffff9, 0x4002) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000100)=0x5) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r6, 0xc, 0x2}, 0x14) r7 = getpid() perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x1, 0x3ff, 0x72, 0x726, 0x0, 0x4, 0x20408, 0xe1e0cdc9a5076fe3, 0x10001, 0xffff, 0x6, 0x0, 0xb79, 0x8, 0x4800000000000000, 0x2, 0x0, 0xf5, 0x400, 0x80000001, 0xfd, 0x3, 0xc00000000000, 0x4d2, 0x81, 0x570, 0xfffffffffffffff9, 0x2c6e, 0x5, 0x1, 0x4e20, 0x4, 0x3, 0x0, 0x0, 0x7ff, 0x0, 0x7, 0x3, @perf_config_ext={0x5, 0x23}, 0x40, 0x7fff, 0x0, 0x2, 0x1, 0x40, 0x8}, r7, 0x4, r2, 0xb) ioctl$LOOP_CHANGE_FD(r5, 0x1268, r6) 13:16:51 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)=0x0) syz_open_procfs$namespace(r3, &(0x7f00000000c0)='ns/pid_for_children\x00') ptrace(0x10, r3) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r2) write$binfmt_misc(r1, &(0x7f0000000100)={'syz0', "a9474c28cacf1b8a07cb4790c793c1ec1c58aec4f752f95783e27d9d53f323593ed79167c282583dbf0be44a703cb8c119549ed59c914f765b16bcc8ccca1bee823971ce06cd9192273d107d18d44061ac441859611bdb0483ee7f58d5912b1f43e2300d17d5aa9617cbfc75345be1"}, 0x73) 13:16:51 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xfffffffffffffffe, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000040)) 13:16:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) userfaultfd(0x800) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) sendto$inet6(r1, &(0x7f0000e33fe0)="dc", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 230.346004] mmap: syz-executor1 (8264) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 13:16:51 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 13:16:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x5, 0x4000) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000180)={0xad, 0x6}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={0x0, 0x6}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000280)={0x1, 0x7, 0x8, 0x1000, 0x3, 0x4, 0x6, 0x2, r4}, &(0x7f00000002c0)=0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{&(0x7f0000001700)=@generic, 0x80, &(0x7f0000000240), 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, &(0x7f0000001ac0)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0), 0x34d) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) flistxattr(r1, &(0x7f0000000100)=""/41, 0x29) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/126, 0x7e}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000000000)=@in6, 0xfffffffffffffce1, &(0x7f0000000140), 0x0, &(0x7f0000000140)}, 0xfffffffffffffffe}], 0x2be, 0x4) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) ioprio_get$pid(0x1, r1) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 13:16:51 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@dev, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000000040)=0xe8) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x2c0, 0x21, 0x200, 0x70bd28, 0x25dfdbfd, {0x10}, [@typed={0x8, 0x17, @uid=r2}, @nested={0x2a4, 0x28, [@generic="da08f4d04716b3cd36427dbdca8d864a49237bcea3cf7621657e6530c638d37575d6f5b22483e77e616e76eff160ce50e1bc0be92066a4f1de367c00d51990edffcc11793da84d46b0fcf82a7a91b46d7eefc0741e4f5b06b41e431a02f9d425d730a7f14114e3610faa5c98a0213cb727e28f5b49dbee583d0fa7dd83cab001672c760181317a95700f1ba2568665423e0d449825b03e934a217d80303425fa710d8294f7a114de8dbb346d46d3d4152fac87907d2112a5095184dc52c1f1d1e36fff99bdc0b2827bf6052ee120636be6576b7b25cf01e331062eba4d6958d528e6467e520f510be94cd9a4d07ae8e51404", @generic="8dfc58bb96a9e09ae69256392b3309a14e79e44605ee54872c94dc779c34c7c91bc8df17b649ce534b6af0de5f9aa6e44a7f67bf767d31a272f9dc5ac57528cb0b512ef6686d5e8c00154cd1449437e36cd0806660c931d0ce53d6bf373000eb5b28e2f69c538b08888252962d97b306616189450254801f29559f7299a43ec7801cf20eed2996213afb95c597bbde5a659f57139587d4a9bfef69a0d99b2049ce5a44658b99236d9d162dd6fffa60f1d37535e644790162aed278ed9567c06b8809d760e6f9f3792a1d4452e86da0e51cf7af3658c7e0f30e8abe9cff5d82d32e8fb9500d882c6bf19e7b3f26b817bf3e2863fe0c", @generic="cdc22e6753058960821c69e194e2f070ccf01c40f5765de116f740f4f6e3568b02ea4c546be316019ae066529f285afe4e0f3350155c7efe977d7397cfdf29e99042cf0ab368275251bec834f94d4de8e65cd5b7f6938df9cd4736394bf5097da23a58801dffa3b471a1c81b957bbc3d66c12edeb30877179f285e25745a1e188ed2cc7612fb3b837d82c607ab331ab8f39ecb76684cc8c2aefe7e6185dd1af7f08bdc52d081dc44ff", @typed={0x8, 0x3f, @fd=r1}, @typed={0x8, 0x6, @ipv4=@multicast2}]}]}, 0x2c0}, 0x1, 0x0, 0x0, 0x20000840}, 0x20000000) 13:16:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00000000c0)={0xffffffffffffffff, 0x1, 0x4, 0x3, 0xffffffffffff0000}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r3 = socket$inet6(0xa, 0x1000000002002, 0x0) ioctl(r3, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r2) 13:16:51 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x7, 0x3}, {0x3f, 0x7}, 0xffff0, 0x7, 0x1}) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0x80, 0x7fff, 0x100, 0x5, 0x3f, 0x200, 0x4, 0x3458, 0x5, 0x10000, 0xb1}, 0xb) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 13:16:51 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x200000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:51 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:16:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = add_key(&(0x7f0000000040)='logon\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) r3 = dup(r0) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000200)={0x28, 0x2, 0x0, {0x5, 0x7ff}}, 0x28) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x11, &(0x7f0000000140)={r2, @in6}, &(0x7f0000000000)=0x3a6) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r4}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 13:16:51 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 13:16:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x100, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:52 executing program 4: uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 13:16:52 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000d40)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000c40)="6e65742f70726f746f7d6f6c730022fda4cd53aa4e3bc9fd4e7dd558a10826adf5d6a3736395136b82fd73ac59a5efecc9d85886c23478d0b79cf57b9e356ef23b9cc72cd1b0c98d05f3ee5b334ac35a36bc8a36310d3b98f2f6b884cf24d992bc531a40df87e03cf03bf84dc21a7250807e9edee0bcbcc1127eb276f4f2ef0563e547b33853b5989de287e839401e3eec2018575f55dc877f982425d54b258a6327bb687f0cb2fa68b28a44340bac76c65f23df1f86f8895f40082cb561ec5b677c39c3a09ee1") ioctl$LOOP_CHANGE_FD(r2, 0x1268, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getgroups(0x1, &(0x7f00000000c0)=[0xee00]) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) r8 = getegid() epoll_pwait(r2, &(0x7f0000000b80)=[{}, {}, {}, {}], 0x4, 0x3, &(0x7f0000000bc0)={0x9}, 0x8) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000b40)={0x0, @broadcast, 0x4e23, 0x0, 'lc\x00', 0x2, 0x8, 0x77}, 0x2c) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getgid() stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000740)={0x400, 0xfffffffffffffffe, 0x4, [{{0x3, 0x1, 0x2, 0x80000000, 0xffffffffffffffff, 0x9, {0x4, 0x400, 0x7c000000000000, 0x6, 0x7fffffff, 0x4, 0x1, 0x80, 0x7, 0x1, 0x2, r3, r4, 0x200, 0xfff}}, {0x5, 0x1000, 0xb, 0x4, '/dev/loop#\x00'}}, {{0x5, 0x3, 0x9, 0x200, 0x1ff, 0x6, {0x4, 0x8, 0x7ff, 0x5431, 0x6, 0x6, 0x2, 0x81, 0x9, 0x2, 0x6, r5, r6, 0x100, 0x2}}, {0x4, 0x10000000, 0xb, 0x8, '/dev/loop#\x00'}}, {{0x6, 0x0, 0xe24, 0x0, 0x7, 0x4, {0x3, 0xc6e, 0x5, 0x5, 0x0, 0x0, 0xe889, 0x8, 0x8, 0x4, 0x8, r7, r8, 0x0, 0x1000}}, {0x4, 0x81, 0xb, 0x8, '/dev/loop#\x00'}}, {{0x2, 0x1, 0x8, 0xb816, 0x3, 0x2, {0x6, 0x7, 0x3, 0x10000, 0x3, 0x1, 0x3ff, 0xa1, 0x80, 0x1, 0x100000000, r9, r10, 0x9, 0x7ff}}, {0x4, 0xe9cf, 0xe, 0x0, 'md5sumsecurity'}}, {{0x6, 0x2, 0x7, 0xda, 0x1, 0x7, {0x1, 0xfffffffffffff5c3, 0x83, 0xf7e5, 0x200, 0x7ff, 0x100, 0x6, 0x6, 0x99e, 0xcff8, r11, r12, 0xfffffffffffff1a8, 0xffffffff}}, {0x3, 0x8000, 0x15, 0x1ff, 'systemwlan1GPLppp1\\,:'}}, {{0x5, 0x0, 0xc9c, 0x7, 0x3, 0x401, {0x2, 0x800, 0x1, 0x7, 0x9, 0xfffffffffffffffa, 0x1, 0x9, 0x8, 0x7, 0xfffffffffffffffb, r13, r14, 0x8}}, {0x1, 0x6, 0x8, 0x401, 'net/tcp\x00'}}]}, 0x400) 13:16:52 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='vboxnet1\x00'}, 0x10) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000180)={0x7f, 0x80000000, 0x1f, 0x3, 0x7, 0x2}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:52 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x5, 0x4000) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000180)={0xad, 0x6}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={0x0, 0x6}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000280)={0x1, 0x7, 0x8, 0x1000, 0x3, 0x4, 0x6, 0x2, r4}, &(0x7f00000002c0)=0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{&(0x7f0000001700)=@generic, 0x80, &(0x7f0000000240), 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, &(0x7f0000001ac0)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0), 0x34d) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) flistxattr(r1, &(0x7f0000000100)=""/41, 0x29) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000000c0)) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000040)=0x4) 13:16:52 executing program 1: socketpair(0x9, 0x805, 0xffffffffffff3d6a, &(0x7f0000000000)) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000040)) ioctl(r2, 0x7c, &(0x7f0000000340)="00000000e7c1a4496854d58f81ed00000057112193ed1b4fb1e3402d31ee1a67fef433571c3349aad373d208f4dc3a19f060c4423b67e6ee10fb8f7b6273bf98e8458d4c62691b32126f96eae102852ffcd30f0500d778801060a8377deaf001be8e0da09895c854ad2f50dedf9e4c90cdc86db6308976b409364b90934d26a74bcc4c1f028f37d10b") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:52 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 13:16:52 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x500e6a675a1e673a, 0xc00) 13:16:52 executing program 7: socketpair$inet(0x2, 0x5, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r0, 0x3, 0x7fffffff) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x2fb4, 0x2, 0x1}) r2 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r2, 0x1268, r3) 13:16:52 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r3, &(0x7f00000002c0)={0x90, 0x0, 0x1, {0x5, 0x2, 0x7fff, 0x27, 0x9, 0x8001, {0x0, 0xfffffffffffffff7, 0x9, 0x6, 0xae2, 0x10001, 0x50c, 0x3, 0x1f80000000000, 0x2, 0x3, r1, r2, 0x484, 0x8}}}, 0x90) r4 = syz_open_procfs$namespace(r0, &(0x7f0000000140)='ns/net\x00') r5 = semget(0x3, 0x0, 0x10) semctl$GETVAL(r5, 0x1, 0xc, &(0x7f0000000240)=""/88) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000180)={0x0, r4, 0xffffffff00000001, 0x7, 0x0, 0x7}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000000)="0172d39d0bc2", 0x6}], 0x100000000000000b) 13:16:52 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:16:52 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x5, 0x4000) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000180)={0xad, 0x6}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={0x0, 0x6}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000280)={0x1, 0x7, 0x8, 0x1000, 0x3, 0x4, 0x6, 0x2, r4}, &(0x7f00000002c0)=0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{&(0x7f0000001700)=@generic, 0x80, &(0x7f0000000240), 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, &(0x7f0000001ac0)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0), 0x34d) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) flistxattr(r1, &(0x7f0000000100)=""/41, 0x29) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:53 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 13:16:53 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x121000) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000080)) ustat(0x801, &(0x7f0000000000)) 13:16:53 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x42, 0x5, 0x0, 0xe7}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6, 0x20000) pipe2(&(0x7f0000000000), 0x4800) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:53 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x94200) write$P9_RVERSION(r2, &(0x7f00000000c0)={0x13, 0x65, 0xffff, 0x3f, 0x6, '9P2000'}, 0x13) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x94) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x400000, 0x0) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f0000000180)) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000280)={0x2, 0x8, 0x0, 0x0, 0x0, 0x7b3}) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="1022", 0x2}], 0x1, &(0x7f00006e9c68)}, 0x0) 13:16:53 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x5a1c}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r2, 0x3f, 0x20}, &(0x7f0000000140)=0xc) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r3) 13:16:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x101080) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7f, 0x284800) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000100)={0x8, 0x80000000, 0x3}) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x30, 0x3, 0x5836}}, 0x14) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8000000, 0x8, 0x0, 0x12, 0x8, 0x0, "769b22d0c532f4274e05ea1cce8d5ea2c8f8aad972bb6934ac8ffde3a1060c8e8a6723267548834eaef08848dd1fafc20b4792d31de5341321c49cd4706bbb00", "ecde0bc30c1470471b12ac34c5661b4f9710550e523728c3fe49782826c504b6336dffaab7e0324b8d5d6cb21867df32788f2356cda6aa308510b1912748b590", "2c94b09e10feddb099369139059641401ba8e0d0468645b23fc7b7401f95c042", [0x0, 0xa085]}) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r2) socketpair$inet6(0xa, 0x80002, 0x3f, &(0x7f00000000c0)) 13:16:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="71a83a5070b9a0faa522f08ed7") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r1, 0x400, 0x3) 13:16:53 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x6f, 0x80) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000003c0)={{0x1, 0x1, 0x800, 0x0, 0x6}}) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) sched_rr_get_interval(r1, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000100)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x1, 0x4}, 0x8) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x9, @loopback, 0x80000001}}, [0x7, 0x0, 0x4, 0x6, 0x2, 0x2, 0xde, 0x3ff, 0x5fe, 0x7, 0x5, 0xa, 0x4, 0x4, 0x7]}, &(0x7f0000000280)=0x100) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000002c0)={r4, 0x2}, &(0x7f0000000300)=0x8) ioctl$EXT4_IOC_SHUTDOWN(r3, 0x8004587d, &(0x7f0000000040)=0x3) sendto$packet(r3, &(0x7f0000000000)="a46de000fb243d1d6989257387c4935e4bfd62b45a10828faf70feca9c59541a8f72344aed60c6a55964aca3", 0x2c, 0x0, 0x0, 0x0) 13:16:53 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000000)=0x40) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:53 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 13:16:53 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r2) 13:16:53 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x101400) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000080)=0xdd) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001680)={'bridge0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000016c0)={@empty, @local, r2}, 0xc) recvfrom$inet(r0, &(0x7f00000000c0)=""/129, 0x81, 0x42, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0x7a, @remote, 0x1, 0x5, [@multicast1, @local, @rand_addr=0x4, @broadcast, @multicast2]}, 0x24) 13:16:53 executing program 5: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000540)=@add_del={0x2, &(0x7f0000000500)}) 13:16:53 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:16:53 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x185) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0), 0x1) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000240)={r2, 0xc3, "e15dead0019b706891951c881edff55d57d5de57437e5630f565a6e08f8e2755f78605f87e6f302313e763374b0de76b0afcf052e13d9bfb12acd8f3d2f749dd99dc6e8da68d6768320b6c9e380962879c03af0658ecb94f9aaf042e2ba63cfcec1c9435ce93792384b5e6c7f24e310855b2955398f9a0b7c3e9657d5c268a95ac234a6f2e59adb127254b98a686b1a7a59e8aacaa7ea07174814d7644974998c22960af57270917a4ce3f944a703a66c26f3c8dc61803840f57309cab97d01eb68174"}, &(0x7f0000000180)=0xcb) 13:16:53 executing program 1: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:53 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) signalfd4(r0, &(0x7f0000000000)={0x28e}, 0x8, 0x80000) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) bind(r0, &(0x7f0000000040)=@nl=@kern={0x10, 0x0, 0x0, 0x90201000}, 0x80) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="73344a2ec3520c8d4ef57390ecd1c73fb14f606c4aa9656375726974792e00b8120c49cd5b3860df1cfd570677cd49d35b8a8788909c91e06255daaa56dcd24684865a74627fea0ba93d65d65286ba2ace148f4fedf321cc78b0dbc9cf32914b121b9246d7948bc8a551796cd7ab0c65e1ec6c17c21e19caa6bfeac2a99e7a24ca70be01624343c2d8da63890a471760620ee6b1de1bcfaa5d1e2ac1edddd2955b33a81e69f0587600405a17b2676cbafe9afe6d57b064286fd28ab255d1129f2e9a6c14dddcd3c45792cf6f18e2c2c4859f8300000000"]) 13:16:54 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000000c0)="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") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/141, 0x8d}, {&(0x7f0000000340)=""/159, 0x9f}, {&(0x7f0000000000)=""/99, 0x63}], 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@remote, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) 13:16:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @multicast2}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000640)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000680)={@mcast2, 0x1a, r1}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000006c0)) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000040)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 13:16:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0xf) ioctl(r0, 0x514bc5b3, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0xfffffffffffffefd, @local, 0x8}, 0x1c) getsockname(r1, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x3000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=@gettaction={0x12c, 0x32, 0x300, 0x70bd2c, 0x25dfdbff, {0x0, 0x9, 0x40}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_gd=@TCA_ACT_TAB={0x5c, 0x1, [{0x10, 0x1b, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffffffffffa}}, {0x10, 0x8, @TCA_ACT_INDEX={0x8, 0x3, 0x7fff}}, {0x10, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x14, 0xc, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x14, 0x13, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x6c, 0x1, [{0x14, 0x5, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x8, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x14, 0x1, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}, {0x10, 0x12, @TCA_ACT_INDEX={0x8, 0x3, 0x5d75c128}}, {0x10, 0x13, @TCA_ACT_INDEX={0x8, 0x3, 0x7f}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x9}]}, 0x12c}, 0x1, 0x0, 0x0, 0x1}, 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @local}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 13:16:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f00000000c0)={0x1, {0x2, 0x4e22, @loopback}, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e22, @local}, 0x2a4, 0x0, 0xfffffffffffffeff, 0x1ff, 0x8001, &(0x7f0000000000)='veth0_to_team\x00', 0xffffffff, 0xf7dd, 0x401}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) 13:16:54 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x301002, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000100)={'sit0\x00', 0x5}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x1}, 0x7) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:54 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x52e00, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) [ 233.374539] input: syz0 as /devices/virtual/input/input9 [ 233.461925] input: syz0 as /devices/virtual/input/input10 13:16:54 executing program 7: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r0) 13:16:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000000)=""/106) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:54 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x0, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 13:16:54 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x4, 0x4, 0x8}, &(0x7f0000000240)=0x10) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000002c0)=0x4) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={r2, 0x3ff}, 0x8) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet6_dccp_buf(r3, 0x21, 0x0, &(0x7f0000000100)=""/39, &(0x7f0000000140)=0x27) 13:16:54 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000000)) 13:16:54 executing program 5: r0 = semget$private(0x0, 0x0, 0x24) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x200000001, 0xc, 0x2000000000000009, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) prctl$setfpexc(0xc, 0x100000) 13:16:54 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:16:54 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffffffffff80, 0x100ffe) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f00000000c0)={0x5, 0x2c0899ea, {0x57, 0x5, 0x9, {0xffffffff, 0x48}, {0x1, 0xcf}, @cond=[{0x6, 0xfff, 0x80, 0x0, 0x7}, {0x2, 0x8001, 0x3, 0x4, 0x4, 0x7fffffff}]}, {0x53, 0x5, 0x3, {0x3000, 0x3}, {0x7f, 0x2}, @const={0x4, {0x4, 0x80000000, 0x101, 0x6}}}}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r2) 13:16:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000000)={{0x2b, @dev={0xac, 0x14, 0x14, 0xd}, 0x4e21, 0x4, 'wrr\x00', 0xc, 0xf43, 0x71}, {@empty, 0x4e23, 0x10000, 0xfff, 0x0, 0x5}}, 0x44) 13:16:55 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1e) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x8000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000240)=0x9) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r1, 0xf}}, 0x10) 13:16:55 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x2710, @my=0x0}, 0x81) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200, 0x0) alarm(0x7fffffff) 13:16:55 executing program 5: ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x3754383504423fbf) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000040)=0x1) 13:16:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000180), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f00000000c0)={@ipv4={[], [], @remote}, r3}, 0x14) sendfile(r1, r2, &(0x7f00000002c0), 0x20) 13:16:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x1, 0x10001}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x2, 0x4, 0x4, 0x9, 0x0, 0x8001, 0x40, 0x9, r2}, 0x20) r3 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000180)=""/23) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6, 0x100) ioctl(r4, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:55 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000000c0)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x88) getpgrp(0xffffffffffffffff) r2 = getpgid(0xffffffffffffffff) r3 = syz_open_procfs(r2, &(0x7f0000000040)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r3, 0x1268, r1) 13:16:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000100)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:55 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff}) unshare(0x4420fffe) accept$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e) vmsplice(r0, &(0x7f0000000000), 0xe07ee947624d7184, 0x0) 13:16:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0xa, 0x0, 0x1, 0x10000000000000, 'syz1\x00', &(0x7f00000000c0)=["07e646d40000000000"], 0x9}) 13:16:55 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 13:16:55 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x800, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000040)={0x2a, 0x6, 0x0, {0x4, 0x6, 0x1, 0x0, '!'}}, 0x2a) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r3) 13:16:55 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x4a, 0xbeed, 0x5, 0x400, 0x0, 0x1, 0x4408, 0x8, 0x7, 0x8, 0x7f, 0x3, 0x3f, 0x100000000, 0x1, 0x7f, 0x4d, 0xa5d, 0x7ff, 0x3, 0x6, 0x6, 0x1, 0x40, 0x3, 0x7ff, 0x6, 0x80000000, 0x2, 0x2, 0x6, 0x8, 0x8, 0x7f1, 0x0, 0xc5d, 0x0, 0x1, 0x5, @perf_config_ext={0x3, 0x1}, 0x1000, 0x5, 0x6, 0x0, 0x9, 0x8, 0x100000000}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x1) fcntl$getown(r0, 0x9) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@mcast2, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) ioctl$EVIOCGPROP(r1, 0xc004743e, 0xffffffffffffffff) 13:16:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x3, 0xe, 0x200, 0x70bd2c, 0x25dfdbfc, {0xb, 0x0, 0x4}, [@typed={0x14, 0x6a, @ipv6=@mcast1}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") linkat(r1, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00', 0x1400) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000300)) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@remote, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) 13:16:55 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:16:55 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x80, 0x9, 0x1ff, 0x76}) 13:16:55 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) r1 = dup3(r0, r0, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000000c00000067000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r0, &(0x7f00000039c0)=[{{&(0x7f0000000640)=@ax25, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/54, 0x36}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 13:16:55 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x40000000000008c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000feb000)=0xa90d, 0x4) recvfrom$inet6(r0, &(0x7f0000e89f47)=""/185, 0xffffffffffffff3f, 0x1000026, 0x0, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@dev, @multicast2, 0x0}, &(0x7f0000000080)=0xc) connect$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x1d, r1}, 0x10) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000000300)}, 0x0) shutdown(r0, 0x0) 13:16:56 executing program 4: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x7fff, 0x2) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x100, 0x100) r2 = dup3(r0, r1, 0x80004) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000300), &(0x7f0000000340)=0x18) ioctl$EVIOCGPROP(r3, 0xc004743e, 0xffffffffffffffff) pipe2(&(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x8001, 0xffffffffffffff7f}, &(0x7f0000000240)=0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000280)={r4, 0xcf2200000}, &(0x7f00000002c0)=0x8) 13:16:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000000)) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:56 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000003a00)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000003a40)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvmmsg(r2, &(0x7f00000038c0)=[{{&(0x7f0000000100)=@alg, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000180)=""/23, 0x17}], 0x2, &(0x7f0000001240)=""/231, 0xe7, 0x7f}}, {{&(0x7f0000001340)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000001540)=[{&(0x7f00000013c0)=""/107, 0x6b}, {&(0x7f0000001440)=""/254, 0xfe}], 0x2, &(0x7f0000001580)=""/83, 0x53, 0x9}, 0x4}, {{&(0x7f0000001600)=@sco, 0x80, &(0x7f0000002740)=[{&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/150, 0x96}], 0x2, &(0x7f0000002780)=""/57, 0x39, 0xb868}, 0x3}, {{&(0x7f00000027c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002880)=[{&(0x7f0000002840)=""/62, 0x3e}], 0x1, &(0x7f00000028c0)=""/4096, 0x1000, 0x1}}], 0x4, 0x40000001, &(0x7f00000039c0)={0x0, 0x989680}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000003a80)={@host}) 13:16:56 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = getpgrp(0x0) syz_open_procfs(r2, &(0x7f0000000000)='map_files\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r1, 0x80000) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @rand_addr}, &(0x7f0000000140)=0xc) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c0000002e0013030000000000000000030000a8f2f2840027289c4635811241c49d6f1d6699d975bc52b8da8cc52e1c32c85f8e253305df4caa99fdb344a3925b214ff9a3fc6d872b9b2a331452752a7d67462fc78c0da9ace9b9921f583c79a0048013916a58659ea3c5ca2567de4e59125467f6467729bc6b0d2bf26781172cfbe222523f55c9cd0107ebfcae37df115bcc57ebd8738f1c5930ab6859", @ANYRES32], 0x2}}, 0x4000000) 13:16:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070a65aedbd237413e2cf47596d0c3a9850b28920e0c85141fcd71c7a7e7c10c09f5e3a7d3f2059554e8fc4d2a8810e3e87df04a4a345f931bbbb7c1ddefcd9598dbc58191236398410ee3f3e90d62227055143a4a8db3b545241e6e3690ae6bd3dbc923f0e6adcb467964b7575ba5f7aee2b29362bb6ec81fe979f8d1960") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:56 executing program 3: unshare(0x40000404) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x81, 0x6, 0x5, 0xec74}, 0x8) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r1, 0x0, 0x0, &(0x7f00000000c0)=""/123, &(0x7f0000000140)=0x7b) sysfs$1(0x1, &(0x7f0000000000)=',\x00') 13:16:56 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = socket$inet6(0xa, 0x2, 0x8) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000100)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:56 executing program 7: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000002c0), &(0x7f0000000300)=0x4) io_setup(0xb14, &(0x7f0000000000)=0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x58, 0x230483) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') io_cancel(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x9, 0x0, r2, &(0x7f00000000c0)="52cd08842df34ee7204e2977f7e34c7d6efe970bd19af19855969021dacbde53fdf463533e19a66d4dcbf0af5e07c7a03161c3a70d44f802cac7574509d91932cf1fdfe49102160edda28ce56070c15774fc930444f21e67c331dd32c745dacbe1712d0eed4ca34f8f4cceab", 0x6c, 0x0, 0x0, 0x0, r3}, &(0x7f00000001c0)) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x5d8, 0x101400) ioctl$LOOP_CHANGE_FD(r4, 0x1268, r5) 13:16:56 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 13:16:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000040)=0x5, 0x4) write(r0, &(0x7f00000001c0)="0e", 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x57, 0x1c000) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f00000003c0)={0x0, @local, 0x4e20, 0x4, 'ovf\x00', 0x35, 0x0, 0x100003}, 0x2c) accept4$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80000) recvmsg(r1, &(0x7f0000005f40)={&(0x7f0000005d00)=@can, 0x80, &(0x7f0000005e40), 0x0, &(0x7f0000005e80)=""/138, 0x8a}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="07008a0d00000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="45a38b9eb3a00ca0d92451711389a7e67bbe0b228b9ea50a058d2157eaff52aeaa37a3b615d1a0a7420d5ec0b286306391593881982f04496b7026ab47735d7652c33515dc5be26ebc14e0344029eb3525da141b7121fe19594b69eecbdd55d018384faeabd5b28b4c79ad30011e0f1b38f5158bf752e6f83bc9689e301d3e13d4cee689f6c72f1af3c382631cc284117d5cc4cb227ce16665df043b02f01fc645f9c50e549f068ed8ab86d87e5b5f8508a8221fb3aeb976b5fec27a7e4f109b57d7e5f30e3dd93a612fcedd494c4686c293d511adac94c1e505fead710d3af6a6e718801558282cd8108ace1c26c8530a5854cfe245988d2838bf"], @ANYBLOB="010009000100ad0001000000050000002deec0790c00009dc9e47ba863cdf010cd7e497ad300edc1fe5089ea21fd75a51d118f953877d2f1b7f53cc6ddaeb8aa2f2068e48c3fc6922a61bdf944bdac266780d9e6cf3ec278e0156a92765feb113e918d72abdab840e532b5fb6db1071a"]) 13:16:56 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 13:16:56 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:16:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @loopback}, 0x3, 0x2, 0x1, 0x1}}, 0x2e) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000000)='yam0\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0xd30) 13:16:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x7, &(0x7f0000000300)='p') r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7d6, 0x40) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@loopback, @in=@broadcast}}, {{@in=@broadcast}}}, &(0x7f00000002c0)=0xe8) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 13:16:57 executing program 7: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x2, r0}) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r0) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000001}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x1070, 0x2b, 0x100, 0x70bd2a, 0x25dfdbff, {0x12}, [@typed={0x8, 0x26, @u32=0xbf78}, @generic="2329ed041251009c547d7f32631ccb733e10ed04972f814a23e2908dda2073f51a2d27028643bdb40003a7122ca23d12db9d8b5fe88afdb46c39758be84fb5dccc06821ec21cd8e879f1f227a4c9ae", @nested={0x1004, 0x86, [@generic="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"]}]}, 0x1070}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) 13:16:57 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000025c0)=[{&(0x7f0000000240)="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"}, {&(0x7f0000000100)="8de8b87a046efc9946c45230c86a512ebca5fec1c1bf1137414a7d03b91f62d4eb3a77558b85b4af978f40b80db2fe4eab2339a506e281afe6bd22c7ce8634a3a6bf31a9ed40c038c8f630c110f174073684633757ceaeeea6020f60af964d300abcd6a02cb649e458e855c9711d987df99f8c673cd4f30a0141144fa9fbd84438983d9105e1aa1de6c104074cce0fe6a5799ef90468cb90d7bea24d3476a531b7fa84109e7e92c877c32c8d3d94ce68054f30413bc97ea659eb43a713f596aba2d99b4f09d641b3148fd95e73b59151befb6f101400d121c7d1c938f03933d5a2986a694539d742959f9bf5bd7e33b68117"}, {&(0x7f0000001240)="45814e3d32b9d43837ca12afce9e02d441aa7fd25e1f784a209f1a875b5da1d4e42974855eb656658b295ff9e05d655903e4c93d6d7ae8c4c4ae6724944b4e09477613b736a446d3aab36398f7eb4782452422e2152d7b36300cda958f6b5b8158c2f81af9aa8d988a780faa686d185affed76bce6eb05de3af9041b54213df4ba50cb0af8fbd179f158ed1324a4dbb03933e3a95028a3727ff52638a49c3c879be031f7ec4c"}, {&(0x7f0000000040)="560301208e733a910db7c30914263336d58d4d0403913fa3f97499e5b4f719664701c4a190e03fca47b3d121"}, {&(0x7f0000001300)="72804c6ff2c876b6ebc0bd69bfa091b308519736ea8ddb423983d751f6a84fb4b5de50eccfb0a601174c94b8c9fa82f34f"}, {&(0x7f0000001340)="ca0237cb4328d6fc1fca02c475813ef1bcb0a90e826f4efbbf7de92b8c83bf9469efa832e449b0b8308a6db3f0e825b1d1ec88e178c17f2a380189239e535cd9d4d9d07c4254d64dd047007afa6e6147dba81e13fa8dd2968182761aee2299c24d0a70c97ef208bc6c2a72f8e9b934b4a82a2ed76b372ec03ae9a525400ee53e93a9acc3a86ae75b4ab10984774004114dc9aabd32e819a1cb17f72aa6229be6694e8a7d48d3a82728ae5c843b348d886558e541e87fb3bad26ac3bd8167e04923a52f488988515deeae2515b2e341a05108ccb532d548f5e671a04509b6b8e5ac83cd576008a67e6ec6ed60c2eef611d5e392"}, {&(0x7f0000001440)="5a95f444ddc559e7964a71e04e2594e0c357e4573717c1b831a5230b3e014aea82c23fc7ddf75a2124188d0cb980503584ddd51df19ebdde42ba037903a90305108281687ba7e7c58abd1c3b32c2b8bb571ec52ebf075754d574a5618015fe90920807a47f38440c1d30e5dd7d5fbd7a6031b5facd97b908a9f420efde55f3f3786673c390fe2149b315120d8332bb35749b3a22ad69d4a8337989e2b3f439bc211eff9084b337dbd9fcfc944cf0e254cb2ece474d273680b72b52c4d0e33f41eda2d2b547e7fc4ade"}, {&(0x7f0000001540)="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"}, {&(0x7f0000002540)="a9a9723d77a59f697488b7f0678eac51c5fe89038a067bf3f8c2e9b09638d2c05f0398d2ec4de12f6c010c3773fd689fb2059404a029f0c626b6b3c9b8e401dbf4be2e783d6a862f7ebca3aa"}], 0x1) 13:16:57 executing program 5: r0 = gettid() exit(0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)={0x0, 0x80000001, 0x80000000}) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x6, 0xc0000) setsockopt$packet_buf(r1, 0x107, 0xd, &(0x7f0000000100)="baf5cf38a4cb8aac6c9f15800914996a277d391a7d7ad5590fd28d1c268695fcea771ddb1537091541a392622b650b6f2af2669ecb3ae14ab5d136cd4dfc97f1f2c9601dea1bf7b4cd49ea64ed3cc51661ef8ae18c74c25a2d638e4bcc55e8ca395761203098302ba69db2b16c3b668c11d3deb29a04563deba11b6cb881399b55219ea4c89b5cec8673421ff93b5df63f4f33bd922f23cf64cef5e23d90c122bf3c9f39bf3bf809d19626e759b0eb2b8db867b54889d83665511175ed34fcaf2c5a17bd397951137a1b43342e98abe571a7", 0xd2) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)) 13:16:57 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xd, 0xfffffce1) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) recvfrom$inet(r0, &(0x7f00000001c0)=""/19, 0x13, 0x10000, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) pselect6(0x40, &(0x7f0000000040)={0x37, 0x9, 0x3, 0x6, 0x7, 0xa04d, 0x7fff, 0x8}, &(0x7f0000000080)={0x79b8, 0x1ff, 0x8, 0x6fd4, 0x2, 0x90, 0x8000, 0x5}, &(0x7f00000000c0)={0x3, 0x80000000, 0x200004, 0x9, 0xcf, 0x48000000000, 0x0, 0x7}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={0xfff}, 0x8}) 13:16:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400000) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r2) 13:16:57 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') getsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vcan0\x00', {0x2, 0x4e22, @multicast2}}) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000)=0x32c, 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x7, &(0x7f0000000300)='p') r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7d6, 0x40) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@loopback, @in=@broadcast}}, {{@in=@broadcast}}}, &(0x7f00000002c0)=0xe8) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 13:16:57 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="6a9daedb1f8f399d7367ed0ada0846c7057017a38327b3dac3280ad7e0d486fbe283d10b43e0a549b508f6492cd1dd8f645db528dce0b91e707372f2e1ce1ff5dc523e5b95f9feb5c8c6a837fd35578a347105b21e2c0656d8cdd6604959ff28cfbc7fd37e0ea51684ef962e88673fd6f8d14c0eeefa3ec58d7ec887acfde8e0bcfe5dac99293fcb7926c8598de9ee279e61558b39be15e11f3e5660220cf34d39", 0xfffffebe}], 0xa4) 13:16:57 executing program 1: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0)={0xa, 0x6, 0x0, 0xec7}, 0xa) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r0) 13:16:57 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x4000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000080)=""/182) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0xffffffffffffffff) close(r1) 13:16:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x5) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000)=0xffe, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00'}) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x100000000, 0x2) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080)=0x2, 0x4) 13:16:57 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="c81513b9cabe94711b11bb1710da06f8dea6eede4d4d7f8ccc18dfd15ff3f0b19130706c4393b599102dfc9296f845280fc5324304844182cfacf37d12ab6754b203b59c65c462b60b258558ee8ccca54bb05ed6bfb83606a8f7133aa46b3fb34d6013a3e2466d284d062a3d590c1be6c10cc0e515b604c7a40bec2d9adf7c84134a861d1eb0151df3b985ba56c79c30a18b97202cc9e12580bd6e84d26f32e91f39319225d83520ee781904f4648b94a6cc0b1913aeb77c488b72cd45296283341cbaeab712d0ac9e15aabe36bd") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:57 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x181000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000100)={0x9, 0x2, 0x4f67, 0x24a, 0x80000001, 0x6}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e20, 0x0, @empty, 0x7fff}}, [0x80000000, 0x2, 0x6, 0x101, 0x2, 0x1, 0x6, 0x4, 0x97, 0x5c5, 0x9, 0x80000001, 0x4, 0x770000000000, 0x4]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r1, 0x8, 0x20}, &(0x7f0000000740)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x388, 0x230, 0x230, 0x0, 0x0, 0x230, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, &(0x7f0000000140), {[{{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @remote, 0x9, 0x7, [0x27, 0x10, 0xe, 0xd, 0x30, 0x2e, 0x5, 0xf, 0x15, 0x21, 0xf, 0x36, 0x17, 0x39, 0x3c, 0x2b], 0x2, 0xff, 0xe964}}}, {{@uncond, 0x0, 0xc8, 0x138, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x100, 0x10, 0x0, 0x1}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x1, 0xfffffffffffffff9, 0x8000, 0x1, 0x0, "35b7a19fdd05d45804aa8711a07fd823b5143a31716a27e193acdec1d019eeb11a02ef72e3358333d28f955f70677f97e6611aaff644525e9475e1844cd49dc0"}}}, {{@ip={@broadcast, @multicast1, 0xffffffff, 0x0, 'ip6tnl0\x00', 'bpq0\x00', {0xff}, {0xff}, 0x33, 0x3, 0x2c}, 0x0, 0x98, 0xc0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x6, 0xfffffffffffffffe}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e8) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000780)=0x91b) 13:16:57 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:16:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x800, 0x0) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000200)=0x80000001, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = getuid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000100)={0xa0, 0x0, 0x1, {{0x5, 0x3, 0x0, 0x4, 0x1ff, 0x2, {0x5, 0x206a, 0x7fffffff, 0x400, 0xa07c, 0x9, 0x6, 0x6, 0x0, 0x6, 0xfffffffffffffffb, r4, r5, 0x4e57, 0x3}}, {0x0, 0x5}}}, 0xa0) ioctl(r3, 0x8, &(0x7f0000000000)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r2) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000280)=0x5) 13:16:57 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 13:16:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x2, 0x3, 0x80000000, 0x6}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000200)=0x84) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:16:58 executing program 7: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/83, 0x1000000, 0x1000, 0x9}, 0x18) r1 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r1, 0x1268, r2) 13:16:58 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000140)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x40000) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) 13:16:58 executing program 5: r0 = socket$inet(0x2, 0x3, 0x820000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000280)=0x2b1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000080)=0xfffffffffffffff9, 0x1) 13:16:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) fchmod(r1, 0x20) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r0) 13:16:58 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x5, @remote, 0x4}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e23, 0x8, @mcast2, 0x1f}}, 0x95, 0x3, 0xfffffffffffffff8, 0x8, 0x5c}, 0x98) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000380)={r1, 0x3, 0x2, 0x6, 0xf, 0x4}, &(0x7f00000003c0)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={r1, @in={{0x2, 0x4e20, @multicast1}}, 0x1000, 0x8}, &(0x7f0000000240)=0x90) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="2d637075202b6d656d6f7279202d637075202b72646d61202f6d656d6f064227504a8e533220e55c827b"], 0x26) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, 0xffffffffffffffff) 13:16:58 executing program 6 (fault-call:4 fault-nth:0): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 13:16:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") socket$pptp(0x18, 0x1, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:58 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x1) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x30000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x6793ee592be9900b, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40004}, 0x40) fcntl$setlease(r1, 0x400, 0x2) set_robust_list(&(0x7f00000002c0)={&(0x7f0000000280)={&(0x7f0000000200)}, 0x3}, 0x18) ioctl$RTC_VL_CLR(r1, 0x7014) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x3) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 13:16:58 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x2000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r3 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x100) ioctl$UI_DEV_CREATE(r3, 0x5501) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r5, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYBLOB="27ea447dac9953cf4df7657ddb157b89c6ded3136ced3a09c3d2a7a6b295f949dd7cdf66c7ac7be44b05876dfb9ba99d", @ANYRESOCT=0x0], @ANYRES64=0x0, @ANYRESDEC=r0, @ANYBLOB="ae803566738e9cd4d67f37b970cf488154db22cdf9c5364d48268c0f8aafac5de4aff7a4403927e6d46cd4736eab2cd20959cebc11f97844436759d52a4f437daea95bb7cc22a0afac201c01a10b8b49d40ba4f5dd34395d59b825053efad8d6d61b1851925daec1aa7d105649744a1b3ac4adf311631eba987b9c64e1ffbffed60da1a882e7826cf92bfdf0eac549f5e8b6a214e04620f16ec0dd32c361f4a5477afe18618014d382b631524de0ac329d2dfa5d5f36cf9d64d5ea0ebc93023fc838112440eb65ba5d217c47d137433e3d6b5541d0a5925defa726705e78d7ba07258e66", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX=r2, @ANYRES32=0x0]], 0x2c) sendfile(r1, r5, &(0x7f0000000000), 0xffff) fcntl$addseals(r5, 0x409, 0x8) write$FUSE_LSEEK(r5, &(0x7f0000000280)={0x18}, 0x18) dup3(r4, r5, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x32ef60cdf38a810d, 0x0) shutdown(r1, 0x1) 13:16:58 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = dup2(r0, r0) ioctl$TCFLSH(r1, 0x540b, 0xd) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 13:16:58 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x200048, 0x4) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) 13:16:58 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:16:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000)=0x10001, r3, 0x0, 0x0, 0x1}}, 0x20) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:58 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x7) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8000000000, 0x2000000000020000) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x13ac}, &(0x7f0000000100)=0x8) getsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00000001c0)=""/148, &(0x7f0000000280)=0x94) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r2, 0x1}, &(0x7f0000000180)=0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r1, 0x1268, r3) 13:16:59 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x31, "5b2f215058c05f53e9839ab65c614fbcab46439334f2c3d9be3daed41c7aaef86bc6d53cb6ade2240e334c1bb3333ccde9"}, &(0x7f0000000080)=0x55) 13:16:59 executing program 2: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x14002, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000100)=0x202) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000140)) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:16:59 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) flistxattr(r0, &(0x7f0000000080)=""/76, 0x4c) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 13:16:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0xd6b) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:59 executing program 5: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:16:59 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x1000000000000000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:16:59 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:16:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = openat(r0, &(0x7f0000006680)='./file0\x00', 0x52000, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000006600)={r1, &(0x7f0000004d00)="b0429524ee2827348e70a0247056409c26d23bee6d1d2081f55be24964d804598507ae", &(0x7f0000005600)="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", 0x1}, 0x20) recvmmsg(r1, &(0x7f0000005340)=[{{&(0x7f0000000300)=@generic, 0x80, &(0x7f0000000540)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000400)=""/31, 0x1f}, {&(0x7f0000000440)=""/43, 0x2b}, {&(0x7f0000000480)=""/171, 0xab}], 0x4, 0x0, 0x0, 0xffff}, 0x5}, {{&(0x7f0000000580)=@can, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/39, 0x27}, {&(0x7f0000002640)=""/207, 0xcf}, {&(0x7f0000002740)=""/247, 0xf7}, {&(0x7f0000002840)=""/80, 0x50}, {&(0x7f00000028c0)=""/84, 0x54}, {&(0x7f0000002940)=""/61, 0x3d}, {&(0x7f0000002980)=""/106, 0x6a}, {&(0x7f0000002a00)=""/127, 0x7f}], 0xa, &(0x7f0000002b40)=""/164, 0xa4, 0xffffffffffff1949}, 0x1ff}, {{&(0x7f0000002c00)=@can, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002c80)=""/91, 0x5b}, {&(0x7f0000002d00)=""/180, 0xb4}], 0x2, &(0x7f0000002e00)=""/134, 0x86, 0xff}, 0x6}, {{&(0x7f0000002ec0)=@xdp, 0x80, &(0x7f0000003480)=[{&(0x7f0000002f40)=""/50, 0x32}, {&(0x7f0000002f80)=""/55, 0x37}, {&(0x7f0000002fc0)=""/24, 0x18}, {&(0x7f0000003000)=""/17, 0x11}, {&(0x7f0000003040)=""/79, 0x4f}, {&(0x7f00000030c0)=""/218, 0xda}, {&(0x7f00000031c0)=""/177, 0xb1}, {&(0x7f0000003280)=""/112, 0x70}, {&(0x7f0000003300)=""/240, 0xf0}, {&(0x7f0000003400)=""/90, 0x5a}], 0xa, &(0x7f0000003540)=""/202, 0xca, 0x101}, 0x9}, {{&(0x7f0000003640)=@sco, 0x80, &(0x7f0000003940)=[{&(0x7f00000036c0)=""/155, 0x9b}, {&(0x7f0000003780)=""/178, 0xb2}, {&(0x7f0000003840)=""/66, 0x42}, {&(0x7f00000038c0)=""/89, 0x59}], 0x4, &(0x7f0000003980)=""/238, 0xee, 0x4}, 0x23}, {{0x0, 0x0, &(0x7f0000004c40)=[{&(0x7f0000003a80)=""/252, 0xfc}, {&(0x7f0000003b80)=""/4096, 0x1000}, {&(0x7f0000004b80)=""/176, 0xb0}], 0x3, 0x0, 0x0, 0x3ff}, 0x4}, {{&(0x7f0000004c80)=@un=@abs, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004d00)}], 0x1, 0x0, 0x0, 0x5}, 0x81}, {{&(0x7f0000004d80)=@can, 0x80, &(0x7f0000004f80)=[{&(0x7f0000004e00)=""/125, 0x7d}, {&(0x7f0000004e80)=""/214, 0xd6}], 0x2}, 0xd8bd237}, {{0x0, 0x0, &(0x7f0000005040)=[{&(0x7f0000004fc0)=""/68, 0x44}], 0x1, &(0x7f0000005080)=""/94, 0x5e, 0x3}, 0x5}, {{0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000005100)=""/222, 0xde}], 0x1, &(0x7f0000005240)=""/204, 0xcc}, 0x7fff}], 0xa, 0x120, &(0x7f00000055c0)={0x77359400}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xfc, 0x4, 0x100000001, 0x0, r0}, 0x29) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=""/126) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000007880)={{0x3, 0x6, 0x3, 0x9b26, 'syz0\x00', 0x80}, 0x0, [0x5, 0x80, 0xfff, 0x4, 0x4, 0x2, 0xffffffff, 0x0, 0x7, 0x16, 0x10000, 0x8, 0x2, 0x9b9, 0x7ff, 0x8, 0x7, 0x9, 0x4, 0x52, 0x4, 0xac57, 0xffffffffffff8001, 0x80, 0x9, 0x0, 0x0, 0x78, 0x2, 0x1, 0x6, 0xffffffff, 0x6, 0x280000000000, 0x150b, 0x1ff, 0xffffffffffffffff, 0x6, 0x7a, 0x1, 0x0, 0x3, 0x30e2, 0x8, 0x7, 0x8001, 0x1c00000000000, 0x47, 0x1f, 0xffffffffffffffff, 0x7, 0x4, 0x80, 0x57, 0x100000001, 0xfffffffffffffffc, 0x8, 0x1, 0x7fff, 0x0, 0x7fffffff, 0x5, 0x7fff, 0x4, 0x40, 0x6, 0x6, 0xc4, 0x10001, 0xbf42, 0x2, 0x7cc9c9f4, 0x9, 0x81, 0x0, 0x7fffffff, 0xffffffff, 0xfffffffffffffff7, 0x7, 0xffffffffffff0000, 0x100, 0x7, 0x3ff, 0x80, 0x9, 0x1, 0x100000001, 0x9, 0x7, 0xfffffffeffffffff, 0x1d, 0xffffffff, 0x8000, 0xfffffffffffffacc, 0x7, 0x7fffffff, 0xc931, 0x1, 0x6fd8, 0x4576, 0x6, 0x100, 0x8, 0x56, 0x2, 0x1, 0x3, 0x3, 0x1f, 0xbe3, 0x8000, 0x200, 0x7, 0x7, 0x209f, 0x0, 0x4, 0x3f, 0x9, 0xfffffffffffffffa, 0x1e32, 0x200, 0x0, 0x6, 0x7, 0x2, 0x6, 0x2]}) write$tun(r1, &(0x7f00000066c0)={@void, @void, @ipv6={0x3f, 0x6, "a41af5", 0x115c, 0x3a, 0x3, @local, @loopback, {[@srh={0x3e, 0x0, 0x4, 0x0, 0x6, 0x40, 0x5}, @dstopts={0x87, 0x4, [], [@hao={0xc9, 0x10, @mcast2}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @pad1, @jumbo]}], @gre={{0x0, 0x0, 0x1, 0x7, 0x0, 0x3, 0x0, 0x1, 0x880b, 0x8, 0x2, [0x1, 0x88d], "52a0f081a4172916"}, {0xa5, 0x0, 0xff, 0x2, 0x0, 0x0, 0x800, [0x1], "2044b59725fe3ab33bf311ab2b1f1eeed81780969e32474f1b48e2104b4ff70b37cc45ed31a9fc2a74a89d08efeb95ca6bd78a679453cbc15b87e290f34141a86543071416add0f7cb1cbb1256b61822ae3d8d98598f05a2d8f71fb4a7481f394b8a9f9d5358f25b63e0a60f41267ae8682da0230fe30ee6bc8ae56ca87170c2d85918088113cea5b5451c2677a10649d77cb358"}, {0x81, 0x0, 0x3, 0x7fffffff, 0x0, 0x0, 0x86dd, [0xfffffffffffffffa], "5fc65d9c7f2e40d1247835d8a96b30f4ae0cf39355feb82fa93dd207abe5b6e1ac1498155aac13b2b8fbb0338dbc24156f6b7a3872ee97b5ce6ec270"}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x2, 0xff, 0x1c00000000, 0x58c, 0x80000000, 0x412}, 0x1, 0x9}}, {0x8, 0x22eb, 0x1, {{0x7, 0x2, 0x0, 0x7, 0x5, 0x7ff, 0x81, 0x5}, 0x2, 0x6, 0x1, 0x1, 0x1000000000000000, 0xddf4, 0xe1eb, 0x9c, 0x9, 0xee20000000}}, {0x8, 0x6558, 0x1, "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"}}}}}, 0x1184) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r3, &(0x7f0000000240), &(0x7f0000000100)=""/108}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000007dc0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000007d80)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000007e00)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r4}}, 0x18) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000006640)={0xaa, 0x28}) socket$alg(0x26, 0x5, 0x0) [ 239.015789] Unknown ioctl -993503982 [ 239.048168] Unknown ioctl -1072125377 [ 239.109422] Unknown ioctl -993503982 13:17:00 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000000)=0x4) fcntl$dupfd(r0, 0x406, r0) write$binfmt_elf64(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="7f454c461f0700ef030000000000000000003e0000040000810300000000000040000000000000008a030000000000009306000000103800010001000104512a00000060050000000300000000000000030000000000000003000000000000000104000000000000080000000000000000020000000000001100f8ca60b6610621959066d997a98bb35f439d7809c8aa36cd7317f0253980ba4cc2dbecdac54ad078de958c5601ba07a9656043232bcb3eb5b1570000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000036e6a9ace56ab8000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000784f87ec26e4355afac24d14b37ff903"], 0x6b4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x9, 0x30}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r1, 0x3}, 0x8) 13:17:00 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000000)={0x1, 0x2b, 0x4, 0x4f3}) [ 239.143925] Unknown ioctl -1072125377 13:17:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1f, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x2, 0x4) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:17:00 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x2}}, 0x18) 13:17:00 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x52400) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 13:17:00 executing program 3: seccomp(0xffffffffffffffff, 0xfffffffffffffffb, &(0x7f0000000080)={0x1, &(0x7f0000000580)=[{0x6, 0x40, 0x0, 0xfffffffffffffffc}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000007040)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000007140)=0xe8) sendmmsg(r0, &(0x7f0000008d40)=[{{&(0x7f0000000000)=@rc={0x1f, {0xffffffffffffffb7, 0x0, 0x1ff, 0x3, 0x6, 0x4}, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)="2c0c15369bd94d5dceb2fb05", 0xc}], 0x1, &(0x7f00000005c0)=[{0x18, 0x11b, 0x6, "510ef42c67a8"}, {0x50, 0x0, 0x7, "ff797f234f8df79a22d039f7583c1134cb989917e9a200e6b521ba9403ebdaaf3c1f9aca3b52085b4427d475be234ac0eff02909cda87f070649"}, {0x20, 0x0, 0x1, "7d5abfada72dad73c88b554a49"}, {0xc8, 0x119, 0x100000001, "2ed44b9e731eafb7b78922e8a6f743b421b3c8fc7cd9c4c25bd10d3216851ad8379c41810e2aea10447c4bdd967af18fa7f5748b25ddde93495e5b64f8060f74475d9a1adfd77c5c77d771c6e93358a8e3787619860dd721731beda11cc5d44605ebdbcf7612c805f6e24b3ac5a701dbf3fb7228a0c2a83e0294d677f6d9a9ae255cf282e3e9f5b3997fc08bc4f091f69b85acb994b39a7e7d0318510e83cb40d5a44533b1ef789174bebdd9cafb31df271bb0080cf24c0f"}, {0xf8, 0x0, 0x9, "9ec0625f208e19ed4233ad3b1a497046133c552c2fe40c7619a779cce1716eeb2f951c549ac44cf14c6238625a6b6d06aa1a55ade17e56595711c8ddfe610e6c173e2dd278265a60954bfdb77a22bff2ea9c7f5d68ba301992c8f79e768776698b284f654fed37a3ea2e26dd01a50c65c4f59963d42fafa9a3db0c9273f0ea3c1893a63aa21931fec343b93947b0dccdc141d7204c96680cea6f6d600496e9133548b877e66ab3d3844e1b19b74b4f1d7206f93b394ac03142a33cf475a0e7abedb79c3ef1e5134ea9dba46364cd25ac5960a1b2c419115d8824728569b73fecab"}, {0x1010, 0x10e, 0x3, "1d0df1e29f047b3c9eb56d96facde460f0524091fdebf7fc00cc7d5ee60df5fc5fb2b5d96369f5753bc9dc2cbb260278ce87887817234118d1cf2f75b77e141a9116b456d272d236e72b48c62cf588de3edd0d468f1841a994d4d1310b4df479e202d5569e20a0e2d7c7ea62c95b464a6db84c7e0d99a227bb1927a40d3974d6efcb1334aac0297a19796e1c96b7abf178fa7949dd4cb02296c418e1ac096851833940e7b9769163dcf65d32190852b0671506ffdeb0185fb5f5cf034df22fd31564a3b9b89cdb32c5923ba9c584e1b664a0339082ec5ff41424264a8e3d7c1f39b7e60548dc2078dc791c842f71a90dd3ab73d8158346733f782e2090e9ce4f0da5de119bb862c4ea947f65a2878bf8c8e2e137e78ae04ab2b07e728ddd181e2698541c84f95d1f9cc275bc607be36df3385b64fec05c785824bf8fc63ae68e3cbf187f139dcffbad8469adf3bb97652814e2f42c76b706e7d7a3da3beab362a9390fed6dabc949b58621e106ff52cb4184e577383de00241f756044f0b8ef4868701bdc420d6f853ebfd341a26e1eea2d13d8220d95646cfb33dbb0ee219e353d265e750876705d077426f3b041b302e819b4f53d0b4bf36551cb893ae545068e237c5f2c94c97bc1eb0001de0bb26728ceb1a2243c42a971480734cb0b30894664640f546e1f958e953d5f3321889b2ada8d042606fc6b37e934e82f3b563471b5b4fa6d7c41d938c0f972d7b583baf123cc725d0001b3bd1ff333926d6a612802d31555a91da86ebfb3ea4cf8055139b393bc772b0f95d8da8880a0a5687d0580681105720fe2a1c3ed1ed4f5f5814a577586bbe0157a3f1b3d64b4a67b57219f682f9a8b255bc546e9da8204ba3b4eacb0dd865a8c91533e507eefbfcb27df75d49e12db21ccc1e24112a52835d7b0fff19e00639a7c88261b5b22f40720556280ff5f30f3e71187a6ab196c157c16118f5009131fbdaa2a94ebd2f7dfd3204d73a6ff3b38c8720b7e513d9f9c108b460455e95f108b1e4c2bd3a92b7abf185c195da4cbedea30530162af8a22c030eb0248ca56978bd70cb00df5b839cc3f2946247d4c34cbd10b1ac57d5a41c784e1a3affbf367a12638f5d895c4f6ea053ccf4640002c6ae777ac5b81bdd3b464510b01db44fa6feac36897c20efba0df9a18117e7eb8d737a12d7fab418293244311c0456ca6077593ccfbbbc9e6cfef2b71210ce82eceb2356565ed6432f975451de0dd9f364063ac7fb7ac03e713b08064f073684458b8bef4682d168efead95b5c093ea60b418cadeb4c11e1c01d948e12b6b002e62c323054704a946987e74b5485acf9f71515f3b55564f86a91d14e86a1c9dbe782fb83af4d0ffbbe82187b107750f6f584de2407f1a2cd7f4809722566348d44f3af18dde31b80597c2f08e16f31938d92e1c13ef944dbf5ff69f500acf4ab39ef00e00604fb8cb21d5e41e733fb94f9a1d9c9445bab250cffb0130d034c57f398c264ad3d4482c1fa8c6dee37292b9ada2eebc7756b2371a18d8505f6ffaea88f528229bc94aaa167b6cae3e187ae9e0b06c994cbaf1760458e94d7f3c9745eec86f0694b14f84e7f3bbadde311eabebdeb578f7c347c55b0c585a7399eb3795001796ccbfb16520d7443cec2b72fe2d23313f950d8583947f15a6bb3293cd0277f5d9b3bac69f56595ecfad1b808a5d7e0087b9ed8ff07837e6944fc3802b54c83b39bd5a007ad545cde27eb4992f11a670371aa49c178b6e0615d3e2a6cc313a9f04f597400488e4822532b9fdc56c75464cb0c248e86b0a43efdd57f6f05a50c4b72d5ba9b9d57185ef692ddef86db994e9d3682f9bfb6f598b0dbe7881c1a59bfdc1d546d2dc15ff572a2f55508d85a809e3ff4f07447bb22473bf607cfa00b4516bf1798277f52b112ab60776b185a5262853f316d94fb1811b8a5d46bafbdb220696fcc8fae5fc894972a4386c27ce37ac69b8298a14b2f1edde6d7983637b00faa5a6fc39ac075a35b8944b226878bf58cbab5234baff55ab6ad44a25de50b0ead69028b7e790d5fc27e8ab329644e1857d91968e81da8fdc954a4f3c92d376651e207975cd45c761def9d08ef147e2d5c141243b55bace65d708e1e7c09ad85431339ac52113c6a9be435ae4fc1943d603a341ddd1d5bd9032d850988f7a9d515a18d156efbf9c3aace77841a98c2a0d6ce252d6ea69e00bf6dc472825f489cac31417cd732051000d1dc0cfa3f60b07febd4b63733845ba7303949b8f03763bac04e6ca3509d9179ce8399b0614a3e5a9a0d979075525d065799676cf861565d12f14fccd5e34c0d4c9f764578010ecc8f7ccb40c26ccce0ee1edb49262921bf485c7d240e3a67470980b2c722fe267acecb115120c56ca30a31d404a9b0478a375c1dda1693d7e2644b50a92679d7bec5c947191251012936dd76391ace9a2c4f2898a3a2fa8c0fb31262df20bdb39bce37b85ce27b9615d169ee096980492972661fb7f8296e9d8d5361529003fe5e9c4d819dad7df094d8b55d2dac5cd0e9ca309ab3ca182c910cd35dea917248ad14a91093d73ff5fcac84c407cd349741de7b7a894dcd8a4a525edfda85d1f2e66eaaf75c3890433b6d94f0b5ea8eba257f3463fe5a87b0fb8486019e1cbb44884846fe11e14d7211e8d329a5fcd31ff8f63864afef6be53af6dd7500ba9598d856d1a8446585be339568bacf05551f6339bd3d2b36350fc136f7f636c9c56916afbda4384656755d4fd820bd0c38bd3e12f54b63023371cd1b754a2f560b3687bba4f018f3274b7db6d0fb0e5b46e3468b5477a7e2a6e82b6cbd9ff31d949435afe8c9e3d2c1d872e74c499a8f2f680e0a92d278d286d71f5a848f75955e0d04df96b2cfad53df1ce22fb0465d9eb1676127cbfaab0d3f6e1f8bdec17cc5b4aa023218b85bc7e18036ff9c8b21f7c42ab5ab05e5f04e5de599b474d886fb90ac532130d536332bfad871dbe9880b1406201afc0899a32c27701be4b14a27eef55a9d11815a338bdd818d0ff947f2d0e6165db4fa0aa5f740886ceec2679daaee1e23a60b4eef2b52ff695fd5495742c919d2a8da4a7586900fa263f930b6d40b37eff471af91dd3ffb7fafe66e2d7f29651b60f4d5d8cf44e1e88982074b93584baa86c1b65f3ac86683e24391ad6848780a70c6fb3f35971c2c16730f691373c357953a14af87d74a4807c51d3f53dc912c0dd71e3a09e1f399136b98b6aa37da1be3f33e3f29e1502e883825dce84461fc70c8628435446833d9d6c0355d7631a941dd4bac36764b96c5f98f16f203d29ad5bbb3e7d6959398dfbd49d59392626d08e76186642f4e88bedd59d024021373d929ffa5d1b84e3ac36bec876ab053a1b8aa858a3704dcce48900e1a11b825f450db9986c497b1de78a06b8fa0e58f27f18c3a00a2a4c44d74bbf6ffde896998adf3d8d8397eb1df44e5a63c3eb074112fe06b8eb0f32500584e87eadb533f9bed4ef85f8d61c6fc1dcca2b3b6c770642d424247eab7180a8d855627448990b059752c9b9a31a6dc849dd92986bf19214fd54bba72cb00d7fb1bc92fcd4c300082cb6f2371bdcf407fd18b8655029a3664542e939858ba145620a456f4bc2d257fe526af0c45579b5edf445c63a3e9511563f0ad02ec146341341da47be9cba951248434d8a234eb89e28d234ba2ec9b7ea87d8b5abee1dd326fecb1e39d2534e6db6e39a5beb3defd533b67d40398c542867cdfc1b3e8fe81210a9eeecbd81f9c63b7c5f9568fbb8fc556c2c413eb3dadaca37b07fa974e69999830ba5691950ce1db98e53b583926fbb786ac32aa9a6de42703d312ef8cc8ccf0bb425ecb7119c98497b6210e09b1a27576df36f1511c4781833d0eefd6f565bf7299cc25245e37e83a88722406cdf523011562ad37bba86458ee9a9b06b2cdf41bf3a092c2fc994bd24a826d63d02cd29d3b043b2472325d4c636c3d7f27edfe0ab0bb1efa2b3a2dfdd8794043965d6b37af4066b3e63545617873c839deef8dada4dcae5a1710a226451e182ad7519e30173e4060e365d30b0c22eb3bb1a721e100ddcef9739ce3866d4d57f548cb2596e8bdb90827241b971af6ed3c17233023ab36ff098ea50ab22329e7c1d5415667141f7519fce810ed3c44ec54b51fdb48c697aec1f960937a119b92760bb26e2bc21cc4997d6e673fc734c317167fcbdb89bfa683c36d89f8bc214cb3f7b5535a6b9600831b9f53bb9b93ef579abfbd872e052a412db6ce461aefec677661f4605828f316b199378ade4dc099c2c4f5028a7efa5b2b94809ed69f79dfeb580932cc68b1c1a36727fcc57082c5b25716adf17aa029736b92eaae2a695a4cc9a0b5d2201f4b3d6e8217b5f084cec9ec84afc140f0c02813d0e0921f504dd6b718136cbefdfd2f63cb15f146f51446a0816b7c473fc32b538944c9db636a0c3c2e77e49b14334ea1307bdf2761ad15ed21195316e338ee4ed427dd72924b1b5c7f93c79587146d7f520d9f388d29f6f3e5d250e0c8c63d811de99071307637434327eab2322d6a76ebed38f278c5e5f86452c9e851aa75eba70dfe7b13c16a51e6a0df2285e90a404c4aaca420ced40253422543b59ce7d3654c122a4e7f1cf082829a1a43d8edd032d640b13d56010f91afb6e9be00f78c311dc63786e694794ba1343518683f529854b0c62c42acdb144c9198d9cb8a27fedd1ed479336828cdf6e3e2ccbd71f5efd0f89d005fc00b3c3a82f7457d8325a90a8adaf751c4eced99126e77ac688d6cbe7a2d25021acbd30cb3ff80fa977b3616975faac641183ebc70b86cb2f588a0ecb1065a8a570b46de3203963f6e7b9f09f4206af80b8024d159bac9c96e34af4d9ba5ab703ba909247076ef9f250fa5982bb863647b9523fc119140ac2c118d290b7bace11d59244404b9aca6ca4dfd583b8fe8c1900a8e4d0f83f078cf9082c104ecb72be49a7592d6de2c138e15f36f749365f50f2a6967629b5db285f8c1a291ff7f049ff839481949db3c38814b4371d3284909703b54cb7a833b6e5eccf852894e9c655f55d460dab8dcd5c84a5476fd7924f7ff357fe2911cf56adee39a700e2c13f326affcfb0e23f974403c0abfe50576c1b46b9462760ef616baaf87584a73ba16b9ee78180ccaa341e92c435ef40d105b24fea07465c02361bf77fb8619255c1d58c62f3710e1e01d88734e161b61a753f8c118ff524fd3aef09255fa79ee33e58f30e6114a7bf2dd3f14426cebf2822853bc76e26e741f03f12597de21cdaa05fc01a04451546cffb55656046fe6b91d4bd109df18ecfb48fbc8dd809d3dfdaeb224e263f2bbdfc7a3b75f339638d387642e3c275ef39993e12292a801bc5ce8f5fdba482b619b33a2e15113c176b647e31f24fb4c7645b3246e8336ea980d416dc2043d1d25f826156ccb74654bb9ee4c0034f7e5c3c31c2113f6f997cb4e264a425bc3972e03c8cf2af6c5bf8d490476a949163ee711caa6167cbcfd3c07865364227e2076058248d875bfde300833615a22ad317409f5d93edc098a36b9ec6f708f384e304b4b609d96d0004d8e84eb4eaa1104ce53d50d586cec167a21b28f32431044cfd2f957fb1d2ff1cbb31fd329435589f7e38049fe8f7091ee0d4dfb60707563680b9a3907bcf689e80ec243b87159b0034af5a0a2085d5ff93ec5642a040c75585a76e704bdfdea95487ed3837d9c2dbc2a1377f15305df06737c90889fb316fe19a938794e4b0b6637f10cf20e4b88d88dad"}, {0x28, 0x19f, 0xffffffffffffffe1, "1eab2918d0bbd1872d96f488a9d770b82b9030"}, {0xe8, 0x10f, 0x1, "1091878a5f8ddb798fb2a5f62149b3fc8972bbf544c32d413ebec292f27b1f9216ea8850e4464677c1a8309c015ce5644f402aff0e7b96688836bbfd660d4ad2402eb5da83ae2db921ef522054439a292efa0ea4fc1441b433e84ab935fe429311171851f28d3bd61e2495b91e3ae68da8df5367a3abe16c0e4b424f1f2c38cdac8c5d837da249324b9cd4d53687cacb12358ed51ce505668972f0823b9121d268eeb823bf064d36867c29565b49064b093dfe37ec1e7bd8afb994c8171f9a6a28b95d3ff8622fc739066b0e2736010aced0587018b56b34"}, {0x18, 0x100, 0x1, "17d05c"}, {0xe0, 0x115, 0x3, "a33b3b5b8efd46501c5adb3cb21fc4430d5d9840090b06f0ff189483a0053406bc8c33faa3398947bb75d0764afad058bc7d56dedb857d6bfb0b106162ba0f09372f43009a2172e9f187b439c6e54dc1f982fbd01ab5904bc769e268bd2da0c1292a6be537274ca6d1d578fb7db2ea4e580c6a5424bfce324618b75d7dff89a046c8e8a98ed3158ef9138f3a40a2b62f24bd2e651e9e3197abdf42c731f973c42822110c8996e7b9368eb9a2dbd4230581d22a68a8068e23aa6af1b43484f4508e662e2bd4dbcf9ee0b9"}], 0x1460, 0x814}, 0x8001}, {{&(0x7f0000000140)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000003a40)=[{&(0x7f00000001c0)="b02a28a97ccf", 0x6}, {&(0x7f00000002c0)="3b128ac7e2582678afed6406e763eaeb77e50c743056f13e2409e5817d96251a2240198be8dc999a2e5eba4f4c816e21d489930feb0d647ca81d22531c322065c5ad48ee45f07fad82c3859583a8e6693d22cba84420ff0b7638863f62024acae0c0aaad401e120a576f0b4d13e3b6822cd240d3e0217b1ccdc03ed0519913013afd6dc187d9814a642aa074d333025495dc101a04925f8756762010f105bfd9dfd331dfb75cd470d5376bdda31215890d6f901eadad2e136878822e5f810efa6240c1631996e7efb0a8f5fb2866a0ab01", 0xd1}, {&(0x7f0000000200)="03a2645e9dd9ffedb9f2922178464326cd5ddab7d801ff82aca80cbbeb3d998e109be30c4c9a44422e4af7c94c71c53aa7927738fcc7fc7eb25741fee370a060e3c75e8c0222dde6417885bd53", 0x4d}, {&(0x7f00000003c0)}, {&(0x7f0000001a40)="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", 0x1000}, {&(0x7f0000000400)="353afecea2439709262e0f0be1d74a457d41c67fd863162c4f33cc14f8ea0146954c0fc216aba90506f2d2f0fd3707ce7e0ddc437ff94ac1f1c4e0564ad723384c6dcae4da722a36e2452c68530a42117960ec42c33d12b96b2bf5834478dff95e2d7c68b11542c3bc03f02574d488eb3bdf7b1759bd98f27533d4e2ea391ee63a4f25dd862c02b963e4ff7289c745c15be51c9e6646a6847a097c74398586016d87a4fbc2b1f3c078bdb7b1", 0xac}, {&(0x7f00000004c0)="dd62efdcd3305fdf2b23896ca35d24f20265da9a94b29f4a2adb6d70d1f16c74250f565af37e806dda96d5aafe36bb6cf18ecdbe30f3200e82e2ed86f1d1b9a6ae2713c28858642531c69380f9ba1d74f1216198c7fac425ba9775f7ede9b766d0c52a8831fc5fd83cd7ba123591bd813a6d92", 0x73}, {&(0x7f0000002a40)="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", 0x1000}], 0x8, &(0x7f0000003ac0)=[{0x70, 0x0, 0x62600000000, "824c7cfea34ae4f8d0e2767b68d48f2dfda8fddbcf6502b19af20aa537ca4f33540560e33d58bdddfb899fc045170d10114b3d9cb75e4befe6f8c41a840cc63d8e8f43e6721b7fbc53cdba63eeedd5c82b3f78307bfe20f25bfa5c"}, {0x90, 0x100, 0x8, "be3f131db5e5d290239d1ed52dc8578e4905fa8ac797c42b87486ca01428cb9f9c41ed4cc9439a2504c19dae91dc634c52aa14e4cd2a913e0aa6afc54bfb7ea8855a50e96026d2bce11e0cef1f2dc3603a90a48e2cee69c37a99b0bf4877631180aefa7c863da530f6b52b2824b1a3aefa7e1ae8bb83b1a603d022bffc"}, {0x20, 0x10d, 0x0, "fe6222659b5a10d07f2ce048"}, {0x1010, 0x0, 0x15, "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"}, {0x1010, 0x3a, 0x5, "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"}, {0x90, 0x0, 0x0, "79ba3e7d7123fb1170f6be21357c57cfd8b2e56808191cf78515f714d2a6e160c7f1e9909ff24e27d50aabf2f48cbf6d324c52c98e3ab508e41bfe4df31f8ebb5281ef0a8e60d742dcddc381d5bb4fbe8f8d6282d10e38102a3e6a0b2db1a2a6df85d6abfabf1dc8e5cad07ae79c6a7602af3db2dfb1fba8595b762e63"}, {0xa0, 0x6, 0xff, "8f331cc30ba92a09eba4e6b756ec57272fd2a4e504fe8b53e26022f825d35f07d2664a5839584d90e679d310af1f4ca23c0ecf904471c05fa0dfcc00dde4ac08e8cda54f2f88b43db26b6131e21ce4db21fdb57ee752f8c5090f960dc131d9b578b44826522424852b4f3e8efc0dea0182708b17d6bc9904969e99ba41c9a8a0eac6bc03021c3154d37a080930efbd"}], 0x2270, 0x8080}, 0xfffffffffffffffe}, {{&(0x7f0000005d40)=@pppoe={0x18, 0x0, {0x1, @remote, 'gre0\x00'}}, 0x80, &(0x7f0000006e40)=[{&(0x7f0000005dc0)="b7255a88e43d024152740c4ebafb07bf0cfe5d03bc6e4e3d917542361b837310c959d192d516377934070b5331b9e94ef776dcfe8a9b08b42d9db432de26e20183ba2ebdb88a909ef3120c4eb5ad5a376b9e79091f79f7e619e6", 0x5a}, {&(0x7f0000000540)="a375571a5c373ff924abe0e795689dfa4589", 0x12}, {&(0x7f0000005e40)="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", 0x1000}], 0x3, &(0x7f0000006e80)=[{0x78, 0x0, 0x10001, "f2394ab052940b903f49dfe64d1d352e64ad8c0f8543bbd8a1eb03e8c40d48b429eb409d71fe6bc40ae6ac53bbbea3792b170a6a8458caa5df37e67b34b2ee02af3cc9d5033f538d3d13ea87f05dc39d0b91a8508b91a3ec29fd94f103a90fe82e573e"}, {0x38, 0x117, 0x4d6, "c84d35dbb6716d525b6de52d7a73678e556b8133ae6acf5d21a18916059bff1a65"}], 0xb0}}, {{&(0x7f0000007180)=@can={0x1d, r1}, 0x80, &(0x7f0000008480)=[{&(0x7f0000007200)="55f0b538aa1bb1c97b97dcdc016a8ef721a53fa055489e629ca36be8a3b10478d8c26c82720344657c577e9cfb", 0x2d}, {&(0x7f0000007240)="73ed6cca0aa405d35e055223e5f0944264688ba7c5f85682e57166869e4bfb81ceaa23e25dddd671078228eb6f1f13220b380ccfa40f78df3c04b53d69d0a45758119d94a1f1714d", 0x48}, {&(0x7f00000072c0)="5b8274", 0x3}, {&(0x7f0000007300)="8d4c37649518c8f52f27ea4e4584dd4c315ae0b88aaeebb7700b16e6030d4327afe28e7d685f93a224f750b610b708598300b46f4645d981d20a1b75e72e9e45e2e1a67b77f2456f52930b9bace2e273e6f7703bade264e648b496d8c06c29e00dc8a5418bde2f76f71f3c", 0x6b}, {&(0x7f0000007380)="3e786eb4683ae8a08850a9a35fd3cf4bd4", 0x11}, {&(0x7f00000073c0)="0c8c9d1f4abfd7c1ba5b655a7f958e116f14dc47c2cd0c8243f7703f5b6fb9a32e1068f9a2f4e5af7d3633bc656902034573be4ec48f5332d50e1736593c7f49fdb7037f956e639f579c1c64972e0acad036bb226308f4715dfd69e431d20c9ce1d34bcae5220b2af78b47d6c286cf50a2f272439a063321a32f8d2188cb5a827bd3fa360de942da17af1e1f7f16c3c8ba706212252be768729aa1", 0x9b}, {&(0x7f0000007480)="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", 0x1000}], 0x7, &(0x7f0000008500)=[{0xf0, 0x117, 0x7, "d9eef361b3751db8193c1bd82a58e2d9b0d2b7bee3c3a4d6b91f2eb1d62c95950fa5c386364f827c8f4acd0386eb6c04973194d54b095bd226169b06b1b643d03772ec4aa46bdea529d12b3c02ed7fb943a8cad6ddc4c3b954e83caa3e86875569f2c2d90fb152e0b42492a82e993f9d2615f7d4af50ca185a7f0cffb7aaae1d18fd4a6b4797a9ad7838b4afeb4f4527f41c632ff7f11dbd8fe3f60e168b85eb8caf9f462a3ab678b4e27725330b2e806a0acab5fc292371fe9b41dc93ddc9915ea7592c65c04fed1a5ed87b0b8521df2f6e91db2c68f20b572f25e87fd4"}, {0x90, 0x19f, 0x8, "c2e90a721a2d619bbd61869afd77051b4607c229e81484c8fda7451d57076c5e983616b0b20a8323c1cca9cc34d3389a69db8ab5229e6ff68fc084d8d399759de28c5255ceed8c9255bfe3d590e241b93bba5098ed1df34174c94c0f2259021c905d0ad5ee8ea24d9a40c0d34a8bbd9b9d97b29ed983de47f28ba0c15baf947e"}], 0x180, 0x40000}, 0xe}, {{&(0x7f0000008680)=@ax25={0x3, {"249b566f2d6934"}}, 0x80, &(0x7f0000008c40)=[{&(0x7f0000008700)="9bc5ea188c96fd3cb6b510420b36212fbeecb2e492f3c5fe2ee311185d232bba81c4f923f84063ad6497947a329ffd5fa1a8a297d8142c12f715afe917814b28ddf0333a1e673c0941dfd35f401b60cd0f2a72a3c6e7938630a9c14c08c223f8c3e335f64f8165da221a03a99a2d80489474d8fa7c92c71e90c89cd5580c2a04129b803b23add80b7e07eaa3378cbc86a99878", 0x93}, {&(0x7f00000087c0)="a3fc21fe5085041ea64068d1457aaf3c08fb09f38733d8043ce14540aef4bf914af691aaaeb5d4d19ab15a53b570858027b1d00bfa51249666606e36f8c84f42176a525afcef22b5167d764885559766a1ebc945bfef0d86c114b442fe1228b3cd6d81b9e91dbadec690a0eea1c13e80e1be7eff5cd796e5e08b63d237d7623101dce1df873b7e0d24a1e901957dba6fb788b883cb4dc29baab310eab6bcfc08f2b68d18bb262260383cfcc7be996b87", 0xb0}, {&(0x7f0000008880)="5195bbe9cf2bfa46f5ee7da565fee5b7b918870e2b6ba6f40347d5d2bed9b044bf8cb75a1f4da8e35093d4", 0x2b}, {&(0x7f00000088c0)="1c53d7fc7acecd39afc8ff7fa3af79bceb908e64ddb2ebeaf4967143da68886d27f99865c31f4312de65d9060a2b77189507792d766e83f2f96d21daddcbbc2a03b2b8de2f1658c626ebb75adb565a4fab7c2ca825bbf017a274833bc9f44e7dcef6ed6301be822e9d771fe9034c7303e3141f8fcf28bc1ef1082b6a23c48ef6626fa1185965ab684d660911ec9eba098d50574acc5f731a81e139dbbfb580f5aa0b8e21b5d9b2763e9539c0c67ab0cb429cb52912f91aabbb5487", 0xbb}, {&(0x7f0000008980)="0162432879df7be241b9dd0b5e8c333ae70d1c55ddcf130246fb8fac2a31f272cf343d3d66e1c9e63162c6bf310d7a13a3a1b49bc7fc23be305a2993a7e8dac997bd089355d8eadb86dace6cdd748c14a02720b3e7512e19cb2cdb", 0x5b}, {&(0x7f0000008a00)="58b7db8bb3013f777b5efe14c7e5c9ac6142a492af06ccf8a6df80112208d77ccdf1bffe493fc8c53638917bb6dca317295e31974d1eb562795d96a15b9bc4b1d66e1e79df7418010032e5f52a3ef4be5e77cc5afcd5e1919a8e7b09d835f06f34b3ef6f24e264a594eecefd87c24ea61a5fcd8aff55f7d4f15da28cae8d15fed07de8b19a37fe0d1f9dfa2574d597a9613fdd32c5b606", 0x97}, {&(0x7f0000008ac0)="3f13e5748e011008911b1e9d98a54bc80f982103dadd727ffced2c89e869ec01a3556e1f0a71b4e708548fd53ffb89f2c9d79c7d4deb7073538db23c993d78afc6bcc699f70870ac147f8394", 0x4c}, {&(0x7f0000008b40)="31e2d2432b2824a24a8020758b5ea39a858539eab9239971940756b4396f0d748e520829a2150303e01cd2b60596fa604b89f85bbcd34651c7418949681e5406d14a26052550ad4e8cca704208cb801f56853a5f07707754a31a4dea241a3030469645695b1a67604f2a0a096dd8f6b4ec1cda8b9c81cf26e7e5f4", 0x7b}, {&(0x7f0000008bc0)="a4b1dea1596eb23bfa9babcc85769e10da1317e1c86ba89d2b72d78ad13cb83426eb4a24c87865e7f1552acc942dc6e024c80fb59c99f711619db0", 0x3b}, {&(0x7f0000008c00)="b319079fc87bdc8b055e914e830b752f3d2c68ce08e601a14d6efda200755f5dcea141cf976af0bc", 0x28}], 0xa, &(0x7f0000008d00)=[{0x20, 0x103, 0x0, "4bb8d5580ca1f168fd99415d"}], 0x20, 0x80}, 0x7fff}], 0x5, 0x4040041) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000003c0)=0x7, 0x4) ioctl(0xffffffffffffffff, 0x9b, &(0x7f0000000280)="025c3f0a00145f8f764470") r2 = socket(0x400000000010, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") 13:17:00 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000000)=""/97) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:17:00 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'team_slave_1\x00', 0x0}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000002c0)={0x0, 0x7, 0x401, 0x401}) connect$netlink(r0, &(0x7f0000000280)=@kern={0x10, 0x0, 0x0, 0x1000}, 0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@remote, @in6=@loopback, 0x4e21, 0x1, 0x4e22, 0x3, 0xa, 0xa0, 0x80, 0xbd, r1, r2}, {0x6, 0xff, 0x1ff, 0x80000001, 0x8000, 0x3af, 0x5, 0x5}, {0x7, 0x7, 0x8, 0x3}, 0xff, 0x6e6bb0, 0x58a6ce91178367b6, 0x1, 0x3, 0x3}, {{@in6=@remote, 0x4d2, 0x3c}, 0x2, @in6=@mcast2, 0x3504, 0x3, 0x1, 0x2, 0x80000001, 0x4, 0x2}}, 0xe8) 13:17:00 executing program 1: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000140)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='nev/raw6\x00') write$P9_RLCREATE(r1, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x4c, 0x0, 0x4}, 0x4}}, 0x18) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x402, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000280)) ioctl$LOOP_CHANGE_FD(r1, 0x1268, r1) memfd_create(&(0x7f0000000000)='net/tcp\x00', 0x8) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0xa2a3b4fe48d95e0c, 0x0) 13:17:00 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x200, 0x101000) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x3) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000100)) 13:17:00 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:17:00 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000080)) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 13:17:00 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000000)=0xe8) recvfrom$packet(r1, &(0x7f00000000c0)=""/209, 0xd1, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x7, 0x6, @random="ed18ef46287a"}, 0x14) 13:17:00 executing program 5: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:17:00 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) write$P9_RSTAT(r0, &(0x7f0000000000)={0x83, 0x7d, 0x1, {0x0, 0x7c, 0x7ff, 0x10001, {0x80, 0x1, 0x2}, 0x1000000, 0x81, 0x9, 0x7, 0x9, '.-keyring', 0x9, '/dev/ppp\x00', 0x33, '%posix_acl_accessposix_acl_accessvmnet0$vmnet1ppp0&', 0x4, 'user'}}, 0x83) 13:17:00 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='/dev/input/event#\x00', r1}, 0x10) r3 = getuid() getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) write$FUSE_ENTRY(r2, &(0x7f00000002c0)={0x90, 0x0, 0x3, {0x3, 0x0, 0x267, 0x4, 0x7, 0x9, {0x5, 0x80000001, 0xfffffffffffffffd, 0x80000000, 0x5, 0x5, 0xe8, 0x1f, 0x9, 0x40, 0x800, r3, r4, 0x9, 0x8}}}, 0x90) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f00000001c0)=""/234) ioctl(r1, 0x0, &(0x7f0000000340)) close(r0) 13:17:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x200) sendfile(r0, r1, &(0x7f0000000180), 0x9) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x10, 0x2, 0x4}, 0xa2b}}, 0x18) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r2) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="08000000000000000a004e2000000000ff0100000000000000000000000000018dd100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000020000000a004e24ffffff7f00000000000000000000ffffffffffff09000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e20ff010000ff0100000000000000000000000000010900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x190) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r4 = socket$inet6(0xa, 0x1000000000002, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x10000, 0x0) ioctl(r4, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r1, 0x1268, r3) 13:17:01 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)}], 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x8001, 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000140)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', r2}) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)) 13:17:01 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) getpgid(0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r2) 13:17:01 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 13:17:01 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x10040, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000400), &(0x7f0000000440)=0xb) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x37, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x6c}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="20000000090cce00dc031235b7f894661c22f5f10c2734443d070015d57ea60a7ea20ae8f41588964d3e2ebf221523c33289c3461fbee80c6c9278571ced54bea431e8e63390259d160acadb44f5deb2e5d1e0ab0000000000000000000000000000000000"], &(0x7f0000000240)=0x28) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000280)={r3, 0x80000001, 0x4, 0x5, 0x0, 0x8000, 0x80000000, 0x2, {r4, @in={{0x2, 0x4e22, @local}}, 0x5, 0x40, 0x5, 0x7f, 0x7}}, &(0x7f0000000340)=0xb0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0xb) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f0000000080)=""/175, 0x48a, 0x0, &(0x7f0000000140)={0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) 13:17:01 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r0) 13:17:01 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000040)) 13:17:01 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x41) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000240)={0x7fff, 0x80000000, 0x2, 0x2, 0x2, 0x8}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'eql\x00', {0x2, 0x4e24, @remote}}) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r2 = dup(r1) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000400)={@multicast2, @multicast1, 0x0}, &(0x7f0000000440)=0xc) recvmsg(r2, &(0x7f0000000640)={&(0x7f0000000480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000500)=[{0xfffffffffffffffe}], 0x1, &(0x7f0000000540)=""/255, 0xff, 0xd66}, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f00000001c0), &(0x7f0000000340)=0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000000900)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000100}, 0xc, &(0x7f00000008c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="24020000", @ANYRES16=r3, @ANYBLOB="000000080001000000000000000000000000", @ANYRES32, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000700000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004008000000008000100", @ANYRES32=r4, @ANYBLOB="b400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000001000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000200000008000600", @ANYRES32=r5, @ANYBLOB="3800010024bf01006d636173745f72656a6f696e5f696e74657276616c000000000004e3182d2ad063cb030003000000080004000100000008000100", @ANYRES32=r6, @ANYBLOB="d000020038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400ff7f00805c00eb6be3363b0100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002c0004004000070605000000020000030200000001000708010000000600050003000000090006014000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004"], 0x224}, 0x1, 0x0, 0x0, 0x4044010}, 0x4000000) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4, 0x8000) socket$inet6_sctp(0xa, 0x1, 0x84) 13:17:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = semget(0x2, 0x0, 0x200) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) r3 = getegid() r4 = getuid() r5 = getgid() semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000280)={{0x2, r2, r3, r4, r5, 0x40, 0x3}, 0x401, 0x2dca}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r6, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a1a"], 0x1e82f) r7 = accept4(r0, 0x0, &(0x7f0000000200)=0x46c3, 0x0) write$binfmt_misc(r7, &(0x7f0000000100)=ANY=[@ANYBLOB="73797a307592453df2305794e3c1569c066dc4eff4885d6f8b75b454a2939e7124187ed1760073f8208bcda3f53fa9552380204f7fba4c7e232db49f22a39c553e0b79e1016ac5143c950100010000000000a201a877c07d92d94d315758db2931ad824ebafa3edcac32f9ea8d9275d992275f013f447bc960c696a95a5f10a74d73e9ae943afa6f74eb8a4714e073f50a709fe2d1b075f706be5e623b7b3be1df1b0dcad6"], 0x34000) 13:17:01 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:17:01 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) r1 = geteuid() fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) setresuid(r1, r2, r3) r4 = getpgid(0xffffffffffffffff) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r5) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:17:01 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) pwrite64(r0, &(0x7f0000000000)="babaeea589996593c8af995bf984b5610ce33ab92b10ab5043fb3af70ae2a7ef25fb76adc505d5b97a2442e04cfd8b9a7f94c370b11a90dc3b19c04d68ad16e34364924f22b131d132b70f3b66", 0x4d, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes256, 0x1, "85c4824feac16675"}) ioctl$EVIOCGPROP(r1, 0xc004743e, 0xffffffffffffffff) 13:17:02 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f0000000000), 0x1cb) 13:17:02 executing program 5: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:17:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000280)={{0x5, 0x7ff, 0x1, 0x3, 0x6}, 0x80000000, 0x5, 0x5, 0x8001, 0x5aab, "ca00d6b1816cef1f88faf9d82e84ccf6f0c83cc38e125be7bc4ef5736acee3cf5609d856d24021f62e32ae8ba2f186c7447d83ae6714f05efd43720f901b9c84de3ca599e10b0760ebf9ac6295861e6897a82f2c24151478ecacc7f16ac580812cd9764e6a9a74b3c6700929c5e30e16d1594ad34f9bcec474d358478f62e3be"}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000000)={0x1, 0x5, 0x8, 0x4, '\x00', 0xb21e}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f00000000c0)) 13:17:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = semget(0x2, 0x0, 0x200) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) r3 = getegid() r4 = getuid() r5 = getgid() semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000280)={{0x2, r2, r3, r4, r5, 0x40, 0x3}, 0x401, 0x2dca}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r6, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a1a"], 0x1e82f) r7 = accept4(r0, 0x0, &(0x7f0000000200)=0x46c3, 0x0) write$binfmt_misc(r7, &(0x7f0000000100)=ANY=[@ANYBLOB="73797a307592453df2305794e3c1569c066dc4eff4885d6f8b75b454a2939e7124187ed1760073f8208bcda3f53fa9552380204f7fba4c7e232db49f22a39c553e0b79e1016ac5143c950100010000000000a201a877c07d92d94d315758db2931ad824ebafa3edcac32f9ea8d9275d992275f013f447bc960c696a95a5f10a74d73e9ae943afa6f74eb8a4714e073f50a709fe2d1b075f706be5e623b7b3be1df1b0dcad6"], 0x34000) 13:17:02 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:17:02 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 13:17:02 executing program 6: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x100, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x93ad, 0x3, 0x200, 0x9, 0x0, 0x6, 0x902, 0xf, 0x400, 0x1, 0x80000001, 0xfb7, 0x5, 0x100, 0xfffffffffffffffc, 0x8b8, 0x1ff, 0x8, 0x3, 0x81, 0x1, 0x400, 0x0, 0x4, 0x1, 0x5, 0x5, 0xfec, 0xff, 0xfb0, 0x4, 0x101, 0x8, 0x0, 0xfb, 0x4, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000080), 0x2}, 0x400, 0x100000001, 0xfffffffffffffff9, 0x7, 0x7, 0xfffffffffffffffd, 0x6}, r0, 0x2, r1, 0x6) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = shmget$private(0x0, 0x1000, 0x78000020, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(r3, 0xb) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x3, @loopback}, 0x10) ioctl$TCFLSH(r1, 0x540b, 0x10001) sendto$inet(r2, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r2, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 13:17:02 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080), 0xfffffc83}], 0x1) 13:17:02 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000040)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x37, "c4e08cd845799e25045115e2cf9fb750a2d1724aec45750c2674fcb12731795f776048aedcfe3727ef71cf32629713d0f73cb567d9638e"}, &(0x7f0000000140)=0x3f) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={r2, 0x4}, &(0x7f00000001c0)=0x8) 13:17:02 executing program 7: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) sendto$packet(r0, &(0x7f0000000040)="9e65d3fd4e458cad317431dff92ccc2afdad130511711b3b770056d027b3d5152a7364500c0675d215d5e958", 0x2c, 0x40, &(0x7f0000000140)={0x11, 0x19, r1, 0x1, 0x9, 0x6, @local}, 0x14) r2 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r2, 0x1268, r0) 13:17:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c, 0x80800) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0)=0x3, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r2) 13:17:02 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="cd3e54e11770781de8ad72c63d20494314c5380bc26de55ad1c015c9969be5624293ee887ffa35a66aaf0f608d74643ef0827e5663679597a374a79edd299bf56f22d6", 0x43}], 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x480, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000180)={0x20, 0x0, 0x8, {0x8, 0x4, 0x3, 0x4802}}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x52d001, 0x140) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000, 0x0) 13:17:02 executing program 3: r0 = memfd_create(&(0x7f0000000340)="76626f786e657430a8a4", 0x0) unshare(0x20400) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r1, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x20000, 0x14, r0, 0x800000000000) ioctl$int_in(r0, 0x4000000005452, &(0x7f0000000180)) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000001c0)={0xd, 0xfff, 0x4}) 13:17:02 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:17:02 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000)=0x101, 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:17:02 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x887f, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040), 0x2) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 13:17:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)) r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/tcp\x00') r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r2) 13:17:03 executing program 5: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:17:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000180)) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x7ff, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x6) r2 = socket$inet(0x2, 0x2, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000002) getsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000001ac0), &(0x7f0000000080)=0xfffffcc7) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 13:17:03 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$KDDISABIO(r1, 0x4b37) syncfs(r1) 13:17:03 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = socket(0x15, 0x2, 0x81) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x4]}, 0x6) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) 13:17:03 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000040)="eb3029f0a5f9864d20b150f0bb8174441464c88fcfc77b0b51f6abafe834cdf4960beb1804e06d48569a4e43ddca0cdf76dd32d3cd4219c3c85fa65731a4bf1a25db50c53b89e0817b44a2e986160b23840987c29c426da77e753f70bee181f338037d573d18bc74cbeb4b141bc9976c2621641474bfbe57a236a5044c2342e5f7154d032233c9b5c78f1026d7f926ce7d1d237c0701fcf78ec0cce97765fe8110b3746601e9bd700d51a40110ba2a1bab", 0xb1) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400100, 0x0) 13:17:03 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e21, @loopback}}, [0x100000000, 0x7, 0xe53, 0xfffffffffffffffa, 0x8, 0x40, 0x100000001, 0x1000, 0x10001, 0x8e85, 0xfffffffffffffff9, 0x8, 0x3ff, 0xb19, 0x45ab]}, &(0x7f0000000480)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000004c0)={0x101, 0x0, 0x2, 0x6, r2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) accept(r0, &(0x7f0000000080), &(0x7f0000000100)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000240)=0x4) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000280)=r2, 0x4) 13:17:03 executing program 1: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") inotify_init1(0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r0) 13:17:03 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x20400) getsockopt$inet_int(r0, 0x10d, 0xe, &(0x7f00000000c0), &(0x7f0000000080)=0x4) time(&(0x7f0000000200)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x26) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040), 0xad, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x44, 0x0) mq_open(&(0x7f0000000340)='\x00', 0x0, 0x28, &(0x7f0000000380)={0x9, 0xfffffffffffffffe, 0xeb5, 0x2, 0x7, 0x8d15, 0x80000000, 0x8001}) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="0e000000070000000300df00ba2f2d3617282d2bc7092a13cc24c018117ca5dd6402fed3c1e743d07fd650e1f473a752626b9ce832bf7b81fe09e8fa520508a2a553b55464095d2b0b4c03a01700c344ffc27c4d2b3b42d46fda2af7dd805fe9c2fd935073f67053015d59e4897ab4ec1a37d446176ab74b1a7c5f6f1f06ea934bfc26bc3bdd938918d81e1d1c7e0c32adbc7d0577d1985c93f6e2bb28a90cf848e5d41269051b1475507d7390bd96a9ca5049cf4a6fadbbacae896733dba7f844fbcbd879bed861d4d3b0dbfe8268def950d80decbdcda7fe2f707a764b99dd658aa5f249996414c9f893"], 0xeb) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0x5, @loopback, 0x1c014b27}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e24, 0x1f, @mcast1, 0x80}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x1, @multicast2}], 0x68) 13:17:03 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:17:03 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(r0, r0, r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x40) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000180)="8d1af35d462aa85803d20d54b1b0fd1909cc9eb0af3e5ee9ea92ab", 0x1b}, {&(0x7f00000001c0)="2ce833a211806dde328d75a15fafc1226add1ef46e3339383a01449075d22787a00a69e0cede63160ae8be07319b13769b706c6e20cadafe5483b59d57952d2d217042baece8e8f5163a10098ff5351a45a6d80a56dbf08a03d26dafe3d9ed3cf3557440ba6e0f5814ef8e83e71ce97b8255dfa11f5edcd09ff8f6b89d5f7df4a7c2c00611026835b4ee886e062031c0ec9e131970df9a7a85c4a9fa0cf557cd", 0xa0}], 0x2) openat$cgroup_subtree(r2, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$TIOCCONS(r2, 0x541d) 13:17:03 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 13:17:03 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 242.743766] ucma_write: process 471 (syz-executor2) changed security contexts after opening file descriptor, this is not allowed. 13:17:03 executing program 5: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:17:03 executing program 7: gettid() r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x109002, 0x0) write$FUSE_STATFS(r0, &(0x7f00000003c0)={0x60, 0x0, 0x6, {{0x7fffffff, 0x200, 0x7, 0x9, 0x1, 0x69, 0x8001}}}, 0x60) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x402) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@loopback, @in=@rand_addr=0x100, 0x4e21, 0x0, 0x4e22, 0x0, 0xa, 0x0, 0xa0, 0x1d, 0x0, r2}, {0x6, 0x80000000, 0x1000, 0x9a5, 0xf9f, 0x6, 0x48, 0x5}, {0x40, 0xbd, 0x9, 0x4}, 0x0, 0x6e6bb6, 0x3, 0x1, 0x2, 0x2}, {{@in=@broadcast, 0x4d4, 0x33}, 0x0, @in6=@loopback, 0x34ff, 0x0, 0x1, 0x60, 0x8, 0x2, 0xab}}, 0xe8) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x18df, 0x9791306c38c914c0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0xa, 0xc, 0xc, "6e9288ee06fcd1ea0e52479fae594096b10e4124c2e3aee577c660acdd8ae78bb17298297edc5854741f85af6a52803f2f30ef8c7e3a3283a1fcd155a5f6b7f7", "4705db2af9922c6c9e6993c51514f52364c53b720384cb376d419b9e0ac2243b", [0xb4b, 0x7]}) r4 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r4, 0x1268, r5) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)={0x0, 0x76e8298f33be87c2, "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"}, &(0x7f0000000940)=0xb9) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000480)={r6, 0x8, 0x8, [0x11f9, 0x3ff, 0x9, 0x7fff, 0xfffffffffffffff8, 0x10000, 0x1, 0x80000001]}, &(0x7f00000004c0)=0x18) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xf) 13:17:03 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/97}, 0x69, 0x3, 0x3000) msgsnd(r0, &(0x7f00000005c0)={0x1}, 0x8, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) tee(r1, r2, 0x0, 0x5) 13:17:03 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x30000) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x10) 13:17:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000004, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:17:04 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) write$evdev(r0, &(0x7f0000000080)=[{{0x77359400}, 0x14, 0xffffffffffffffe0, 0xd9}], 0x18) write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, 0xffffffffffffffff) 13:17:04 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e00, @remote}, 0x3b0) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 13:17:04 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x206001, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000140), 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:17:04 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) 13:17:04 executing program 3: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x101800) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x800024, &(0x7f0000000380), 0x0) 13:17:04 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x480000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa8, r2, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x32}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffe}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r3) 13:17:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x80000, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sm4-generic)\x00'}, 0x58) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000000)={@empty, @loopback, @local}, 0xc) 13:17:04 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:17:04 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101000, 0x0) write$P9_RLINK(r1, &(0x7f0000000180)={0x7, 0x47, 0x1}, 0x7) 13:17:04 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0xf9, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x8000, 0x0) r2 = gettid() ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000100)) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r2}) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) syz_open_procfs(r2, &(0x7f0000000080)='attr\x00') ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x29, 0xb, 0x15, 0x1e, 0x0, 0x95ff, 0x3, 0xce}) 13:17:04 executing program 5: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:17:04 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x3fffffffffffd) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) write$cgroup_pid(r0, &(0x7f0000000240)=r1, 0xfffffffffffffea1) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000003c0)={0xbf}) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)=""/59) r3 = getpgid(0xffffffffffffffff) write$cgroup_pid(r0, &(0x7f00000000c0)=r3, 0x12) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0x40505330, &(0x7f0000000480)={0x0, 0x0, 0x0, "717565756531000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1000000000013) 13:17:04 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000000c0)="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") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:17:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x200040000000, 0xffc) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) 13:17:05 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000080)=0xc) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pwrite64(r1, &(0x7f0000000140)="07e072608ae9ca5e0a7a1df7ffe4e94189c0dbe980b9de3abbf3a8df3cd646135f2d07b94fe6ee3dd04b9c6a1a6a034a840e01cd5b74909bb6936f8a5995b1f14e6fd9dcbbbb44cf41cbc6e735a157bdba2463aa0b6ff5539836ed48234826794a29c5c93d64a924d5441eb9f2d77340fb5a288aafdf01f472a8b748ca187d7a6722a31bcd3ed9", 0x87, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:17:05 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x7, 0x21, 0x2}, 0x7) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080), 0x4) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 13:17:05 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) sendfile(r0, r0, &(0x7f0000000000), 0x27a) 13:17:05 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x402, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000140)=0xfffffe45) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 13:17:05 executing program 5: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:17:05 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x2}, 0x8) 13:17:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:17:05 executing program 4: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x3c, 0x14, 0x9, 0x15, 0x9, 0x6, 0x3, 0xe8}) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101000, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000080)={'team0\x00', 0x1f}) 13:17:05 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f00000000c0)="0000000000000020b9a364499f9776c6946d8239681388c7c5a991faa2217b38ff911b34a96c7fc8a73386b6b405bac5f626b8e199fb4535fb2979ff8e0f1faf285a908f83d90658b770f803b29eb01b0ca51f1d35f39d77884f812bc5fab99223619153268612dd8e859d2ea28a8083cc339bfcb919756ce9dc26fa20fd3eec8b53c8fb361d9ea59a1199e4420a34b4cd378a7b50ceef9f5b230912238134cdb763069dff1a3d8bd884376a64d82ec77e74c4ca4b34114b4945ffc23dafcd63b01b89935bb22079755734e9c09f956bf465a677ae472946e94da4530727724895dabb4aa082f2ef8add8308c57316f7800913cd90") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r2) ioctl$KDSETMODE(r2, 0x4b3a, 0xffffffffffffff8a) 13:17:05 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:17:05 executing program 6: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xffff, 0x260200) accept$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000140)={@rand_addr=0xfffffffffffffabe, @empty, r1}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r2, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 13:17:05 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0xcf, "3bb07bfdd1c3be91590ff81caee1613c84bc764707ef73f0c86777c5fad4edffb0373ca6bdf49864b165ec53278e1d94e1e5d2914b86cecd3d60ce3e747225ed3417ed6f49a56ae2ead26c546a4938151164311c56b80250d80e90a944b3d562fd86d3d3b5702e99bedd2fd019ef608e8ebb818cd8c7f8f8c689910d51ebd1a5e4aec2d231c2fcbbd026a0032f90ee6cd683250496ee01de676801cb3a7ac2e845d0212339060e7bf21339c70dac0f196d464ceea4a4c9095695575de01993debbe6ae347fba90e2eb8f70b81de8e3"}, &(0x7f0000000000)=0xd7) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240)={r1}, &(0x7f0000000280)=0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e22}}, [0xffffffff, 0x8, 0x7fff, 0x7, 0x1, 0x10000, 0x195, 0x8957, 0x6, 0x6, 0x851, 0xb5, 0x7e, 0x9, 0x40]}, &(0x7f00000003c0)=0x100) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000400)={0xfff, 0x2, 0x4, 0x3, 0x101, 0x3f, 0x64ca, 0x3, 0x8, 0x7ff, 0x10001, 0x6}) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) 13:17:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x2, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a5cc80700315f8570") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:17:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100000008912, &(0x7f0000000380)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x1, &(0x7f0000000180)={0x55, &(0x7f0000000040)}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 13:17:06 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20000, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60, 0x0, 0x4, {{0xe0, 0x7fff, 0x6, 0x4, 0x12be, 0xb708, 0x31, 0x62}}}, 0x60) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0xffffffffffffffff) 13:17:06 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) futex(&(0x7f0000000000), 0x9, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)=0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:17:06 executing program 6: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000140)) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r1, &(0x7f0000000080)=""/175, 0xaf, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 13:17:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x200, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0xdf5}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000001c0)=0xc) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'veth1_to_team\x00', {0x2, 0x4e24, @multicast1}}) r3 = accept(0xffffffffffffffff, &(0x7f0000000100)=@nl=@unspec, &(0x7f0000000000)=0x80) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000002c0), 0x4) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000180)={0xb8e2}, 0x1) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000005c0)={'veth1_to_team\x00', 0x3}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000340)={0x10, 0x0, 0x4}, 0x10) recvfrom(r3, &(0x7f0000000400)=""/110, 0x6e, 0x0, &(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x13}}, 0x1}}, 0x80) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) getpeername(r1, &(0x7f0000000500)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000580)=0x80) 13:17:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @remote}}, [0x3, 0xff, 0x7, 0x3c051bc7, 0x579b, 0x7, 0x4, 0x200, 0x0, 0xbe7, 0x100000001, 0x187, 0x7, 0xffffffff, 0x4]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r3, &(0x7f0000000300)=0xfffffffffffffea9) r4 = getpid() syz_open_procfs(r4, &(0x7f0000000200)='maps\x00') ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_SET_FD(r1, 0x4c00, r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}, 0xf701}, @in={0x2, 0x4e21, @loopback}], 0x2c) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) [ 245.200233] audit: type=1326 audit(1535721426.211:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9340 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0x0 13:17:06 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) socketpair(0xf, 0x2, 0x8, &(0x7f0000000000)) 13:17:06 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$RTC_VL_CLR(r1, 0x7014) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x800, 0xcc, 0x0, 0x1000}, &(0x7f0000000100)=0x14) fcntl$setpipe(r0, 0x407, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000140)) 13:17:06 executing program 5: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:17:06 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:17:06 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4480, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000240)="07829cda67101e91d5d0391c6989372d00a3d58d5d29bc531f003aecd6453ea235f15414b2e0ae13a09c9544d619bca2498bffbf181c13294a7f260e24167bc8e9102ef84714807ce5d699a4c8f940198e8cd1dd2d03407b7490021f409ba5df181a9e661eec8eefce296de799e0a6d4b8276438407a6064661a191127e764d9700183a13b4aabbc9f306099ab88e3ed6d24c26b417a209da5b670bf117b3e3d8427f9f19737ffefecca9d428d5db393ed171fcb35e1fe614be7214b85dd8aef39c0fbf9772076e353391c403974435fd5cce5605b511fb2d321b05b427f29669bdeef2f5d", &(0x7f0000000040), 0x1}, 0x20) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x20c0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000100)=0xfffffffffffffe57) ioctl$NBD_SET_SOCK(r1, 0xab00, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:17:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) linkat(r1, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00', 0x0) 13:17:06 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) r1 = msgget(0x0, 0x200) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/8) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 13:17:06 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:17:06 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x8) readahead(r0, 0x6, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:17:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='sessionid\x00') r2 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080), 0x4) [ 245.963489] audit: type=1326 audit(1535721426.974:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9340 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0x0 13:17:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000140)=""/16, 0x10}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x10400003) 13:17:07 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) dup2(r0, r0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 13:17:07 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x4000) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000040)={0x0, 0x3, 0x1}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r2) 13:17:07 executing program 6: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000340), 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r1, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000080)={{0x5c, @rand_addr=0x9, 0xffff, 0x4, 'lblc\x00', 0x38, 0x7f, 0x6b}, {@rand_addr=0xd96, 0x4e23, 0x12005, 0x8, 0x7, 0x401}}, 0x44) r2 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x1, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r3, r2}}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000140)=0x2, 0x4) 13:17:07 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xc6, 0x2) connect$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) write$P9_RCREATE(r1, &(0x7f0000000100)={0x18, 0x73, 0x1, {{0x12, 0x3, 0x8}}}, 0x18) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:17:07 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:17:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) [ 246.359869] IPVS: set_ctl: invalid protocol: 92 0.0.0.9:65535 13:17:07 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x5) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x24) modify_ldt$write(0x1, &(0x7f0000000000)={0x6, 0xffffffffffffffff, 0xffffffffffffffff, 0x9, 0x615f, 0x3ff, 0x4, 0x8, 0xff, 0x3}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x6, 0x30, 0x9, 0x2}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x7, 0xb279, 0x8000, 0x1, 0x27ca9, 0x7, 0xffffffff80000001, 0x400000000000009, r1}, 0x363) [ 246.449500] IPVS: set_ctl: invalid protocol: 92 0.0.0.9:65535 13:17:07 executing program 5: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r1 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r3 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r2, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r3}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:17:07 executing program 7: socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff}) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r2 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in6=@mcast2, 0x4e22, 0xf6, 0x4e23, 0x6, 0xa, 0x80, 0x80, 0x4, r1, r2}, {0x7, 0x7, 0x7, 0xf5, 0x3f, 0xdb, 0x9, 0xffffffffffffffff}, {0x100000001, 0x100, 0x2, 0x3}, 0x6, 0x6e6bb5, 0x3, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5}, 0xa, @in6=@local, 0x3504, 0x3, 0x3, 0x6, 0x6, 0x8, 0xfffffffffffff001}}, 0xe8) r3 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r3, 0x1268, r4) 13:17:07 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xd1, 0x400000) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x1ff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x7, 0x8, 0x7fff, 0x8, r3}, &(0x7f00000001c0)=0x10) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 13:17:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000140)=""/16, 0x10}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x10400003) 13:17:07 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000080)={@remote, @rand_addr, @rand_addr}, &(0x7f00000000c0)=0xc) 13:17:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") mq_timedreceive(r1, &(0x7f0000000140)=""/2, 0x2, 0x9, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x17, "68e6f6c160e6d85ab573afd2895afae7b5ec33de53ea12"}, &(0x7f0000000040)=0x1f) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)={r3, 0x5}, &(0x7f0000000100)=0x8) sendto$inet6(r2, &(0x7f0000000280)="fd856781e440fbebeff992059bdefbe2ec3f6f944da0a253e11e45cee9951576d48827a23fed3809d16e610a1ed4b1e0000b0b44ab4df1a54c15e6d7b385f9ddc5f1ef904f49161e41a60cd981be0eff1f675f2e4d0682eedcbda8164fe668062a57ad5e52868c826869ed799719456a7c16c45ae9d6330b555e3c6faa54a92d", 0x80, 0x1, &(0x7f0000000180)={0xa, 0x4e24, 0x9, @remote, 0x78a}, 0x1c) ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) 13:17:07 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x20000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040)="129a81225f4904cf647f12570ad3f5a1b3455af03f838de7e19124354b2aeb91db768f9329236da351d9419a", &(0x7f0000000080)=""/235}, 0x18) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0xffffffffffffffff) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x1, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) 13:17:08 executing program 2: socket$inet6(0xa, 0x803, 0x3) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x80000001, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x4, {{0xa, 0x4e21, 0x74, @ipv4, 0x10000}}}, 0x88) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xa) 13:17:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r1) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0xfd16) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f0000000240)=""/174) write$FUSE_LSEEK(r2, &(0x7f0000000040)={0x18}, 0x18) rt_sigaction(0x0, &(0x7f0000000100)={&(0x7f0000000000)="2e660f64b2160d0000650f51f48fa978d11745d9ea66400f383a3ac4a39578885745429132c403216cf605c4638169120ac401f82b20c4c2193d890e000000", {0x81}, 0x40000004, &(0x7f00000000c0)="2e26f029360fae5702c40285ae496a66450f381ca3000000803ef20f120e420f43678dc4027978af010000003e660f619a03000000c4c1bde1509ac4a251dd2a"}, &(0x7f0000000140)={&(0x7f00000001c0)="c462f932c580bc0a1b2a000002c40201370af34c0f2ab6295e2fcb440ff69908000000c40385790b08c46101596c4bf8470fd94233c4a2f91cbe00709b9c410f0f199e", {}, 0x0, &(0x7f0000000300)="f20fb3ae420000006464d9f2c4827d791c755beb062044f7cdbe0000000ff204370f01ddc442750d54c309c4e2fbf54362c4c1fc5fa50d5871e8260fda9772000000"}, 0x8, &(0x7f0000000380)) 13:17:08 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r1) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0xfffffffffffff6d0, 0x0, 0x0, 0x7e, 0x0, 0x5, 0x4, 0x1, 0x7, 0x4}) 13:17:08 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 13:17:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/tcp\x00') r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r0, 0x1268, r2) ioctl$LOOP_CLR_FD(r2, 0x4c01) 13:17:08 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) recvmmsg(r0, &(0x7f0000007e80)=[{{&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000400)=[{&(0x7f0000000180)=""/205, 0xcd}, {&(0x7f0000000280)=""/42, 0x2a}, {&(0x7f00000002c0)=""/104, 0x68}, {&(0x7f0000000340)=""/162, 0xa2}], 0x4, 0x0, 0x0, 0x8}, 0x7bf}, {{&(0x7f0000000440)=@generic, 0x80, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/195, 0xc3}], 0x1, &(0x7f0000000600)=""/87, 0x57, 0x80000000}, 0x3ff}, {{&(0x7f0000000680)=@ax25, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000700)=""/43, 0x2b}, {&(0x7f0000000740)=""/149, 0x95}, {&(0x7f0000000800)=""/202, 0xca}, {&(0x7f0000000900)=""/115, 0x73}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)=""/249, 0xf9}, {&(0x7f0000000b40)=""/148, 0x94}, {&(0x7f0000000c00)=""/229, 0xe5}, {&(0x7f0000000d00)=""/173, 0xad}], 0x9, 0x0, 0x0, 0x4d51}, 0x5}, {{&(0x7f0000000e80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000003040)=[{&(0x7f0000000f00)=""/34, 0x22}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/4096, 0x1000}, {&(0x7f0000002f40)=""/244, 0xf4}], 0x4, &(0x7f0000003080)=""/4096, 0x1000, 0x8}, 0x7fff}, {{0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000004080)=""/30, 0x1e}, {&(0x7f00000040c0)=""/109, 0x6d}], 0x2, &(0x7f0000004180)=""/63, 0x3f, 0xed0f}, 0x7}, {{&(0x7f00000041c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004300)=[{&(0x7f0000004240)=""/56, 0x38}, {&(0x7f0000004280)=""/19, 0x13}, {&(0x7f00000042c0)}], 0x3, &(0x7f0000004340)=""/70, 0x46}, 0x2}, {{&(0x7f00000043c0)=@sco, 0x80, &(0x7f00000069c0)=[{&(0x7f0000004440)=""/118, 0x76}, {&(0x7f00000044c0)=""/170, 0xaa}, {&(0x7f0000004580)=""/192, 0xc0}, {&(0x7f0000004640)=""/197, 0xc5}, {&(0x7f0000004740)=""/197, 0xc5}, {&(0x7f0000004840)=""/4096, 0x1000}, {&(0x7f0000005840)=""/98, 0x62}, {&(0x7f00000058c0)=""/4096, 0x1000}, {&(0x7f00000068c0)=""/69, 0x45}, {&(0x7f0000006940)=""/69, 0x45}], 0xa, &(0x7f0000006a80)=""/253, 0xfd, 0x4}, 0x7}, {{&(0x7f0000006b80)=@nl=@proc, 0x80, &(0x7f0000006e40)=[{&(0x7f0000006c00)=""/183, 0xb7}, {&(0x7f0000006cc0)=""/154, 0x9a}, {&(0x7f0000006d80)}, {&(0x7f0000006dc0)=""/76, 0x4c}], 0x4, &(0x7f0000006e80)=""/4096, 0x1000, 0xfffffffffffffbff}}], 0x8, 0x42, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0x4315) 13:17:08 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r2 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r4}) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000004100000010000000200000000000000080000000000000006000000000000000080000000000000000000000000000000000000000000000004b95d00000000000000000000000000020000000000000300000000000000030400000000000000000000000000000000000082000000000000000000000000000000"]) write$UHID_INPUT2(r1, &(0x7f0000000600)={0xc, 0x9a, "801465845c41fa88578a34d94c4e25c0bf4d5d34ba85b076726b602070333eeada96ff1d56808a7bb3fdda166abf362a17f815976f5e6c1b60da2ed2f6104124cd5b0f6fc93cbd9e09f77ac4988a65826bb3638f7ab90cb381ef1beb8d375a2e477a33e4edae1d7825e3b8395fbf0e15e5dfef3f7db08a83e6c62d67bf19aa222172e7d15f63c0b8d5e0ad8bae63fefd83d4f7b28a080dcb957f"}, 0xa0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x5}, 0x100) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x3fffffa, &(0x7f0000254000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:17:08 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='projid_map\x00') ioctl$LOOP_CHANGE_FD(r0, 0x1268, r2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000080)=0x40, 0x4) 13:17:08 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x10000, 0x125881) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000180)=""/85) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xffffffffffffff30}], 0x1) 13:17:08 executing program 5: open(&(0x7f00000005c0)='./bus\x00', 0xfffffffffffffff9, 0x204000009b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000008c0), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000000300)) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) r1 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/78) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'nr0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) r3 = getpid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e24, 0x3, @local, 0x8}, 0x1c) fcntl$setownex(r2, 0xf, &(0x7f0000000580)={0xffffffffffffffff, r3}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[]) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"627269000200"}) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:17:08 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x300) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, {0x8}}, 0x80}, 0x0) 13:17:08 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x80, 0x200000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x3, 0x7, 0x3ff, 0x5, 0x1}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)={r1, @in={{0x2, 0x4e23, @local}}}, 0x84) r2 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') write$P9_RATTACH(r3, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x32, 0x2, 0x1}}, 0x14) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") ioctl$LOOP_CHANGE_FD(r2, 0x1268, r3) 13:17:08 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000240)) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) getpeername$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000100)=0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000140)={@mcast1}, &(0x7f0000000380)=0x14) [ 247.656914] ================================================================== [ 247.664383] BUG: KMSAN: uninit-value in sit_tunnel_xmit+0x191a/0x3690 [ 247.670993] CPU: 0 PID: 9522 Comm: syz-executor3 Not tainted 4.19.0-rc1+ #39 [ 247.678188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.687553] Call Trace: [ 247.690172] dump_stack+0x14b/0x190 [ 247.693852] kmsan_report+0x183/0x2b0 [ 247.697693] __msan_warning+0x70/0xc0 [ 247.701520] sit_tunnel_xmit+0x191a/0x3690 [ 247.705778] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 247.711166] ? dev_queue_xmit_nit+0x1065/0x1260 [ 247.715908] ? ipip6_tunnel_uninit+0x7e0/0x7e0 [ 247.720517] dev_hard_start_xmit+0x5df/0xc20 [ 247.724978] __dev_queue_xmit+0x2f35/0x3ab0 [ 247.729349] ? packet_sendmsg+0x6599/0x8c60 [ 247.733753] dev_queue_xmit+0x4b/0x60 [ 247.737579] ? __netdev_pick_tx+0x12e0/0x12e0 [ 247.742108] packet_sendmsg+0x80ff/0x8c60 [ 247.746345] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 247.751806] ___sys_sendmsg+0xe70/0x1290 13:17:08 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x404800, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000001500)={@rand_addr=0xc550, @local}, 0xc) preadv(r0, &(0x7f0000001440)=[{&(0x7f0000000040)=""/4096, 0x1000}, {&(0x7f0000001040)=""/126, 0x7e}, {&(0x7f00000010c0)=""/245, 0xf5}, {&(0x7f00000011c0)=""/105, 0xfffffffffffffded}, {&(0x7f0000001240)=""/207, 0xcf}, {&(0x7f0000001340)=""/234, 0xfffffca9}], 0x6, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001540), &(0x7f0000001580)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001680)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001640)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f00000018c0)={0x8, {0x0, 0x40, 0x7, 0x5, 0x800, 0x5}}) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000016c0)={0x6, 0x118, 0xfa00, {{0x3921, 0x2bd4, "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", 0xb5, 0x6, 0x1, 0x80000000, 0x4, 0x1, 0xfffffffffffffffc, 0x1}, r2}}, 0x120) getsockname$packet(r1, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001840)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001880)={'team0\x00', r3}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000001900)={0x67, @empty, 0x4e23, 0x4, 'ovf\x00', 0x1, 0x7, 0x43}, 0x2c) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000015c0)=0x2, 0x4) ioctl$EVIOCGPROP(r1, 0xc004743e, 0xffffffffffffffff) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000001600)) openat$uinput(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/uinput\x00', 0x802, 0x0) [ 247.755928] ? compat_packet_setsockopt+0x360/0x360 [ 247.761018] __x64_sys_sendmsg+0x32d/0x460 [ 247.765319] ? ___sys_sendmsg+0x1290/0x1290 [ 247.769664] do_syscall_64+0x15b/0x220 [ 247.773583] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 247.778797] RIP: 0033:0x457099 [ 247.782033] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.800956] RSP: 002b:00007fce2b30ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 247.808688] RAX: ffffffffffffffda RBX: 00007fce2b30b6d4 RCX: 0000000000457099 [ 247.815968] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 247.823249] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 247.830534] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 247.837832] R13: 00000000004d47d0 R14: 00000000004c8e63 R15: 0000000000000000 [ 247.845136] [ 247.846774] Uninit was created at: [ 247.850341] kmsan_internal_poison_shadow+0xb8/0x1b0 13:17:08 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x316) getsockopt(0xffffffffffffffff, 0x6, 0xffff, &(0x7f0000000100)=""/201, &(0x7f0000000000)=0xc9) r1 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0xffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x1f}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000340)={r2}, 0x8) [ 247.855467] kmsan_kmalloc+0x98/0x100 [ 247.859281] kmsan_slab_alloc+0x10/0x20 [ 247.863285] __kmalloc_node_track_caller+0x9e7/0x1160 [ 247.868502] __alloc_skb+0x2f5/0x9e0 [ 247.872279] alloc_skb_with_frags+0x1d0/0xac0 [ 247.877310] sock_alloc_send_pskb+0xb47/0x1170 [ 247.881909] packet_sendmsg+0x6599/0x8c60 [ 247.886077] ___sys_sendmsg+0xe70/0x1290 [ 247.890164] __x64_sys_sendmsg+0x32d/0x460 [ 247.894426] do_syscall_64+0x15b/0x220 [ 247.898340] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 247.903540] ================================================================== [ 247.910910] Disabling lock debugging due to kernel taint [ 247.916384] Kernel panic - not syncing: panic_on_warn set ... [ 247.916384] [ 247.923833] CPU: 0 PID: 9522 Comm: syz-executor3 Tainted: G B 4.19.0-rc1+ #39 [ 247.932429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.941806] Call Trace: [ 247.944466] dump_stack+0x14b/0x190 [ 247.948128] panic+0x35d/0x8cb [ 247.951395] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 247.956904] kmsan_report+0x2a8/0x2b0 [ 247.960745] __msan_warning+0x70/0xc0 [ 247.964581] sit_tunnel_xmit+0x191a/0x3690 [ 247.968864] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 247.974258] ? dev_queue_xmit_nit+0x1065/0x1260 [ 247.978982] ? ipip6_tunnel_uninit+0x7e0/0x7e0 [ 247.983811] dev_hard_start_xmit+0x5df/0xc20 [ 247.988297] __dev_queue_xmit+0x2f35/0x3ab0 [ 247.992655] ? packet_sendmsg+0x6599/0x8c60 [ 247.997039] dev_queue_xmit+0x4b/0x60 [ 248.000867] ? __netdev_pick_tx+0x12e0/0x12e0 [ 248.005385] packet_sendmsg+0x80ff/0x8c60 [ 248.009585] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 248.015036] ___sys_sendmsg+0xe70/0x1290 [ 248.019132] ? compat_packet_setsockopt+0x360/0x360 [ 248.024237] __x64_sys_sendmsg+0x32d/0x460 [ 248.028537] ? ___sys_sendmsg+0x1290/0x1290 [ 248.032888] do_syscall_64+0x15b/0x220 [ 248.036805] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 248.042036] RIP: 0033:0x457099 [ 248.042057] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 248.042069] RSP: 002b:00007fce2b30ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 248.042091] RAX: ffffffffffffffda RBX: 00007fce2b30b6d4 RCX: 0000000000457099 [ 248.042104] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 248.042116] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 248.042129] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 248.042142] R13: 00000000004d47d0 R14: 00000000004c8e63 R15: 0000000000000000 [ 248.042510] Dumping ftrace buffer: [ 248.042516] (ftrace buffer empty) [ 248.042522] Kernel Offset: disabled [ 248.119346] Rebooting in 86400 seconds..