10, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) prctl$intptr(0x20, 0x0) 12:05:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv4_getroute={0x1c, 0x1a, 0xc2d}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 211.186658] Unknown options in mask 1b2e 12:05:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x9, &(0x7f00000001c0)) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6, 0xffffffffffffffff) 12:05:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 12:05:26 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) prctl$intptr(0x20, 0x0) 12:05:26 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@ssrr={0x89, 0x3, 0x6}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 12:05:26 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000), 0x4) 12:05:26 executing program 1: capset(&(0x7f0000000480)={0x20071026}, &(0x7f00000004c0)) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x1}, 0x8, 0x0) 12:05:26 executing program 3: unshare(0x20400) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xb, 0x1) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) [ 211.746275] capability: warning: `syz-executor1' uses deprecated v2 capabilities in a way that may be insecure 12:05:26 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) prctl$intptr(0x20, 0x0) 12:05:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000000480), 0x100000000000029d, 0x0) 12:05:26 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd70040000000000000000790000000800120003000000000000003800000006003200030800000900000000000000ac1414bb000000000000000000000000ac14140c0000000000000000000000010400040005000000d60d0000080700003f00000000000000030000000000000002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 12:05:26 executing program 7: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff}) r3 = syz_open_procfs(r0, &(0x7f0000000280)='environ\x00') exit(0x0) dup2(r2, r3) 12:05:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) prctl$setmm(0x2c, 0x0, &(0x7f0000ff9000/0x4000)=nil) 12:05:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) clone(0x0, &(0x7f0000000300), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 12:05:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv4_getroute={0x1c, 0x1a, 0xc2d}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:05:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000040)=@newspdinfo={0x30, 0x24, 0x9, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x0, 0x0, @in=@multicast2}}]}, 0x30}}, 0x0) 12:05:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) prctl$intptr(0x20, 0x0) 12:05:27 executing program 2: timer_create(0x3, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000400)) clock_getres(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, r0}}, 0x0) 12:05:27 executing program 0: unshare(0xc040400) r0 = socket(0x100000000000015, 0x80005, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x8) 12:05:27 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008f000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x8132, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f00000003c0)={'syz0', "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"}, 0xc41) 12:05:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000040)=@newspdinfo={0x30, 0x24, 0x9, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x0, 0x0, @in=@multicast2}}]}, 0x30}}, 0x0) 12:05:27 executing program 2: socket$inet(0x2, 0x3, 0x6) r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 12:05:27 executing program 6: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 12:05:27 executing program 0: unshare(0xc040400) r0 = socket(0x100000000000015, 0x80005, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x8) 12:05:27 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x42002, 0x0) write$binfmt_aout(r0, &(0x7f0000000100), 0xffffff31) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x0, 0x880000}) 12:05:27 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x4028af11, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) close(r0) 12:05:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000040)=@newspdinfo={0x30, 0x24, 0x9, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x0, 0x0, @in=@multicast2}}]}, 0x30}}, 0x0) 12:05:28 executing program 7: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff}) r3 = syz_open_procfs(r0, &(0x7f0000000280)='environ\x00') exit(0x0) dup2(r2, r3) 12:05:28 executing program 0: unshare(0xc040400) r0 = socket(0x100000000000015, 0x80005, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x8) 12:05:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) clone(0x0, &(0x7f0000000300), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 12:05:28 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000040)={0x3, 0x4, [0x0]}) 12:05:28 executing program 2: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000540)=0x40000001b) dup2(r0, r1) 12:05:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000040)=@newspdinfo={0x30, 0x24, 0x9, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x0, 0x0, @in=@multicast2}}]}, 0x30}}, 0x0) 12:05:28 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x4028af11, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) close(r0) 12:05:28 executing program 0: unshare(0xc040400) r0 = socket(0x100000000000015, 0x80005, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x8) 12:05:28 executing program 6: r0 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r1, 0x107, 0xd, &(0x7f0000001000), 0x47e) mmap(&(0x7f0000399000/0x1000)=nil, 0x40000, 0x0, 0x12, r1, 0x0) 12:05:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x771, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 12:05:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x180000000000002, &(0x7f0000000140)=0x7b, 0xfe48) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x1ab) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000180), &(0x7f0000000040)=0x8) 12:05:28 executing program 4: move_pages(0x0, 0x2, &(0x7f0000000040)=[&(0x7f0000006000/0x2000)=nil, &(0x7f0000004000/0x3000)=nil], 0x0, &(0x7f0000000080), 0x0) 12:05:28 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x4028af11, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) close(r0) [ 213.681442] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 12:05:29 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x42002, 0x0) write$binfmt_aout(r0, &(0x7f0000000100), 0xffffff31) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x0, 0x880000}) 12:05:29 executing program 7: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff}) r3 = syz_open_procfs(r0, &(0x7f0000000280)='environ\x00') exit(0x0) dup2(r2, r3) 12:05:29 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500), 0x0) 12:05:29 executing program 6: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'tunl0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x10a, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x10a}}, 0x0) 12:05:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) clone(0x0, &(0x7f0000000300), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 12:05:29 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x4028af11, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) close(r0) 12:05:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x771, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 12:05:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x180000000000002, &(0x7f0000000140)=0x7b, 0xfe48) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x1ab) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000180), &(0x7f0000000040)=0x8) [ 214.382238] netlink: 226 bytes leftover after parsing attributes in process `syz-executor6'. 12:05:29 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) [ 214.431157] team0: Device tunl0 is of different type 12:05:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x771, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 12:05:29 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000140)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 12:05:29 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={0xffffffffffffffff, &(0x7f0000fcbfff)='X', &(0x7f0000172000)}, 0x20) socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 12:05:29 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 12:05:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x771, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 12:05:29 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000048c0)={&(0x7f00000033c0)=@hci, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000340)=""/251, 0xfb}, 0x2) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x200004e21}, 0x10) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000000c0)=0x3, 0x4) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x80}, 0x0) 12:05:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x180000000000002, &(0x7f0000000140)=0x7b, 0xfe48) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x1ab) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000180), &(0x7f0000000040)=0x8) 12:05:30 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x42002, 0x0) write$binfmt_aout(r0, &(0x7f0000000100), 0xffffff31) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x0, 0x880000}) 12:05:30 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={0xffffffffffffffff, &(0x7f0000fcbfff)='X', &(0x7f0000172000)}, 0x20) socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 12:05:30 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 12:05:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) clone(0x0, &(0x7f0000000300), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 12:05:30 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0), 0x8) r3 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) close(r2) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:05:30 executing program 7: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff}) r3 = syz_open_procfs(r0, &(0x7f0000000280)='environ\x00') exit(0x0) dup2(r2, r3) 12:05:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000000c0)=""/155) 12:05:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x180000000000002, &(0x7f0000000140)=0x7b, 0xfe48) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x1ab) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000180), &(0x7f0000000040)=0x8) 12:05:30 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:05:30 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 12:05:30 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={0xffffffffffffffff, &(0x7f0000fcbfff)='X', &(0x7f0000172000)}, 0x20) socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 12:05:30 executing program 6: socket$inet6(0xa, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340), &(0x7f0000000200)="2390769cf152c7348469da707f8482ac6bd345dde3430e049d637645487247297333adab5dfa17ad91117ac194ac815413864c3d0c845103f6662df4854efd63824e3dea56004000f2ab57140181c1487e01005c1a93dd3ba49c111d8145b8faefd5dfceefbc490653f9652bedca888415522b944ed53393ba", 0x79, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080), &(0x7f0000000140), 0x153, r0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r2, r1}, &(0x7f0000000600)=""/132, 0xfffffffffffffc41, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="153f6234488dd25d76") [ 215.922114] sctp: [Deprecated]: syz-executor0 (pid 7641) Use of int in max_burst socket option. [ 215.922114] Use struct sctp_assoc_value instead 12:05:31 executing program 2: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000280)=@ipx, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/51, 0x33}, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000e00)={@hci, {&(0x7f0000000980)=""/91, 0x5b}, &(0x7f0000000a00)}, 0xa0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/161, 0xa1}, {&(0x7f0000000880)=""/253, 0xfd}, {&(0x7f0000000a40)=""/178, 0xb2}], 0x3, &(0x7f0000000700)=[{&(0x7f0000000b80)=""/67, 0x43}, {&(0x7f0000000c00)=""/251, 0xfb}, {&(0x7f0000000d00)=""/232, 0xe8}], 0x3, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 12:05:31 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000240)=0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:05:31 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={0xffffffffffffffff, &(0x7f0000fcbfff)='X', &(0x7f0000172000)}, 0x20) socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 12:05:31 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 216.438141] sctp: [Deprecated]: syz-executor0 (pid 7668) Use of int in max_burst socket option. [ 216.438141] Use struct sctp_assoc_value instead 12:05:31 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x42002, 0x0) write$binfmt_aout(r0, &(0x7f0000000100), 0xffffff31) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x0, 0x880000}) 12:05:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x1) exit(0x0) getdents64(r1, &(0x7f00000002c0)=""/57, 0x25) 12:05:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000703760c400000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) write$P9_RLOPEN(r2, &(0x7f0000000100)={0x18}, 0x18) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:05:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000480)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)=""/88, 0x58}, 0xa9ce5d42e7a2e55b) 12:05:31 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8b13, &(0x7f0000000480)) 12:05:31 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:05:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xd3) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x200007fd, &(0x7f0000000300)={0x2, 0x4e23, @rand_addr}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002800), 0x0, &(0x7f00000028c0)=""/247, 0xf7}, 0x10002) shutdown(r0, 0x0) 12:05:31 executing program 6: socket$inet6(0xa, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340), &(0x7f0000000200)="2390769cf152c7348469da707f8482ac6bd345dde3430e049d637645487247297333adab5dfa17ad91117ac194ac815413864c3d0c845103f6662df4854efd63824e3dea56004000f2ab57140181c1487e01005c1a93dd3ba49c111d8145b8faefd5dfceefbc490653f9652bedca888415522b944ed53393ba", 0x79, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080), &(0x7f0000000140), 0x153, r0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r2, r1}, &(0x7f0000000600)=""/132, 0xfffffffffffffc41, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="153f6234488dd25d76") [ 216.967089] sctp: [Deprecated]: syz-executor0 (pid 7699) Use of int in max_burst socket option. [ 216.967089] Use struct sctp_assoc_value instead 12:05:32 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8b13, &(0x7f0000000480)) 12:05:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') creat(&(0x7f0000000000)='./file0\x00', 0xa1) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 12:05:32 executing program 3: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000240)='U', 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x80000000004, 0x11, r0, 0x0) lseek(r0, 0x0, 0x4) ftruncate(r0, 0x8342) sendfile(r0, r0, &(0x7f0000000280), 0x40ff8) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x0, 0x0) 12:05:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000703760c400000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) write$P9_RLOPEN(r2, &(0x7f0000000100)={0x18}, 0x18) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:05:32 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:05:32 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8b13, &(0x7f0000000480)) [ 217.462267] sctp: [Deprecated]: syz-executor0 (pid 7723) Use of int in max_burst socket option. [ 217.462267] Use struct sctp_assoc_value instead 12:05:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000703760c400000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) write$P9_RLOPEN(r2, &(0x7f0000000100)={0x18}, 0x18) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:05:32 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8b13, &(0x7f0000000480)) 12:05:33 executing program 3: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000240)='U', 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x80000000004, 0x11, r0, 0x0) lseek(r0, 0x0, 0x4) ftruncate(r0, 0x8342) sendfile(r0, r0, &(0x7f0000000280), 0x40ff8) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x0, 0x0) 12:05:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000703760c400000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) write$P9_RLOPEN(r2, &(0x7f0000000100)={0x18}, 0x18) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:05:33 executing program 6: socket$inet6(0xa, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340), &(0x7f0000000200)="2390769cf152c7348469da707f8482ac6bd345dde3430e049d637645487247297333adab5dfa17ad91117ac194ac815413864c3d0c845103f6662df4854efd63824e3dea56004000f2ab57140181c1487e01005c1a93dd3ba49c111d8145b8faefd5dfceefbc490653f9652bedca888415522b944ed53393ba", 0x79, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080), &(0x7f0000000140), 0x153, r0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r2, r1}, &(0x7f0000000600)=""/132, 0xfffffffffffffc41, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="153f6234488dd25d76") 12:05:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) 12:05:33 executing program 7: openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000001, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x1b, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "5c897595e7f8c14bd45514cc7f89534e8fc1fb3622ac3d6f89eff70ac990557f1150d9ecbb79db01cdc7201f41dfaf7d69b87cd1662c14b3e8318df2b06dfef651dacf840c8175866b54731f4c1d6311"}, 0xd8) 12:05:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000703760c400000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) write$P9_RLOPEN(r2, &(0x7f0000000100)={0x18}, 0x18) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:05:33 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) 12:05:33 executing program 5: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000240)='U', 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x80000000004, 0x11, r0, 0x0) lseek(r0, 0x0, 0x4) ftruncate(r0, 0x8342) sendfile(r0, r0, &(0x7f0000000280), 0x40ff8) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x0, 0x0) 12:05:33 executing program 7: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00009b9000/0x4000)=nil, 0x4000, 0x0, 0xd7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x0) [ 218.322657] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:05:33 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x80e85411) [ 218.474451] mmap: syz-executor7 (7774) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 12:05:33 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$KDGKBLED(r0, 0x80045113, &(0x7f0000a07fff)) 12:05:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x40000002}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x7fffffff, &(0x7f0000000100), 0x8) r2 = dup(r0) ioctl$TIOCSBRK(r2, 0x40044591) 12:05:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000703760c400000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) write$P9_RLOPEN(r2, &(0x7f0000000100)={0x18}, 0x18) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:05:33 executing program 7: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:05:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x4, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f00000005c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000300)}]) io_getevents(r2, 0x3, 0x3, &(0x7f0000000000)=[{}, {}, {}], 0x0) io_destroy(r2) 12:05:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x8000400) r2 = mq_open(&(0x7f00000002c0)="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", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) unshare(0x8000000) dup2(r1, r2) 12:05:34 executing program 3: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000240)='U', 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x80000000004, 0x11, r0, 0x0) lseek(r0, 0x0, 0x4) ftruncate(r0, 0x8342) sendfile(r0, r0, &(0x7f0000000280), 0x40ff8) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x0, 0x0) 12:05:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x40000002}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x7fffffff, &(0x7f0000000100), 0x8) r2 = dup(r0) ioctl$TIOCSBRK(r2, 0x40044591) 12:05:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000703760c400000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) write$P9_RLOPEN(r2, &(0x7f0000000100)={0x18}, 0x18) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:05:34 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xb, &(0x7f0000000080)={0xd}, 0xc) 12:05:34 executing program 6: socket$inet6(0xa, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340), &(0x7f0000000200)="2390769cf152c7348469da707f8482ac6bd345dde3430e049d637645487247297333adab5dfa17ad91117ac194ac815413864c3d0c845103f6662df4854efd63824e3dea56004000f2ab57140181c1487e01005c1a93dd3ba49c111d8145b8faefd5dfceefbc490653f9652bedca888415522b944ed53393ba", 0x79, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080), &(0x7f0000000140), 0x153, r0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r2, r1}, &(0x7f0000000600)=""/132, 0xfffffffffffffc41, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="153f6234488dd25d76") 12:05:34 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000018ff4), 0xc, &(0x7f0000000140)={&(0x7f0000000480)={0x1c, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0x8, 0x0, [@generic="01"]}]}, 0x1c}}, 0x0) 12:05:34 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 12:05:34 executing program 5: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000240)='U', 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x80000000004, 0x11, r0, 0x0) lseek(r0, 0x0, 0x4) ftruncate(r0, 0x8342) sendfile(r0, r0, &(0x7f0000000280), 0x40ff8) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x0, 0x0) 12:05:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x40000002}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x7fffffff, &(0x7f0000000100), 0x8) r2 = dup(r0) ioctl$TIOCSBRK(r2, 0x40044591) 12:05:34 executing program 0: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 12:05:34 executing program 1: mremap(&(0x7f00003d2000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000670000/0x2000)=nil) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 12:05:34 executing program 7: stat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000240)="4f00d346c8cc5364f1c4ee5ddfc18e532b104236dd3354d1422bd8bf5f5f8f8f7359614bb0dca38d5dc6a2df8b1da45d7c4eb9827f5713ee05f4b5f477efa5d000b5e2fac5475111b5dee238ffea5885bf17ea7a11cd33c1d9be0163fb9023a78b8b5bef0ccf12bc6ee166aa90f6a5a7cc1108c3909d54009c07683b530d5aeb40d5e8487cc41e72771758b71d81870f8cb6ff50f3eb23a5ab883bbd6209947da0bf56dcf5768342ab107e01") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev}, 0x79) r1 = syz_open_dev$dspn(&(0x7f0000e5bff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f00000015c0)) readv(r1, &(0x7f0000000600)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 12:05:34 executing program 4: unshare(0x20400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af00, &(0x7f00000006c0)=0x1) 12:05:34 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xfe0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)}}, 0x20) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000000fffd}) 12:05:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x40000002}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x7fffffff, &(0x7f0000000100), 0x8) r2 = dup(r0) ioctl$TIOCSBRK(r2, 0x40044591) 12:05:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x39, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 12:05:35 executing program 3: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000240)='U', 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x80000000004, 0x11, r0, 0x0) lseek(r0, 0x0, 0x4) ftruncate(r0, 0x8342) sendfile(r0, r0, &(0x7f0000000280), 0x40ff8) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x0, 0x0) 12:05:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000580), &(0x7f00000005c0)=""/4096, 0x1000, &(0x7f0000001680)={&(0x7f00000015c0)={'mcryptd(crct10dif-generic)\x00'}, &(0x7f0000001600)}) 12:05:35 executing program 1: mremap(&(0x7f00003d2000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000670000/0x2000)=nil) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 12:05:35 executing program 6: io_setup(0x1, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000002c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mq_open(&(0x7f0000000240)='.dev/input/event#\x00', 0x40, 0x0, &(0x7f0000000280)) 12:05:35 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0xb, 0x0, 0x0, 0xfffffffffffffff4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) fcntl$dupfd(r1, 0x0, r1) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 12:05:35 executing program 6: r0 = socket(0x1e, 0x2, 0x0) r1 = epoll_create(0x24e8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 12:05:35 executing program 4: unshare(0x20400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) preadv(r0, &(0x7f0000001380), 0x0, 0x0) 12:05:35 executing program 5: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000240)='U', 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x80000000004, 0x11, r0, 0x0) lseek(r0, 0x0, 0x4) ftruncate(r0, 0x8342) sendfile(r0, r0, &(0x7f0000000280), 0x40ff8) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x0, 0x0) 12:05:35 executing program 2: capset(&(0x7f0000000480)={0x20071026}, &(0x7f00000004c0)) r0 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/255, 0xff}}], 0x1, 0x0, &(0x7f0000000400)={0x0, 0x989680}) socket(0x2, 0x3, 0x3) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@typed]}, 0x429}}, 0x0) 12:05:35 executing program 7: stat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000240)="4f00d346c8cc5364f1c4ee5ddfc18e532b104236dd3354d1422bd8bf5f5f8f8f7359614bb0dca38d5dc6a2df8b1da45d7c4eb9827f5713ee05f4b5f477efa5d000b5e2fac5475111b5dee238ffea5885bf17ea7a11cd33c1d9be0163fb9023a78b8b5bef0ccf12bc6ee166aa90f6a5a7cc1108c3909d54009c07683b530d5aeb40d5e8487cc41e72771758b71d81870f8cb6ff50f3eb23a5ab883bbd6209947da0bf56dcf5768342ab107e01") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev}, 0x79) r1 = syz_open_dev$dspn(&(0x7f0000e5bff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f00000015c0)) readv(r1, &(0x7f0000000600)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 12:05:35 executing program 6: socket$inet6(0xa, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000780)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x1, {"bfc6b3b888cd7902630b266429eda346"}, 0x3, 0x7f, 0x5}, @ib={0x1b, 0x1f, 0x0, {"b23f137620cd927f7cdee93145276bce"}, 0x0, 0x3}}}, 0xffffffffffffffa5) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x2000000000004e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040), &(0x7f0000000080)=0x8) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in, 0x0, 0xfff}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:05:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000380)=""/252, 0xfc}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/netstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:05:36 executing program 1: mremap(&(0x7f00003d2000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000670000/0x2000)=nil) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 12:05:36 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xfe0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)}}, 0x20) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000000fffd}) 12:05:36 executing program 4: unshare(0x20400) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x1, 0x4000000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1a, &(0x7f0000000140), &(0x7f0000000000)=0xfdc7) 12:05:36 executing program 1: mremap(&(0x7f00003d2000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000670000/0x2000)=nil) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 12:05:36 executing program 3: r0 = inotify_init1(0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040), &(0x7f0000000080)={0x2}, 0x8) 12:05:37 executing program 7: stat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000240)="4f00d346c8cc5364f1c4ee5ddfc18e532b104236dd3354d1422bd8bf5f5f8f8f7359614bb0dca38d5dc6a2df8b1da45d7c4eb9827f5713ee05f4b5f477efa5d000b5e2fac5475111b5dee238ffea5885bf17ea7a11cd33c1d9be0163fb9023a78b8b5bef0ccf12bc6ee166aa90f6a5a7cc1108c3909d54009c07683b530d5aeb40d5e8487cc41e72771758b71d81870f8cb6ff50f3eb23a5ab883bbd6209947da0bf56dcf5768342ab107e01") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev}, 0x79) r1 = syz_open_dev$dspn(&(0x7f0000e5bff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f00000015c0)) readv(r1, &(0x7f0000000600)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 12:05:37 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f0000000180)="97", 0x1) 12:05:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x5, 0x3, 0x7, 0x9}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={&(0x7f0000000200)='./file0/file0\x00', r0}, 0x10) 12:05:37 executing program 5: r0 = socket$kcm(0xa, 0x3, 0x87) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000180)=[{0x18, 0x29, 0x36, "39d4"}], 0x18}, 0x0) 12:05:37 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f0000000180)="97", 0x1) 12:05:37 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f0000000180)="97", 0x1) 12:05:37 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)=0xe135) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 12:05:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x5, 0x3, 0x7, 0x9}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={&(0x7f0000000200)='./file0/file0\x00', r0}, 0x10) 12:05:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='attr/keycreate\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 12:05:37 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="1402010000000000ee", 0x9) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@local, @local}, 0x8) sendto$inet(r0, &(0x7f0000000100)="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", 0x5b5, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) 12:05:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000380)=""/252, 0xfc}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/netstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:05:37 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f0000000180)="97", 0x1) 12:05:37 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c6530202f6465762f617564696f0020707070310abd36d92ad53bf0c130edaf7a4c6e8c40e8e8b53e5ed318539080b2487fdbe9e3297de43a9a8d68f5987c092294f5faf9ea951e3e8eeccde05495ac93f0509bf254e12c279dd8d54ce313424c47916745ed7b5bda04c0c8674cb59ea06054493db96424e5bf0a32d91a1dcf90594e2c36df0f527e936405aec41e9879f2296f5cb270696f697146ab6b57c022a009238e2131f8a9f5535ce142c7ba12d26187250859821bac91e5ea55a3d60f16db35e52aa4ccd989b11e6ece6db1dc7b68d257ead917a6d1cd6f166ef5387fae077a61bb82cead278e2997786811bf38f6193dbd71f7ea29ad659d55bf960224d2cf5f0227205d165dea1237744d106507e24da28802867688497cf373d63d8c7e564955c0dec37b72a37964d904c32e0372360686a09eddf8d2b4445ecc6d08f79f72a1afcb828a017dab3ce55d166c206a3a6370be8a4e12b7c38e7d7e1d2340448eff0344eb306279b889ba2e96c49078a42d0a898216ff137692ea1a790b1053ae68dc885623e2be979fa94da1249e05edf9969563078c6a56f9bd628687153dcf0f8e8e92df8313a4544062de0688bbd72a8accfcd24f16d9ff9ba3124b047af54e049cf598eee834e1323863236587cd41cf5066da2f0b65939cebdf9066bf16d1bb129099f8bb37863543fc107e33bcfafd3fd30ac05c121c7abcff090d888b7a9345fc0b1322114a37229861336d3278dc7bb4d2657f858746455191eb3b8de92d8ec103f2355c8a6b49739ac5562ab5ee20503bc39f469b79719c17b9daf5fd8a27e08b35772617dcaa07ecd46d30253d268fa68f3bd1ae3992a2d608633bef1e3b1009747d4d44c17839cb232b02c5d81cbb3b352d1a262124a9a638357a0451d1618de248e8552f53a3f644329a55f4f37c2b4c1622e48cd75614a8cce2971e98f08318d4234fd56cbfeca55152d7230791b13bb52c6ab4cff7b7978daa6f6dcda8538665d1bc9ab7638e9d3c03669441335973e95bffcbc70252b1c392b14f9b67dd934de3cadfddd0842b15de08ffc371873b2a7b02dfa4278f4757e306330c55eef3a6342767a29fdad78c8f60913290e4fcaff28df0fe78b521463974971898d644b60565f1d34df33823c1b96443256600d45f8e7208a352c2eaf77a152611ad839b47de645a17afac38a99331f79766f574508ef0d3cce5addecfd9bb337057469a3dec91a27346fb4af8aab85605c3f1a4b19953f170c11bff05b8216c80c2a39c050000008883aafc637d7787d7e82e8126e028e39702c3b13a91f466952cf6cfa0246238143b71be39020159fc6041a222350698fb3c6ac374931bb10695f626e68fe36d59b1e52d513be812fab3dc087bd1cf10494da9174714b942a910e1ca0d3dbd6367ac9f53e730b73c95fd72f6556f3536d68de6b19df346cfd20016cd0afe1684f967f2265d6b8c09f05740cf343517c10a37dfbaef78833d40a13b7de9d793db86819480f148e07525e0aaed846a9efb65596826aa9034715666e9de18b327797a14e178916d584aaa8fd995bffb75add2210eec56a6073b7776926bac42b61bbc712bacf18064b0011e040746b98c4cdbe4e546403252b3a7a3cfaf7bdb0a8e9ae2f3d76c2c103602f447141d586d85620f0e0c5b584efa73acca9e0ffe258bd2528575306034e64dce139541653c481a9b52ab97b353ddbdb5a48f98be1e76dfc2104c07b38d1392e76032a20c49a0dcfbc45dab2473078e80436c3b08366df62604ae99151477107881ea06c9a7c0add296462adcf4227cdf3989c1fbd7800db64237bfce0e3b90f49d96cb396a5ebd458cab133ba1cf3f77814f6cd40fdff47edcf113a87777916e8036b9396342edb60a75701242da91ffbd20b3eaea024f0cf3944dfc713ad73079c52e8202c014b5207e0da9db514d1efb0dd3e9aba16dda9e7e716328b73f4b40bad81adfc4f003d9615f76b90962dd4d0640270bac4106b1411aac73013ec60109aff120f9a50a29d23bc644bfe33b9ddb4514efd47ad7609cfc2e2533a8527ca459436e7dd26d8f7207d2d37ae197c7bd4e986b003abe4decfe892314f8bcbb5db0053fe01a7b6c9d17a23c11be8e4adeaa2ae431ce5e22a5858ebc75ca40bbd561a19d6264c5c62810d22950e8cfb184eb60c508024ff4cc4cc3d7318d4054cca572026d76339cd11b2c27c021be46d87ede331d3ac5c05d7b2384ee7957bf9608ae7e1fc0be8c1aaf760f2317e456b0eef6ce60b4e30b79aaa6e9cfc1439db06682bceb181c16f2aad1f6d92dfd8ee58639b9e27a042ea4bc4e4b16cf36f68fe95a6a40225f227ff49643d3a4c4b5deb63d7448ea9b940ed2b5dca2e87a917580bb3bec25d2740a8cc53b4c97fdc177b781132fe5fcb1310eb33dd62b907d54f702691a816b57c54dfe4d293bee937feb47efbb50cdda32dd1dfc8d062e73aba294d89d52ed65f1bbae05ff1e8756866bfc27aec30d52d8c928d83e0506a3673718af4741dc6a7efdd389302294decad3862d6fb4ea3bf68844b8771efc65f3ea27a9dfa354fa8c7fa0a194e632cfec8bc3e9e12f8780a485a940b9a782f0e9e5c77e1019fe226c82ee2b136fbdc4fa9e3f1c7445c46d2530c3ee209c98ce5d7a95b67b324a2936569fc966affacc5eac3e03caa15b54d5c0b80d87cecb93591ef097762706b041df5d1d8a8e51866264f8395fbfff5136276c0ed54224fb6f18197f61fef410042114906ea2a69b44606abd8af81967c107fdff137d10c2effaba4228e4067abfdbe9058bf5279d513da2a4f3f420e9c92876b58c747ba96b99cb0be0be2a2e39a897275f6a5435b3d2ad4119a4042f809d2faf43c6209049769c06788bf5cdb9ece08e9f0ee8bb7aa3e2e97b26ed291ea27966ac220731839e39380e4203ffdc445c42c95bbf9a0ee6b9b38c5528e39ef141f915a2b59951a28f7ff2caa3035dbc259746c2baff48f1619b13c9f94c6e3ba3a8fa3e63f5532a92259c3ba1813a0ced7df85914d6f0c552b02a0a4e1dbabd3f9db8ca271676fa2dd057a603c772d1aeab79fd3d2d7002e8782e4515a31137520ed13ce8642b65644b96e24de78f11e218fa1d4b1a00ad378f25ba98d5e965e77a34450a6ebbab0ae451b23f5602c71c56d6a70e0b1192fdd72d100bf64929b39cbc2c12aa360d27ffd5c2ebb686aba8e3c753179fde606c4a5a502a5a5fa80e13f67c533901ef853a10dafbc9b56e0e9a66ec190ebb45d97b4741879747888bbadbca6a1eee42dce4134cf7f8d9eb01416e947668c765fa4c421f161d2480fefd54cdb7763a60c5e9c6c982915c4764f37bd103e2fda71aa2d420a728fb7c1a786611b074efc01e01c005eb5998b3c3103b29d9b9a17c836f858a31f565acc9ab566b760376c2b0d032d3554107e2671f410dc5b495179bc2b78975ef5335ba90db017ee1b31942a21fb135fe89d9b66327d05f54e61a9077bb53a64885ce2d575ebf8b714ac49b572cbe88f54f7f1c63ad7e6f41c55a7570934c7f9e0340cae7f732fce4ccca9f84a6f8a464143ac02ac4c3dd548a942bb18e27484d1a7fe408a2c6a44dc64a6e428c7e4b997379287011eb8d575a1680f4dcb6754029202c99927f53da15b944ecf85804779101cab39fe1452afad74867d93ae949357b90f5368e7e3f913d1a86c1bec982b7f08cdebc7ffbf11ed18825531aff36640a887e988000837f2c575e68f4b1ada08772e73153f13f13fda8da7b64e7d5d5bfa0ec2fdea24066c484b5f224c36a04a7b0c9889ac7b9ccd2814bdf188d08cd5c0a4abd324fbeca38cc35135919f5e21dd8beed7726162875d441eb1113d11253d302d26274074f257e86cae5e6cbe4c16fae926aac0869a4d872477adb43b38f1dd52ed595e53bf32bcc169613f16fb1ec44e5355f6ce6b543cec9bb9cb69c67489267ac2809baeee0c294db0ed75efd98df26eee1a5fafeda94fc245435fe5bf45cb51c5a480265fad1a61c0d780746770340a18a656c139071fd044e4da0459e87e0b28c7c3721d71d2ac4f170f4de5f58484d2e5ca0fd8874d7eb18282ac504825a0fb8fde0a30b99ff4fe3b5a572aa1a8ed81167c35241dcd5a4ef6ab18ebcc859a89ea0ef8bf9352c424db29c72e081f0e1bb26725cc0c1d6000f81a54669a56010c6d50942e8ea02a504964010011a92bb481462aae9503250851cc1144c66e5daa056bb821471fc963fd09dec16d646769547d76aac84d5640f2bab1b1584d3940311fcdb4b78ad6dc51a086e22cb1a750b459cbce3251aae5ee3f4892bfdd6b59e332da361e47b63c7466317138629576380ffb9258f52cb6f62c6010e234a669b163a2394a68c54f69eb15f2b6995560653851aa4b41bbea1db245d1fa377d58e1e26ba10b8d22d6e353c8657300c97366aa16963876170624bbd07161063d3654472120bf0d9e6021fec9bf5a70f4014f323858ca25236166de76712136098e750758f0dd6d10b376ebe8ba4750d45a0f7a4671dfb00e0e12ff7c66db7c958bbf610bc923c51cb379d00e5d7a7bfe6d1849e8bf9d976e1628392312ed2a2b70e6214980ef4d8b1e8051d449478be4343950769239be4e4c893c1dcff137e21f2f92eac3f6b24c293edceeb82d908888728d567dff32877f55fe1c23af44d655524d2a58a402f656c9132b25364c90cc93c6f816884ffe82f3f6d793f885b6a437493d0cb7863559dd2d6ce5034a1d13081fc050755153be6614ab9c9d042079d812fc8cd34d1f0ed77700a9812ce44ec25321729c2a41712a495a96c0c73da61f2065705cad0f3d70f73c6c104f0256741534a710888b80df0009295f381a33c39485884e796afeb32c73069770d323e045eed97534dd44cd9f923f8b8057f43a545f108639987c094bb74fe8e8fe78280e880b0719ca91485cc5d86d52f34bebd9dc7b5bfddf93b723c8f12d2de3cb75d46c93d8199c81c9994d90ded215de43220009f4fdd32966405a25eeff53a486556ef6d166c344439333790e2eacf5e906abd51e1992c0d366fe3dccdaf957ab7cfbcf5bd90b5812da57f19393f6a6285be83f3651b3fb8cd2b835086fff0b11adf3f55a1dc728049eeec5223c8a5e22d5c477db5c3db55efd06d85e3454e4d3a3d12ede7e230d3e1019c076fc8b19a78ab983e53046c5d76bba82f9563d75b61ab2be758953f559d1082ea0c6a8b848ae7116b9cbd3ba164e7f0fe5d7f56be502cfc2b4987f6c154ec0c9fa6388a108fe7d4e14d9c5165be6fa66a81bc09895f5053054f3ce9e40ea87969d4fcd27e9bd1846162f42cf493f3718a589ec90020c10495154327e1422a6908f5f36623d94ea2736ac68c2ced54a00e8dd136da25394e1b33c254889a3efc9f2fbf618e2b72592848b1315821e82cbfe2a3d2441f0bde50c9bc53fc1b6496c7c2fbb09f679eb67f85bef88e4fddb1ce6e79bb9f723af8d77d82ff69eee11fd749e3d27aaa2b96cea8f1eae0c61eab7a6370604e3470c65aac50cdb7943c3ba62db93b37b10b62d2489a721fe0c8521d4d4ec106945500d17b91ed0afa141d3e3c33accaf0fb318a00a74cee3177a34aad33112c6c61b68bdd9b0c37a76c3d063944e1a17819fc3e33e709258a2121de9093b0fa1a28f9a3263ac1837de7314b8194609e32cc5dc7dfb12fef3b1373495cab0b46455cd67487ca367f3f04fcfa42658e"], 0xfe0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)}}, 0x20) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000000fffd}) 12:05:37 executing program 4: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0xfd32) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x80}, 0x10) 12:05:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x5, 0x3, 0x7, 0x9}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={&(0x7f0000000200)='./file0/file0\x00', r0}, 0x10) 12:05:37 executing program 6: msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) 12:05:38 executing program 7: stat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000240)="4f00d346c8cc5364f1c4ee5ddfc18e532b104236dd3354d1422bd8bf5f5f8f8f7359614bb0dca38d5dc6a2df8b1da45d7c4eb9827f5713ee05f4b5f477efa5d000b5e2fac5475111b5dee238ffea5885bf17ea7a11cd33c1d9be0163fb9023a78b8b5bef0ccf12bc6ee166aa90f6a5a7cc1108c3909d54009c07683b530d5aeb40d5e8487cc41e72771758b71d81870f8cb6ff50f3eb23a5ab883bbd6209947da0bf56dcf5768342ab107e01") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev}, 0x79) r1 = syz_open_dev$dspn(&(0x7f0000e5bff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f00000015c0)) readv(r1, &(0x7f0000000600)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 12:05:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xe, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080)='0', &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r1, &(0x7f0000000180), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f000051e000)={r1, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) 12:05:38 executing program 4: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000)=0xe13, 0x4) sendto$inet6(r0, &(0x7f0000000100)="040105000500000000000000ffb25b", 0xf, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x800000000000d, @loopback}, 0x1c) 12:05:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000380)=""/252, 0xfc}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/netstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:05:38 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x5, 0x3, 0x7, 0x9}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={&(0x7f0000000200)='./file0/file0\x00', r0}, 0x10) 12:05:38 executing program 6: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@mcast1}, 0xfd0d) 12:05:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mknod(&(0x7f00000000c0)='./file0\x00', 0x1, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380), &(0x7f0000001c00)) 12:05:38 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = dup2(r0, r0) close(r1) ftruncate(r0, 0x0) 12:05:38 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000002e80), 0xffffffffffffffff) r1 = getpid() r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$UI_SET_SWBIT(r2, 0x80045510, 0x930000) 12:05:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xe, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080)='0', &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r1, &(0x7f0000000180), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f000051e000)={r1, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) 12:05:38 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c6530202f6465762f617564696f0020707070310abd36d92ad53bf0c130edaf7a4c6e8c40e8e8b53e5ed318539080b2487fdbe9e3297de43a9a8d68f5987c092294f5faf9ea951e3e8eeccde05495ac93f0509bf254e12c279dd8d54ce313424c47916745ed7b5bda04c0c8674cb59ea06054493db96424e5bf0a32d91a1dcf90594e2c36df0f527e936405aec41e9879f2296f5cb270696f697146ab6b57c022a009238e2131f8a9f5535ce142c7ba12d26187250859821bac91e5ea55a3d60f16db35e52aa4ccd989b11e6ece6db1dc7b68d257ead917a6d1cd6f166ef5387fae077a61bb82cead278e2997786811bf38f6193dbd71f7ea29ad659d55bf960224d2cf5f0227205d165dea1237744d106507e24da28802867688497cf373d63d8c7e564955c0dec37b72a37964d904c32e0372360686a09eddf8d2b4445ecc6d08f79f72a1afcb828a017dab3ce55d166c206a3a6370be8a4e12b7c38e7d7e1d2340448eff0344eb306279b889ba2e96c49078a42d0a898216ff137692ea1a790b1053ae68dc885623e2be979fa94da1249e05edf9969563078c6a56f9bd628687153dcf0f8e8e92df8313a4544062de0688bbd72a8accfcd24f16d9ff9ba3124b047af54e049cf598eee834e1323863236587cd41cf5066da2f0b65939cebdf9066bf16d1bb129099f8bb37863543fc107e33bcfafd3fd30ac05c121c7abcff090d888b7a9345fc0b1322114a37229861336d3278dc7bb4d2657f858746455191eb3b8de92d8ec103f2355c8a6b49739ac5562ab5ee20503bc39f469b79719c17b9daf5fd8a27e08b35772617dcaa07ecd46d30253d268fa68f3bd1ae3992a2d608633bef1e3b1009747d4d44c17839cb232b02c5d81cbb3b352d1a262124a9a638357a0451d1618de248e8552f53a3f644329a55f4f37c2b4c1622e48cd75614a8cce2971e98f08318d4234fd56cbfeca55152d7230791b13bb52c6ab4cff7b7978daa6f6dcda8538665d1bc9ab7638e9d3c03669441335973e95bffcbc70252b1c392b14f9b67dd934de3cadfddd0842b15de08ffc371873b2a7b02dfa4278f4757e306330c55eef3a6342767a29fdad78c8f60913290e4fcaff28df0fe78b521463974971898d644b60565f1d34df33823c1b96443256600d45f8e7208a352c2eaf77a152611ad839b47de645a17afac38a99331f79766f574508ef0d3cce5addecfd9bb337057469a3dec91a27346fb4af8aab85605c3f1a4b19953f170c11bff05b8216c80c2a39c050000008883aafc637d7787d7e82e8126e028e39702c3b13a91f466952cf6cfa0246238143b71be39020159fc6041a222350698fb3c6ac374931bb10695f626e68fe36d59b1e52d513be812fab3dc087bd1cf10494da9174714b942a910e1ca0d3dbd6367ac9f53e730b73c95fd72f6556f3536d68de6b19df346cfd20016cd0afe1684f967f2265d6b8c09f05740cf343517c10a37dfbaef78833d40a13b7de9d793db86819480f148e07525e0aaed846a9efb65596826aa9034715666e9de18b327797a14e178916d584aaa8fd995bffb75add2210eec56a6073b7776926bac42b61bbc712bacf18064b0011e040746b98c4cdbe4e546403252b3a7a3cfaf7bdb0a8e9ae2f3d76c2c103602f447141d586d85620f0e0c5b584efa73acca9e0ffe258bd2528575306034e64dce139541653c481a9b52ab97b353ddbdb5a48f98be1e76dfc2104c07b38d1392e76032a20c49a0dcfbc45dab2473078e80436c3b08366df62604ae99151477107881ea06c9a7c0add296462adcf4227cdf3989c1fbd7800db64237bfce0e3b90f49d96cb396a5ebd458cab133ba1cf3f77814f6cd40fdff47edcf113a87777916e8036b9396342edb60a75701242da91ffbd20b3eaea024f0cf3944dfc713ad73079c52e8202c014b5207e0da9db514d1efb0dd3e9aba16dda9e7e716328b73f4b40bad81adfc4f003d9615f76b90962dd4d0640270bac4106b1411aac73013ec60109aff120f9a50a29d23bc644bfe33b9ddb4514efd47ad7609cfc2e2533a8527ca459436e7dd26d8f7207d2d37ae197c7bd4e986b003abe4decfe892314f8bcbb5db0053fe01a7b6c9d17a23c11be8e4adeaa2ae431ce5e22a5858ebc75ca40bbd561a19d6264c5c62810d22950e8cfb184eb60c508024ff4cc4cc3d7318d4054cca572026d76339cd11b2c27c021be46d87ede331d3ac5c05d7b2384ee7957bf9608ae7e1fc0be8c1aaf760f2317e456b0eef6ce60b4e30b79aaa6e9cfc1439db06682bceb181c16f2aad1f6d92dfd8ee58639b9e27a042ea4bc4e4b16cf36f68fe95a6a40225f227ff49643d3a4c4b5deb63d7448ea9b940ed2b5dca2e87a917580bb3bec25d2740a8cc53b4c97fdc177b781132fe5fcb1310eb33dd62b907d54f702691a816b57c54dfe4d293bee937feb47efbb50cdda32dd1dfc8d062e73aba294d89d52ed65f1bbae05ff1e8756866bfc27aec30d52d8c928d83e0506a3673718af4741dc6a7efdd389302294decad3862d6fb4ea3bf68844b8771efc65f3ea27a9dfa354fa8c7fa0a194e632cfec8bc3e9e12f8780a485a940b9a782f0e9e5c77e1019fe226c82ee2b136fbdc4fa9e3f1c7445c46d2530c3ee209c98ce5d7a95b67b324a2936569fc966affacc5eac3e03caa15b54d5c0b80d87cecb93591ef097762706b041df5d1d8a8e51866264f8395fbfff5136276c0ed54224fb6f18197f61fef410042114906ea2a69b44606abd8af81967c107fdff137d10c2effaba4228e4067abfdbe9058bf5279d513da2a4f3f420e9c92876b58c747ba96b99cb0be0be2a2e39a897275f6a5435b3d2ad4119a4042f809d2faf43c6209049769c06788bf5cdb9ece08e9f0ee8bb7aa3e2e97b26ed291ea27966ac220731839e39380e4203ffdc445c42c95bbf9a0ee6b9b38c5528e39ef141f915a2b59951a28f7ff2caa3035dbc259746c2baff48f1619b13c9f94c6e3ba3a8fa3e63f5532a92259c3ba1813a0ced7df85914d6f0c552b02a0a4e1dbabd3f9db8ca271676fa2dd057a603c772d1aeab79fd3d2d7002e8782e4515a31137520ed13ce8642b65644b96e24de78f11e218fa1d4b1a00ad378f25ba98d5e965e77a34450a6ebbab0ae451b23f5602c71c56d6a70e0b1192fdd72d100bf64929b39cbc2c12aa360d27ffd5c2ebb686aba8e3c753179fde606c4a5a502a5a5fa80e13f67c533901ef853a10dafbc9b56e0e9a66ec190ebb45d97b4741879747888bbadbca6a1eee42dce4134cf7f8d9eb01416e947668c765fa4c421f161d2480fefd54cdb7763a60c5e9c6c982915c4764f37bd103e2fda71aa2d420a728fb7c1a786611b074efc01e01c005eb5998b3c3103b29d9b9a17c836f858a31f565acc9ab566b760376c2b0d032d3554107e2671f410dc5b495179bc2b78975ef5335ba90db017ee1b31942a21fb135fe89d9b66327d05f54e61a9077bb53a64885ce2d575ebf8b714ac49b572cbe88f54f7f1c63ad7e6f41c55a7570934c7f9e0340cae7f732fce4ccca9f84a6f8a464143ac02ac4c3dd548a942bb18e27484d1a7fe408a2c6a44dc64a6e428c7e4b997379287011eb8d575a1680f4dcb6754029202c99927f53da15b944ecf85804779101cab39fe1452afad74867d93ae949357b90f5368e7e3f913d1a86c1bec982b7f08cdebc7ffbf11ed18825531aff36640a887e988000837f2c575e68f4b1ada08772e73153f13f13fda8da7b64e7d5d5bfa0ec2fdea24066c484b5f224c36a04a7b0c9889ac7b9ccd2814bdf188d08cd5c0a4abd324fbeca38cc35135919f5e21dd8beed7726162875d441eb1113d11253d302d26274074f257e86cae5e6cbe4c16fae926aac0869a4d872477adb43b38f1dd52ed595e53bf32bcc169613f16fb1ec44e5355f6ce6b543cec9bb9cb69c67489267ac2809baeee0c294db0ed75efd98df26eee1a5fafeda94fc245435fe5bf45cb51c5a480265fad1a61c0d780746770340a18a656c139071fd044e4da0459e87e0b28c7c3721d71d2ac4f170f4de5f58484d2e5ca0fd8874d7eb18282ac504825a0fb8fde0a30b99ff4fe3b5a572aa1a8ed81167c35241dcd5a4ef6ab18ebcc859a89ea0ef8bf9352c424db29c72e081f0e1bb26725cc0c1d6000f81a54669a56010c6d50942e8ea02a504964010011a92bb481462aae9503250851cc1144c66e5daa056bb821471fc963fd09dec16d646769547d76aac84d5640f2bab1b1584d3940311fcdb4b78ad6dc51a086e22cb1a750b459cbce3251aae5ee3f4892bfdd6b59e332da361e47b63c7466317138629576380ffb9258f52cb6f62c6010e234a669b163a2394a68c54f69eb15f2b6995560653851aa4b41bbea1db245d1fa377d58e1e26ba10b8d22d6e353c8657300c97366aa16963876170624bbd07161063d3654472120bf0d9e6021fec9bf5a70f4014f323858ca25236166de76712136098e750758f0dd6d10b376ebe8ba4750d45a0f7a4671dfb00e0e12ff7c66db7c958bbf610bc923c51cb379d00e5d7a7bfe6d1849e8bf9d976e1628392312ed2a2b70e6214980ef4d8b1e8051d449478be4343950769239be4e4c893c1dcff137e21f2f92eac3f6b24c293edceeb82d908888728d567dff32877f55fe1c23af44d655524d2a58a402f656c9132b25364c90cc93c6f816884ffe82f3f6d793f885b6a437493d0cb7863559dd2d6ce5034a1d13081fc050755153be6614ab9c9d042079d812fc8cd34d1f0ed77700a9812ce44ec25321729c2a41712a495a96c0c73da61f2065705cad0f3d70f73c6c104f0256741534a710888b80df0009295f381a33c39485884e796afeb32c73069770d323e045eed97534dd44cd9f923f8b8057f43a545f108639987c094bb74fe8e8fe78280e880b0719ca91485cc5d86d52f34bebd9dc7b5bfddf93b723c8f12d2de3cb75d46c93d8199c81c9994d90ded215de43220009f4fdd32966405a25eeff53a486556ef6d166c344439333790e2eacf5e906abd51e1992c0d366fe3dccdaf957ab7cfbcf5bd90b5812da57f19393f6a6285be83f3651b3fb8cd2b835086fff0b11adf3f55a1dc728049eeec5223c8a5e22d5c477db5c3db55efd06d85e3454e4d3a3d12ede7e230d3e1019c076fc8b19a78ab983e53046c5d76bba82f9563d75b61ab2be758953f559d1082ea0c6a8b848ae7116b9cbd3ba164e7f0fe5d7f56be502cfc2b4987f6c154ec0c9fa6388a108fe7d4e14d9c5165be6fa66a81bc09895f5053054f3ce9e40ea87969d4fcd27e9bd1846162f42cf493f3718a589ec90020c10495154327e1422a6908f5f36623d94ea2736ac68c2ced54a00e8dd136da25394e1b33c254889a3efc9f2fbf618e2b72592848b1315821e82cbfe2a3d2441f0bde50c9bc53fc1b6496c7c2fbb09f679eb67f85bef88e4fddb1ce6e79bb9f723af8d77d82ff69eee11fd749e3d27aaa2b96cea8f1eae0c61eab7a6370604e3470c65aac50cdb7943c3ba62db93b37b10b62d2489a721fe0c8521d4d4ec106945500d17b91ed0afa141d3e3c33accaf0fb318a00a74cee3177a34aad33112c6c61b68bdd9b0c37a76c3d063944e1a17819fc3e33e709258a2121de9093b0fa1a28f9a3263ac1837de7314b8194609e32cc5dc7dfb12fef3b1373495cab0b46455cd67487ca367f3f04fcfa42658e"], 0xfe0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)}}, 0x20) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000000fffd}) 12:05:38 executing program 6: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000600)="2400000021002551071c01d68c00dc220200000000100f000ee1000c0800160003000000", 0x24) 12:05:38 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r1, r2) 12:05:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000000000)={0x800000, 0xfffffffffff7fffb}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x1f) [ 223.794671] netlink: 'syz-executor6': attribute type 22 has an invalid length. 12:05:38 executing program 6: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) connect(r1, &(0x7f0000000400)=@nfc, 0x80) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) socketpair$unix(0x1, 0x2000000002, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) 12:05:38 executing program 3: unshare(0x20000200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x3c082000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000100)) 12:05:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xe, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080)='0', &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r1, &(0x7f0000000180), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f000051e000)={r1, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) 12:05:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000140), &(0x7f0000000240)=0x8) 12:05:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000000)=""/126, &(0x7f0000000080)=0x7e) 12:05:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000380)=""/252, 0xfc}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/netstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:05:39 executing program 7: r0 = shmget(0x0, 0x2000, 0x290, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) 12:05:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000002c0)={'lo\x00'}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000000c0)={'lo\x00', 0x7f}) 12:05:39 executing program 4: unshare(0x20400) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000040)}, 0x0) 12:05:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @loopback, 0x0, 0x3ffffffffffffe3d, [@loopback]}, 0x14) 12:05:39 executing program 3: unshare(0x20000200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x3c082000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000100)) 12:05:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xe, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080)='0', &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r1, &(0x7f0000000180), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f000051e000)={r1, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) 12:05:39 executing program 6: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) connect(r1, &(0x7f0000000400)=@nfc, 0x80) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) socketpair$unix(0x1, 0x2000000002, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) 12:05:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @loopback, 0x0, 0x3ffffffffffffe3d, [@loopback]}, 0x14) [ 224.641428] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:05:39 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='+', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000840)="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", 0xbd0}], 0x1) 12:05:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000002c0)={'lo\x00'}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000000c0)={'lo\x00', 0x7f}) 12:05:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @loopback, 0x0, 0x3ffffffffffffe3d, [@loopback]}, 0x14) 12:05:40 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x81) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000380)}}, 0xffffff01) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000100)) 12:05:40 executing program 4: unshare(0x20400) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000040)}, 0x0) 12:05:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @loopback, 0x0, 0x3ffffffffffffe3d, [@loopback]}, 0x14) 12:05:40 executing program 6: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) connect(r1, &(0x7f0000000400)=@nfc, 0x80) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) socketpair$unix(0x1, 0x2000000002, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) 12:05:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002880)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300091000000000000000000000000200130002000000000000000000000105000600200000000a00000000000000000000e50000008000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000400000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 12:05:40 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) sendmmsg$unix(r1, &(0x7f0000000d80)=[{&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000780), 0x0, &(0x7f0000000c00)=[@cred={0x20}], 0x20}], 0x301, 0x0) 12:05:40 executing program 3: unshare(0x20000200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x3c082000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000100)) 12:05:40 executing program 4: unshare(0x20400) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000040)}, 0x0) 12:05:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000002c0)={'lo\x00'}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000000c0)={'lo\x00', 0x7f}) 12:05:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}], 0x2c) 12:05:40 executing program 6: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) connect(r1, &(0x7f0000000400)=@nfc, 0x80) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) socketpair$unix(0x1, 0x2000000002, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) 12:05:40 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) [ 225.735228] raw_sendmsg: syz-executor7 forgot to set AF_INET. Fix it! 12:05:40 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lseek(r0, 0x10, 0x0) lseek(r0, 0x100000, 0x1) 12:05:40 executing program 4: unshare(0x20400) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000040)}, 0x0) 12:05:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000240)={0x40002018}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0x9}) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x9aca96, 0x0) 12:05:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000002c0)={'lo\x00'}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000000c0)={'lo\x00', 0x7f}) 12:05:41 executing program 7: unshare(0x20400) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x7, 0x5}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x1}, 0x2c) 12:05:41 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85321, &(0x7f00000004c0)={{0x10000000000080}, 'port1\x00'}) 12:05:41 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000780)='/dev/snd/seq\x00', 0x0, 0x40000040102) r1 = epoll_create(0x10000000000007e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 12:05:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x0, &(0x7f00000000c0)}, &(0x7f0000000100)=0x7) 12:05:41 executing program 0: r0 = socket$inet6(0xa, 0x201000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffa) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x50, &(0x7f0000000240), &(0x7f0000000000)=0x8) 12:05:41 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100), 0x0) 12:05:41 executing program 3: unshare(0x20000200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x3c082000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000100)) 12:05:41 executing program 7: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000000580)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000000)=[{0x10, 0x0, 0x7}], 0x10}}], 0x1, 0x0) 12:05:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc0405519, &(0x7f0000000040)={0xb}) 12:05:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000007c0)=@bridge_getlink={0x28, 0x12, 0x101, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x4}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:05:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') statx(r0, &(0x7f0000000000)='.\x00', 0x0, 0x0, &(0x7f00000001c0)) 12:05:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc0405519, &(0x7f0000000040)={0xb}) 12:05:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f00000021c0), 0x7d6) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/103, 0xfffffce8}], 0x1) read$FUSE(r0, &(0x7f0000001180), 0x1000) 12:05:41 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000001c0), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000380), &(0x7f0000000240), &(0x7f00000001c0), &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 12:05:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc0405519, &(0x7f0000000040)={0xb}) 12:05:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00007a8fff), 0x3a7, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:05:41 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 12:05:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc0405519, &(0x7f0000000040)={0xb}) 12:05:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) dup3(r2, r1, 0x0) 12:05:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSBRK(r1, 0x40044590) 12:05:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200), 0x8) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x3) 12:05:42 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff94}, {}, 0xffffffffffef0001}) 12:05:42 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@mcast1, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0xb, "a2"}], 0x18}}], 0x1, 0x0) 12:05:42 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000180)={0x2, [0x0, 0x0]}, 0x8) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x600}, 0x80, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150007000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 12:05:42 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480), &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000500)) mount(&(0x7f0000000680), &(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='proc\x00', 0x20, 0x0) 12:05:42 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 'syz0\x00'}) exit(0x1) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc1105511, &(0x7f0000000040)=ANY=[]) 12:05:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2030}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0xb54, 0x2d, 0x0, 0x70bd2b, 0x25dfdbfb, {0x17}, [@nested={0xb40, 0x7d, [@typed={0xb3c, 0x91, @binary="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"}]}]}, 0xb54}}, 0x4011) [ 227.591256] netlink: 13 bytes leftover after parsing attributes in process `syz-executor0'. 12:05:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f00000001c0), 0x0) sendmsg$rds(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)=""/5, 0x34000}], 0x1, &(0x7f00000002c0)}, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140), 0x8) 12:05:42 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x2b, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x4}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 12:05:43 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000001c0), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000380), &(0x7f0000000240), &(0x7f00000001c0), &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 12:05:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 12:05:43 executing program 7: socket$packet(0x11, 0x2, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) write(r0, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 12:05:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2030}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0xb54, 0x2d, 0x0, 0x70bd2b, 0x25dfdbfb, {0x17}, [@nested={0xb40, 0x7d, [@typed={0xb3c, 0x91, @binary="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"}]}]}, 0xb54}}, 0x4011) 12:05:43 executing program 4: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)}) [ 228.044422] netlink: 59 bytes leftover after parsing attributes in process `syz-executor0'. 12:05:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f00000001c0), 0x0) sendmsg$rds(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)=""/5, 0x34000}], 0x1, &(0x7f00000002c0)}, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140), 0x8) [ 228.190463] netlink: 59 bytes leftover after parsing attributes in process `syz-executor0'. 12:05:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2030}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0xb54, 0x2d, 0x0, 0x70bd2b, 0x25dfdbfb, {0x17}, [@nested={0xb40, 0x7d, [@typed={0xb3c, 0x91, @binary="5f9fb276ab87c835fb1825eed300fe75b2c904450344d7ffaae4958c7141a53167f557ed77704c49bbe84dd2aa562ef09106ab8bdd062d1bd1ad4e0a54f24b29292a1c5ebb08e780021617f6c7cf7222744f1dbca4c54fb9fc1ce01e5c8cf17d1039c986ab164db69ed69cbbc62660dc8e75105b58fd442583cbdaf3ef6dfa26cdde644741e4f3c4beacd1a866ce99d660bc6dc40d29fbc86153dd5161be3072ae7c2ed366eb36a049f5be33f522272cf117e0b857b2dc660d45a6c72cf17f1952fa9e57aacf5ecdc8f668b54178662a058ea72aea0aef39fd6997c6567a2bf525986c7f9720793828cf572bfd29703152b469064ab7567bf62f9828d5c45009a989912d099789e9af70e837c15649a7ffe7fd783f18a49973b7f8bc3893e73be4d0547eb32367a6eff1623484d6c404c8e502e4564127ee0d25984e9a559103b5b0fa309c5f126858cee1f91f69cfc7ae71edc4421606380327e4a1ba5a4eb22b739e11d80cb4ad2acbd8ed388490fa476414587ca1eb6779f2922b1fa8e0f6139e006c8a85aa287bdb791950622298f3ecf7a2ce88fc7cce413c87b729040381b2a457c48651df53f8dcf2f74a078bd4c7617fbad7c8cc765fd0e6df1003db9972b231f4bcbae16592e2491ea0284847303ba70cddb9beca46708e56283fd8553d09a525f383f14f1eb2e44f05204daa406241c94ba53ab88e889829b84a1a13275096f46574f2e347fed0af1f1a29a469b1ed626b0c9fc1a2c19aa7a75cf23ca16af38d1bd7ceba9a9c326bbcd80fb801ed7c76300ef24448c4a35e4a8ef544f37b8eb5f2be5710701832e954c28e53ea5789e50c60aaf7e422a456cd0f2e6761e7994b0a4b01512815b7a2b9cf017b30b9a255b00b5e91bf584a2fdeb6f8f09f518cc9c8eaa74fc6c53d824e9971fcbf29dd73b7a07bd6cae6ce0b9c8c4bc30f4ab3abb609ff93e5370457294c78539e6f491d133f4dfc3417387ee8c717c49d4d0d96088e67a3131a970c40ec9150a9ce0b2f39e23dac4085d2b619c7f526ab777c8b00a2776b9befd65df0ffa095c30217ce20bce4442d6f13a28077cfc9d914c92d00ecef3076c27dba50e43c32f4dfa748d0cc8238890e2bc12e396c2342c15bbcc139d5962a5702120ed16180e4cb55fe7d55d4375261f2ac96b1fda82580859cef6937c19b74c1cdce7ce1a9adfac6450c6eb486a999eef63a5d6b17e51860206ff5101ae01be4faa0740f1564d927b1f0a4bfb84ae54e4b8af4b4d2d0ae6cc5bd56fa4ff4f3dc21f3e27edef283a8cdf0b7f7cce7145f9214524e22f7efc63d851ff94ab8c40537db633abdb0d38cc9b2ef0c267786f25ea5dc78ecf1b04755d1c06919d52250bd0fe30f7cd9f6caae816f0759363f3a3fed36ff3051165890d9625e19265ad634d8b1bae11d4e4605877c70b8a822a60061f48053391bc69d20000fdd211f665da90b4b972a59cea0f5cc624f015ca18ebe2c7daee426d46402b232151bd22dcbe976809d5feacd397680031c06b8ae2b52e7279f8a89f148816fa4f2e936b1f8cde35c3d0a6649d1422921c64a349e7a18e99008fa43ee2cbafe51fc8579480e106302d5c8d27bcc2c0eb7b2dc7ac28b5792b1b08058664288be5e59557c510a2399adb5c04d249dd4af9a4314985226b0e926725a80399b8c48c867e519feb354a3a5397a80d4d29e2f17dd6d5c1ad34709cb9ba54a1f9715b341353b2f28ac2da758a8a59306f8613052297120512e7307d3afce65c0929928bfcd1e73c189d85f33bf5a2e891031553928fff46672c02475ca2bd0fafd0e861055efac7ad04cda471ec28338d9dd6dfd43f4599d4f25c1d0e9e537efd72f5c70756a9869e27a507c277cef550e46405e739bed894693df9d2c15dc75cddbedec9f0bdd169e2af27ceaa1a158120566b3d162fdd831709dad3652d3934abd315a9888c8efee5e541b84e8a18cbff83c36db0bb03b76477d874596248f3c0502a4e20ade8dd15db912957cd556e4975df6b1ba4829e7bc2141d33545ea14070b7136b8d66521a39192d46c20c6450940cf7100d4103811c0ba8b51dba043c8ae4af7f95157ba47561f2f74ccfb103bd46c8b1b897bb2a0e27928561259c34e5c7f471d4d414510f1e6c5327733b14a90f5a6e27e05d6db27812aae206c0f2f2a9ff1ec052c41d6fbe1269eb899aced1bad87dbe20a1facc4c638ce0ad80a9a4786d2654517ac32353da9dfafe6714636b6a6b4a4d756197a80cd3dd5802e70a45a85ce712262f84ec0ba7a5ce1fd4a4ba694c2b2dd7792aa45b606683f78121443d4f0c95a823cbb34d78f207489161f805bf52a56ad1adc0300aabd068f712b5151ae387c25edc81ae62f645d05bd091fab9bb80adfb884589d1e6d1ed8533c50e0e76b40f7cb185f4c397f162c3e29d2bc6a56507d0a339a8c185b4c80445b3d54eb49e2219b1396835ecda7cd5280612772bbdcae4cf907a087db0e84ce9a2ec1086c949f4c4e9739767baf2d73e99f94df6f74f22e376440466c12bff913f8dac0e0325a798160fcab83f30a3f46080c4d07d8734ba2968670bd4faf602e51e9b7048e38c7046c6bccd402393aed70f7f2b7738ab405e40c0ea0427f9a0504d419762eb0b54c39dafcc7e5b183a9cd5a7a34e4e3866d19ec8b7559f0845aa196403c822a51d9c908393e421ce60f58382e8e1880430ca5190f7ff7a4e68795eaf35e0cd1fd97037ff0ffcb4dcfd09eec3f377e0f048af430c3a43239f3a9a82a88b15634d1356ffa3f777f233e060db2ddc09db094784eb120cdcad45d98c15a855a45afd225b7822ea51b45bc7b36480426bf2a9e23582ca8ed0aadd0f6636b06ff8d39675f8e8376debfa6e2c54ce909315450c08e21cd7f6090b739e51f586a45901784c10cd0610cb21c00c885f9aed119431a340db2d74bc7bcb98a3e015ea4c220ca6bd10b526ccd8b83ccba6c7332b72f1a402dc37e25985195ba348d4534fd847c9acb178341518c108face7531e4c0ad73777e8fb68d615dc229bba5fa676bbde6894b7a42521470c31e27d784a5c2eef171297121148dc636ce2bd7d453b4bb581b585c8f6f03eda9c2d4a8fcbb5254c7d654155702d3bf22a566c5e619a765ec5456f8ca5a27c859a3d6adc6629e8df17eb75627eef923882dbfe7c3842d96cc850ded29557e1f4ddf3b684db075f8bd525614034348d700ecde480804cadf3b909879006f3c7b6efa1fe2310de46bec0fcadf194b612e232a533544a281f691fdb5b4d958ccee00ba18aafbac29b4a1e4d252cae8df7773d1c704291f2b457b0b86b7f7f19193c1ab1b0bd3b520e19d10b59e661f19c26b18ec3d907d2047db27aa33f2d520c3a354e13fdb9272cbce0da128396004aa0096a6dc88578c68c3734226cee73165be42fe8c1381ac15d75ee0574f3d482765e1a9a82068323325c83df6c144b83c9d364d475f1d0ef51998dc4250b768b44df7147c0bd7c6b72855862083a22b1e5bf84d0a1424520e477b2d0e5e69526d726307ea65e907ac2a81f25b3a49bd6a290ba0a8d95b886e611e2605dca393d6889c8e71590ad05f68f5515610b82045e0ffb0c1cff905137e8eacd2cc23fe7715f192ab07a45b07b2dba3b2471b8f519f0e582f4f2fbbc98b7d1fb291769ea67a16526e4f46994c002a17cca47f34a72ad85219702bc91d7b0dd6058892ce9109f85b7b04a75ba6ea7558137a508d361729b98f42d5792929f80f903cfe48cf15a8eb9588dd0abedc8b13b1e36b200132502193ee1c993fa99ea0b6e33aa2ca09ae58d8d8459e42d2e804171427f574e30ca8dcc39359d635f2001040466e13dfd61a90972764c891db111057697871bf0c7c4650dc853a3e96e53cbdf4ffed4807ae47717fe2488792e56f5062da258baa3a9c9028d7f92d53f3137fc81fe43844e3850c8e06e079b97ab574e0814d995d357b2cbb6f9835cd0aa868f47742eb47c596eb676ee167c577672ce3fc481aec9f690d96224c767a21dba1404f177f5ef61ba36cb6785e996a39080f85d"}]}]}, 0xb54}}, 0x4011) 12:05:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200), 0x8) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x3) 12:05:43 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f00000001c0), 0x0) sendmsg$rds(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)=""/5, 0x34000}], 0x1, &(0x7f00000002c0)}, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140), 0x8) 12:05:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2786cce0fad21c4ce22cf1aed03b5ee77000000000000000000023ae9bf4041000ae3f4eb7505000000bb02107e7060799f0d8813c9caadc9e163c77b492492", "c3ad24a5ccb7412c2ab68f4429c8d2dd6c39de29daf4692562dce4423008719f30a13fcc8346eb3b962f8a512471d87c1e0bea3523941df7054fdd81130cdc2e", "22481815e3f3c8f7cb5d417c992df1e792cb4055e7a76032b634489700"}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0xffffffffffffff3f}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) write(r2, &(0x7f0000000140), 0x28d) 12:05:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000140)=""/222, 0xde, 0x0, 0x0, 0x217) shutdown(r1, 0x1) 12:05:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f00000001c0), 0x0) sendmsg$rds(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)=""/5, 0x34000}], 0x1, &(0x7f00000002c0)}, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140), 0x8) 12:05:43 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 'syz0\x00'}) exit(0x1) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc1105511, &(0x7f0000000040)=ANY=[]) 12:05:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000040), 0x3da00ad892a01ce, 0x0) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000681000)=@file={0x0, './file1\x00'}, 0x6e) 12:05:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2030}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0xb54, 0x2d, 0x0, 0x70bd2b, 0x25dfdbfb, {0x17}, [@nested={0xb40, 0x7d, [@typed={0xb3c, 0x91, @binary="5f9fb276ab87c835fb1825eed300fe75b2c904450344d7ffaae4958c7141a53167f557ed77704c49bbe84dd2aa562ef09106ab8bdd062d1bd1ad4e0a54f24b29292a1c5ebb08e780021617f6c7cf7222744f1dbca4c54fb9fc1ce01e5c8cf17d1039c986ab164db69ed69cbbc62660dc8e75105b58fd442583cbdaf3ef6dfa26cdde644741e4f3c4beacd1a866ce99d660bc6dc40d29fbc86153dd5161be3072ae7c2ed366eb36a049f5be33f522272cf117e0b857b2dc660d45a6c72cf17f1952fa9e57aacf5ecdc8f668b54178662a058ea72aea0aef39fd6997c6567a2bf525986c7f9720793828cf572bfd29703152b469064ab7567bf62f9828d5c45009a989912d099789e9af70e837c15649a7ffe7fd783f18a49973b7f8bc3893e73be4d0547eb32367a6eff1623484d6c404c8e502e4564127ee0d25984e9a559103b5b0fa309c5f126858cee1f91f69cfc7ae71edc4421606380327e4a1ba5a4eb22b739e11d80cb4ad2acbd8ed388490fa476414587ca1eb6779f2922b1fa8e0f6139e006c8a85aa287bdb791950622298f3ecf7a2ce88fc7cce413c87b729040381b2a457c48651df53f8dcf2f74a078bd4c7617fbad7c8cc765fd0e6df1003db9972b231f4bcbae16592e2491ea0284847303ba70cddb9beca46708e56283fd8553d09a525f383f14f1eb2e44f05204daa406241c94ba53ab88e889829b84a1a13275096f46574f2e347fed0af1f1a29a469b1ed626b0c9fc1a2c19aa7a75cf23ca16af38d1bd7ceba9a9c326bbcd80fb801ed7c76300ef24448c4a35e4a8ef544f37b8eb5f2be5710701832e954c28e53ea5789e50c60aaf7e422a456cd0f2e6761e7994b0a4b01512815b7a2b9cf017b30b9a255b00b5e91bf584a2fdeb6f8f09f518cc9c8eaa74fc6c53d824e9971fcbf29dd73b7a07bd6cae6ce0b9c8c4bc30f4ab3abb609ff93e5370457294c78539e6f491d133f4dfc3417387ee8c717c49d4d0d96088e67a3131a970c40ec9150a9ce0b2f39e23dac4085d2b619c7f526ab777c8b00a2776b9befd65df0ffa095c30217ce20bce4442d6f13a28077cfc9d914c92d00ecef3076c27dba50e43c32f4dfa748d0cc8238890e2bc12e396c2342c15bbcc139d5962a5702120ed16180e4cb55fe7d55d4375261f2ac96b1fda82580859cef6937c19b74c1cdce7ce1a9adfac6450c6eb486a999eef63a5d6b17e51860206ff5101ae01be4faa0740f1564d927b1f0a4bfb84ae54e4b8af4b4d2d0ae6cc5bd56fa4ff4f3dc21f3e27edef283a8cdf0b7f7cce7145f9214524e22f7efc63d851ff94ab8c40537db633abdb0d38cc9b2ef0c267786f25ea5dc78ecf1b04755d1c06919d52250bd0fe30f7cd9f6caae816f0759363f3a3fed36ff3051165890d9625e19265ad634d8b1bae11d4e4605877c70b8a822a60061f48053391bc69d20000fdd211f665da90b4b972a59cea0f5cc624f015ca18ebe2c7daee426d46402b232151bd22dcbe976809d5feacd397680031c06b8ae2b52e7279f8a89f148816fa4f2e936b1f8cde35c3d0a6649d1422921c64a349e7a18e99008fa43ee2cbafe51fc8579480e106302d5c8d27bcc2c0eb7b2dc7ac28b5792b1b08058664288be5e59557c510a2399adb5c04d249dd4af9a4314985226b0e926725a80399b8c48c867e519feb354a3a5397a80d4d29e2f17dd6d5c1ad34709cb9ba54a1f9715b341353b2f28ac2da758a8a59306f8613052297120512e7307d3afce65c0929928bfcd1e73c189d85f33bf5a2e891031553928fff46672c02475ca2bd0fafd0e861055efac7ad04cda471ec28338d9dd6dfd43f4599d4f25c1d0e9e537efd72f5c70756a9869e27a507c277cef550e46405e739bed894693df9d2c15dc75cddbedec9f0bdd169e2af27ceaa1a158120566b3d162fdd831709dad3652d3934abd315a9888c8efee5e541b84e8a18cbff83c36db0bb03b76477d874596248f3c0502a4e20ade8dd15db912957cd556e4975df6b1ba4829e7bc2141d33545ea14070b7136b8d66521a39192d46c20c6450940cf7100d4103811c0ba8b51dba043c8ae4af7f95157ba47561f2f74ccfb103bd46c8b1b897bb2a0e27928561259c34e5c7f471d4d414510f1e6c5327733b14a90f5a6e27e05d6db27812aae206c0f2f2a9ff1ec052c41d6fbe1269eb899aced1bad87dbe20a1facc4c638ce0ad80a9a4786d2654517ac32353da9dfafe6714636b6a6b4a4d756197a80cd3dd5802e70a45a85ce712262f84ec0ba7a5ce1fd4a4ba694c2b2dd7792aa45b606683f78121443d4f0c95a823cbb34d78f207489161f805bf52a56ad1adc0300aabd068f712b5151ae387c25edc81ae62f645d05bd091fab9bb80adfb884589d1e6d1ed8533c50e0e76b40f7cb185f4c397f162c3e29d2bc6a56507d0a339a8c185b4c80445b3d54eb49e2219b1396835ecda7cd5280612772bbdcae4cf907a087db0e84ce9a2ec1086c949f4c4e9739767baf2d73e99f94df6f74f22e376440466c12bff913f8dac0e0325a798160fcab83f30a3f46080c4d07d8734ba2968670bd4faf602e51e9b7048e38c7046c6bccd402393aed70f7f2b7738ab405e40c0ea0427f9a0504d419762eb0b54c39dafcc7e5b183a9cd5a7a34e4e3866d19ec8b7559f0845aa196403c822a51d9c908393e421ce60f58382e8e1880430ca5190f7ff7a4e68795eaf35e0cd1fd97037ff0ffcb4dcfd09eec3f377e0f048af430c3a43239f3a9a82a88b15634d1356ffa3f777f233e060db2ddc09db094784eb120cdcad45d98c15a855a45afd225b7822ea51b45bc7b36480426bf2a9e23582ca8ed0aadd0f6636b06ff8d39675f8e8376debfa6e2c54ce909315450c08e21cd7f6090b739e51f586a45901784c10cd0610cb21c00c885f9aed119431a340db2d74bc7bcb98a3e015ea4c220ca6bd10b526ccd8b83ccba6c7332b72f1a402dc37e25985195ba348d4534fd847c9acb178341518c108face7531e4c0ad73777e8fb68d615dc229bba5fa676bbde6894b7a42521470c31e27d784a5c2eef171297121148dc636ce2bd7d453b4bb581b585c8f6f03eda9c2d4a8fcbb5254c7d654155702d3bf22a566c5e619a765ec5456f8ca5a27c859a3d6adc6629e8df17eb75627eef923882dbfe7c3842d96cc850ded29557e1f4ddf3b684db075f8bd525614034348d700ecde480804cadf3b909879006f3c7b6efa1fe2310de46bec0fcadf194b612e232a533544a281f691fdb5b4d958ccee00ba18aafbac29b4a1e4d252cae8df7773d1c704291f2b457b0b86b7f7f19193c1ab1b0bd3b520e19d10b59e661f19c26b18ec3d907d2047db27aa33f2d520c3a354e13fdb9272cbce0da128396004aa0096a6dc88578c68c3734226cee73165be42fe8c1381ac15d75ee0574f3d482765e1a9a82068323325c83df6c144b83c9d364d475f1d0ef51998dc4250b768b44df7147c0bd7c6b72855862083a22b1e5bf84d0a1424520e477b2d0e5e69526d726307ea65e907ac2a81f25b3a49bd6a290ba0a8d95b886e611e2605dca393d6889c8e71590ad05f68f5515610b82045e0ffb0c1cff905137e8eacd2cc23fe7715f192ab07a45b07b2dba3b2471b8f519f0e582f4f2fbbc98b7d1fb291769ea67a16526e4f46994c002a17cca47f34a72ad85219702bc91d7b0dd6058892ce9109f85b7b04a75ba6ea7558137a508d361729b98f42d5792929f80f903cfe48cf15a8eb9588dd0abedc8b13b1e36b200132502193ee1c993fa99ea0b6e33aa2ca09ae58d8d8459e42d2e804171427f574e30ca8dcc39359d635f2001040466e13dfd61a90972764c891db111057697871bf0c7c4650dc853a3e96e53cbdf4ffed4807ae47717fe2488792e56f5062da258baa3a9c9028d7f92d53f3137fc81fe43844e3850c8e06e079b97ab574e0814d995d357b2cbb6f9835cd0aa868f47742eb47c596eb676ee167c577672ce3fc481aec9f690d96224c767a21dba1404f177f5ef61ba36cb6785e996a39080f85d"}]}]}, 0xb54}}, 0x4011) 12:05:43 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000001c0), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000380), &(0x7f0000000240), &(0x7f00000001c0), &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 12:05:43 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f00000001c0), 0x0) sendmsg$rds(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)=""/5, 0x34000}], 0x1, &(0x7f00000002c0)}, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140), 0x8) 12:05:43 executing program 4: r0 = socket(0x200000000000015, 0x80005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x200200000000114, 0x2721, &(0x7f0000000080)=""/1, &(0x7f0000000000)) 12:05:44 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 'syz0\x00'}) exit(0x1) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc1105511, &(0x7f0000000040)=ANY=[]) 12:05:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f00000001c0), 0x0) sendmsg$rds(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)=""/5, 0x34000}], 0x1, &(0x7f00000002c0)}, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140), 0x8) 12:05:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) accept(r0, 0x0, &(0x7f0000000280)) listen(r0, 0x0) shutdown(r0, 0x0) 12:05:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe1}) dup3(r2, r0, 0x0) readv(r0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/103, 0x67}], 0x1) write(r1, &(0x7f0000000400)="66c5816a58331beb55280d78def71e804f2611ec951235f59c5ccfdd1756738f6e030982a3851843dbf1474c32b2a116b98a3b8be2ca31662f283d74aae9f26cfa1b944d9e96c96108000000010000000013e612ea3c798d576d7655ff7e5d1708b8e3d6db3432", 0x67) 12:05:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200), 0x8) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x3) 12:05:44 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f00000001c0), 0x0) sendmsg$rds(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)=""/5, 0x34000}], 0x1, &(0x7f00000002c0)}, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140), 0x8) 12:05:44 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000100)={0x77359400}, 0x65) 12:05:44 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000001c0), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000380), &(0x7f0000000240), &(0x7f00000001c0), &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 12:05:44 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000001940)={0x18, 0x0, {0x3, @broadcast, 'ip6_vti0\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@local, @broadcast, [], {@generic={0x8864, "42a703000000"}}}, &(0x7f00000000c0)) 12:05:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket(0x400020000000010, 0x2, 0x0) write(r1, &(0x7f0000a1cf6c)="1f00000054000d0000000000fc07ff1b070404000400000007000100010039", 0x1f) 12:05:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000040), 0x3da00ad892a01ce, 0x0) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000681000)=@file={0x0, './file1\x00'}, 0x6e) [ 229.926168] PF_BRIDGE: br_mdb_parse() with non-bridge 12:05:45 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x200100, 0x0) fdatasync(r0) 12:05:45 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_newaddr={0x18, 0x14, 0x3353cd1e187a4f97}, 0x18}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x6b7, 0x0) 12:05:45 executing program 4: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x2000)=nil, 0x2000) munmap(&(0x7f0000012000/0x4000)=nil, 0x4000) dup2(r0, r1) 12:05:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000e2000000200006ae000000100000000010000000800120002000200000005000000000030000000020300000000000f00000000020000000000000092ab000000000001020014bb00200000ffffffde000000000300050000000000020000f3df0000210008000002000000"], 0x80}}, 0x0) 12:05:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="167b"], 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="0a5cc80700315f85715070") r2 = memfd_create(&(0x7f00000000c0)="0000000010573860b48e03ab0b8110408d893dac540318386fc7e2d740bd31e757e1ae2e3d919d036f2e3d2a17abca4287afd240c0f4b24d623af9f16312755a71654bf931e5704191541d13f5762dadc275e112a8030bf0621fa161bc744923b22b21b6ababbc86cdc1e0a0569fbd31345e7978c3c7175089f36fc12006e0575ef969c45e8fb854b36f9a3319fb30c0a76fe0f7a3ccb89b7c7bbede0de110c40d2ed349c687122fa098892b87a16cc3540fdf9cb289a4509aaddcb1e389bf2239dcd6c886587dcefea2204935721c83bacd0f177f5f229407ced0623ac9e98abb967cf5fd5b867eb063f3ba1e0e046aeb0da0312d171f4aa734acc712e6f7273a832227698f5c25fc87f25e961c3fdc9d4e0f2a1ec6a0ef46662046e9ff54f225e07b831d6bc401043f360748cdbb1e750d1d3de8f0b8bddb94362933c22f69bc71c1d69edc4c49f191925f48b6c41c1fd5deebe6981ea2b653f17d8ead11da91fdc4f377722ce6332852d3101c063105191e585ba7cbd3fe352a3e1889c84f626500000000ff2e70", 0x2) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='s'], 0x1) sendfile(r2, r2, &(0x7f0000001000), 0x10000000000ffff) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000280)=0x476) fcntl$addseals(r2, 0x409, 0x6) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000300)={'ip6gretap0\x00', {0x2, 0x4e20, @multicast1}}) fallocate(r2, 0x0, 0x0, 0x101) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 12:05:45 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 'syz0\x00'}) exit(0x1) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc1105511, &(0x7f0000000040)=ANY=[]) 12:05:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x80003, 0xab) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x4000, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000000), &(0x7f0000000240)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 12:05:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200), 0x8) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x3) 12:05:45 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000000fffd}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) 12:05:45 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) exit(0x0) close(r0) [ 230.599680] kernel msg: ebtables bug: please report to author: No valid hooks specified 12:05:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="167b"], 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="0a5cc80700315f85715070") r2 = memfd_create(&(0x7f00000000c0)="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", 0x2) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='s'], 0x1) sendfile(r2, r2, &(0x7f0000001000), 0x10000000000ffff) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000280)=0x476) fcntl$addseals(r2, 0x409, 0x6) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000300)={'ip6gretap0\x00', {0x2, 0x4e20, @multicast1}}) fallocate(r2, 0x0, 0x0, 0x101) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) [ 230.674844] kernel msg: ebtables bug: please report to author: No valid hooks specified 12:05:45 executing program 6: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) 12:05:45 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180), 0x0) 12:05:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000040), 0x3da00ad892a01ce, 0x0) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000681000)=@file={0x0, './file1\x00'}, 0x6e) 12:05:45 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000000fffd}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) 12:05:45 executing program 7: sigaltstack(&(0x7f0000ff6000/0x9000)=nil, &(0x7f0000000000)) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 12:05:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="167b"], 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="0a5cc80700315f85715070") r2 = memfd_create(&(0x7f00000000c0)="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", 0x2) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='s'], 0x1) sendfile(r2, r2, &(0x7f0000001000), 0x10000000000ffff) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000280)=0x476) fcntl$addseals(r2, 0x409, 0x6) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000300)={'ip6gretap0\x00', {0x2, 0x4e20, @multicast1}}) fallocate(r2, 0x0, 0x0, 0x101) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 12:05:46 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x63) 12:05:46 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xb398}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='\f'], 0x1}}], 0x1, 0x0) 12:05:46 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000000fffd}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) 12:05:46 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) unshare(0x20400) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 12:05:46 executing program 7: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x71d6, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000000c0)) 12:05:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="167b"], 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="0a5cc80700315f85715070") r2 = memfd_create(&(0x7f00000000c0)="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", 0x2) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='s'], 0x1) sendfile(r2, r2, &(0x7f0000001000), 0x10000000000ffff) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000280)=0x476) fcntl$addseals(r2, 0x409, 0x6) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000300)={'ip6gretap0\x00', {0x2, 0x4e20, @multicast1}}) fallocate(r2, 0x0, 0x0, 0x101) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 12:05:46 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000040000)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x19e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0x9205, &(0x7f0000000080)) tkill(r0, 0x1000000000016) 12:05:46 executing program 2: r0 = socket$inet(0x10, 0x2000000000000003, 0x0) sendmsg(r0, &(0x7f0000020fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="4c0000001000ff20fffefd956fc283b724a6008002000000000000000000000010002e000503b6821148a730de33ac9869c62b2ca654a6613b6aabf35d4c1cbc8d2b0790ed109026759b2ece", 0x4c}], 0x1}, 0x0) 12:05:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1, &(0x7f0000000a80)}, 0x8000) exit(0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d0", 0x1}], 0x1, &(0x7f0000003b40)}, 0x0) 12:05:46 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000000fffd}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) 12:05:46 executing program 6: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = dup2(r0, r0) unshare(0x20400) setsockopt$inet_buf(r1, 0x0, 0x2a, &(0x7f0000000180)="f459e1235e145639b317734013e22c5c98893786884d5b04f8e9b8700202c4fcb53e24cd3d07fb14dff139160d4a30fbda49fd37e0ca3aad2a3de5eceeb11f6022412aae20fcef03b3ea09252917e5cb2280c1ae9d88809dd00d4f6850ef4fd73da52d59b41693bf630e4f4a639ffa57b7b9b8a0f0a8a6a1a0c2b8a260598e20a97c4016f054b01a", 0x88) 12:05:46 executing program 7: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000140), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0xffffffd2) r3 = getpid() fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/84, 0x54}], 0x1, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/89, 0x59}], 0x1, 0x0) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) [ 231.749589] netlink: 'syz-executor2': attribute type 46 has an invalid length. [ 231.757185] netlink: 28 bytes leftover after parsing attributes in process `syz-executor2'. 12:05:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000040), 0x3da00ad892a01ce, 0x0) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000681000)=@file={0x0, './file1\x00'}, 0x6e) 12:05:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a26c8079a613c6e715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000c000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) 12:05:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x40402) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) 12:05:47 executing program 6: mknod(&(0x7f0000000200)='./bus\x00', 0x1008, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x800, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000280)={0x77359400}, &(0x7f0000000140), 0x8) open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) 12:05:47 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000040000)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x19e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0x9205, &(0x7f0000000080)) tkill(r0, 0x1000000000016) 12:05:47 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 12:05:47 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 12:05:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8010000000000087) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'z$D', 0x14, 0x6, 0x0, @remote, @mcast2, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3b61c5", 0x0, "bc090f"}, "4ed1e072"}}}}}}, &(0x7f0000000000)) 12:05:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a26c8079a613c6e715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000c000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) 12:05:47 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000040000)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x19e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0x9205, &(0x7f0000000080)) tkill(r0, 0x1000000000016) 12:05:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_getevents(r1, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000001c0)) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/tcp6\x00') io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x700000000000}]) 12:05:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000080), 0x3) 12:05:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000004c0)={@ipv4}) fsetxattr(r0, &(0x7f0000000280)=@known="757365722e73797a02", &(0x7f00000002c0)='\x00', 0x398, 0x0) 12:05:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a26c8079a613c6e715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000c000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) 12:05:47 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) request_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200), &(0x7f0000000240)='veno\x00', 0xfffffffffffffffe) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000080)=@ethtool_rxfh={0x0, 0x0, 0x0, 0x0, 0x0, "7ec3fd", 0x0, [0x4, 0xfd1a, 0x0, 0x0, 0x0]}}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1438c546c049c9f2, &(0x7f00000000c0)}, 0x18e5094ebd21ed2) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) [ 233.014254] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:05:48 executing program 7: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000140), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0xffffffd2) r3 = getpid() fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/84, 0x54}], 0x1, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/89, 0x59}], 0x1, 0x0) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 12:05:48 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="0b4c5e5e738deaf827ba804b366b842d", 0x10) 12:05:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) r1 = dup(r0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000040)=r1) 12:05:48 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) sync_file_range(r3, 0x0, 0x0, 0x3) 12:05:48 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000040000)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x19e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0x9205, &(0x7f0000000080)) tkill(r0, 0x1000000000016) 12:05:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x5, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 12:05:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a26c8079a613c6e715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000c000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) 12:05:48 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) request_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200), &(0x7f0000000240)='veno\x00', 0xfffffffffffffffe) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000080)=@ethtool_rxfh={0x0, 0x0, 0x0, 0x0, 0x0, "7ec3fd", 0x0, [0x4, 0xfd1a, 0x0, 0x0, 0x0]}}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1438c546c049c9f2, &(0x7f00000000c0)}, 0x18e5094ebd21ed2) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) [ 233.267069] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 233.276926] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 12:05:48 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f00000001c0)) [ 233.460919] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:05:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x77, &(0x7f0000000200), 0x8) close(r2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) close(r1) 12:05:48 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x14}, 0x14}}, 0x8040) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) 12:05:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0xfffffffffffffc37, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @dev}, r1}}, 0xfffffdff) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r3, r0) [ 233.562075] usb usb3: usbfs: process 8654 (syz-executor5) did not claim interface 0 before use 12:05:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x5}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4001}}]}, 0x2c}}, 0x0) 12:05:48 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) request_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200), &(0x7f0000000240)='veno\x00', 0xfffffffffffffffe) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000080)=@ethtool_rxfh={0x0, 0x0, 0x0, 0x0, 0x0, "7ec3fd", 0x0, [0x4, 0xfd1a, 0x0, 0x0, 0x0]}}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1438c546c049c9f2, &(0x7f00000000c0)}, 0x18e5094ebd21ed2) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) 12:05:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) 12:05:48 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000001b80)=0x20d008000) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000200)=0x1c, 0x0) ioctl$int_in(r0, 0x200040000000af01, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000340)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffb141]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) [ 233.904172] netlink: 'syz-executor0': attribute type 21 has an invalid length. [ 234.066331] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:05:49 executing program 7: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000140), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0xffffffd2) r3 = getpid() fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/84, 0x54}], 0x1, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/89, 0x59}], 0x1, 0x0) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 12:05:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind(r1, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80) 12:05:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000), 0xc, &(0x7f00008a7000)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c00000001040101ff0003fffdffff2e0a0800000c000400010000007f0000010c0002000000eb90b93c08ff4e641ad6d08be2ca4754e08fc7fc97ca9f6c34f22f1b79247c820deb359d9071b7c5dd3e3de79deb963ec69c205768999eedac658d96c9b4fd92bcd0e5a63d2920296736f8fcefe66bd0c327f601f10f691c312b385a"], 0x82}}, 0x8000) 12:05:49 executing program 4: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000180)=0x3ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"00ac720000000000ec973f820f7c4000", 0x102}) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x5}}, [0x7, 0x1e5d, 0x9efb, 0x9, 0x9, 0x6, 0x1, 0x0, 0x8, 0xfff, 0x101, 0x10001, 0x80000000, 0x9]}, &(0x7f0000001680)=0x100) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000016c0)={0x0, 0x1, 0x9, 0x8000}, &(0x7f0000001700)=0x10) sendmsg$inet_sctp(r2, &(0x7f0000001840)={&(0x7f0000000140)=@in={0x2, 0x4e21, @rand_addr=0x81}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000440)="167bc82a464f214b3b7517e2b0a3c54393a93d762de58b7830503d461f26336443d3a1ceaff141d00c0cb00cf459bd73855029b0e24c9fc0f70a7dce55dfe74957b1b185e19f3042bfae36237a0299000eb7b9a3d9401369a4c676fd28", 0x5d}], 0x1, &(0x7f0000001740)=[@sndrcv={0x30, 0x84, 0x1, {0x8, 0x3, 0x8, 0x4, 0x7ff, 0x0, 0x800000000000000, 0x81, r3}}, @authinfo={0x18, 0x84, 0x6, {0xea4d}}, @authinfo={0x18, 0x84, 0x6, {0xfffffffffffffff7}}, @sndrcv={0x30, 0x84, 0x1, {0x81, 0xc9, 0x8, 0x9, 0x1, 0x0, 0xe2ce, 0x4d7a, r4}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x2}}], 0xa8, 0x40084}, 0x4008004) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) close(r0) 12:05:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}], 0x1, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)='\\', 0x1}]) 12:05:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000002c0), 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0x1c, "079ae5b28a0215cf9fecefe4b7b1a321697052f16d80d5417baa157c"}, &(0x7f0000000200)=0x24) 12:05:49 executing program 6: unshare(0x20400) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000b, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000080)) [ 234.255661] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 12:05:49 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) request_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200), &(0x7f0000000240)='veno\x00', 0xfffffffffffffffe) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000080)=@ethtool_rxfh={0x0, 0x0, 0x0, 0x0, 0x0, "7ec3fd", 0x0, [0x4, 0xfd1a, 0x0, 0x0, 0x0]}}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1438c546c049c9f2, &(0x7f00000000c0)}, 0x18e5094ebd21ed2) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) [ 234.331274] netlink: 'syz-executor1': attribute type 4 has an invalid length. [ 234.367358] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 234.376566] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 234.411199] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 234.419878] netlink: 'syz-executor1': attribute type 4 has an invalid length. 12:05:49 executing program 5: unshare(0x20400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) 12:05:49 executing program 6: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x5, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) [ 234.567707] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:05:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[@ANYBLOB='^'], 0x1) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/203, 0xcb}], 0x1, &(0x7f00000017c0)=""/197, 0xc5}}], 0x1, 0x0, &(0x7f0000000180)={0x0, 0x989680}) 12:05:49 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xb, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000003080)=""/4096, &(0x7f0000000100)=0x1000) 12:05:49 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x80045439, &(0x7f00000001c0)) 12:05:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close(r0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9ce8}, 0xb) 12:05:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x2, 0x11d840) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000200)={0x1, @random="b9cacbce9ea3"}) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1e86) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0x5}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000380)={r3, 0x6}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000180)=0xffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='vcan0\x00', 0x10) sendto$inet(r0, &(0x7f0000000240)="73b6fd76801cca2a78b5f017a09fc97cab1f40f09993aca97858eb3ceda4a6f3041efba12713478f72f48933ff8831b90b6c577d1429f688f4a45e66727decd97b278b107308a1168331c01db4afc459b119793bbcab47877e319e0385c94ba047d4a36bdc2e9f6eb55b67437c570630ca266a354d2dbc6f916659fd7daa2ddaeb0edd79393cf188d8a326080c", 0x8d, 0x10, &(0x7f0000000140)={0x2, 0x4e21, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00006d1fd4)="db", 0x1, 0x4000010, &(0x7f00004daff0)={0x2, 0x0, @loopback}, 0x10) 12:05:50 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000180)=""/115, &(0x7f0000000100)=0x73) setsockopt$inet6_buf(r0, 0x29, 0x80000000000005, &(0x7f0000000000), 0x0) [ 235.130679] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:05:50 executing program 7: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000140), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0xffffffd2) r3 = getpid() fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/84, 0x54}], 0x1, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/89, 0x59}], 0x1, 0x0) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) [ 235.559128] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:05:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind(r1, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80) 12:05:50 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 12:05:51 executing program 4: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000180)=0x3ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"00ac720000000000ec973f820f7c4000", 0x102}) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x5}}, [0x7, 0x1e5d, 0x9efb, 0x9, 0x9, 0x6, 0x1, 0x0, 0x8, 0xfff, 0x101, 0x10001, 0x80000000, 0x9]}, &(0x7f0000001680)=0x100) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000016c0)={0x0, 0x1, 0x9, 0x8000}, &(0x7f0000001700)=0x10) sendmsg$inet_sctp(r2, &(0x7f0000001840)={&(0x7f0000000140)=@in={0x2, 0x4e21, @rand_addr=0x81}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000440)="167bc82a464f214b3b7517e2b0a3c54393a93d762de58b7830503d461f26336443d3a1ceaff141d00c0cb00cf459bd73855029b0e24c9fc0f70a7dce55dfe74957b1b185e19f3042bfae36237a0299000eb7b9a3d9401369a4c676fd28", 0x5d}], 0x1, &(0x7f0000001740)=[@sndrcv={0x30, 0x84, 0x1, {0x8, 0x3, 0x8, 0x4, 0x7ff, 0x0, 0x800000000000000, 0x81, r3}}, @authinfo={0x18, 0x84, 0x6, {0xea4d}}, @authinfo={0x18, 0x84, 0x6, {0xfffffffffffffff7}}, @sndrcv={0x30, 0x84, 0x1, {0x81, 0xc9, 0x8, 0x9, 0x1, 0x0, 0xe2ce, 0x4d7a, r4}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x2}}], 0xa8, 0x40084}, 0x4008004) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) close(r0) 12:05:51 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)=ANY=[], 0x0) ioctl(r0, 0xc1004110, &(0x7f0000000080)="f4899bce74ab2b") keyctl$session_to_parent(0x12) 12:05:51 executing program 1: r0 = getpgrp(0x0) ioprio_set$pid(0x2, r0, 0x7fff) 12:05:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001380)={&(0x7f00000001c0), 0xc, &(0x7f0000001340)={&(0x7f00000012c0)=ANY=[@ANYBLOB="14000200000000c59f08f7c32ef35b35df0000000000000000000000000114001200ff020000000000000000000000000001140006007b0800000600"], 0x1}}, 0x0) 12:05:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001d40)=[{{&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f0000000600)=[{&(0x7f0000000000)=""/53, 0x35}, {&(0x7f00000001c0)=""/106, 0x6a}, {&(0x7f0000000240)=""/154, 0x9a}], 0x3, &(0x7f0000000680)=""/84, 0x54}}], 0x1, 0x0, &(0x7f0000001e00)) 12:05:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 12:05:51 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind(r1, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80) 12:05:51 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='oom_adj\x00') exit(0x0) pread64(r0, &(0x7f0000000040)=""/100, 0x27a, 0x0) 12:05:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f00000000c0)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 12:05:51 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x122, 0x0, 0x4f) read(r2, &(0x7f0000000380)=""/172, 0xffffffc7) [ 236.302347] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:05:51 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind(r1, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80) 12:05:51 executing program 7: memfd_create(&(0x7f0000000780)="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", 0x0) 12:05:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f000000bb40)=[{{&(0x7f0000007a00)=@hci, 0x80, &(0x7f0000007bc0), 0x0, &(0x7f0000007c00)=""/214, 0xd6}}], 0x1, 0x0, &(0x7f000000bc80)) 12:05:51 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f00005ae000/0xe000)=nil, 0xe000, 0x0) clone(0x0, &(0x7f0000000340), &(0x7f00000002c0), &(0x7f0000000440), &(0x7f0000002040)) 12:05:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f000000bb40)=[{{&(0x7f0000007a00)=@hci, 0x80, &(0x7f0000007bc0), 0x0, &(0x7f0000007c00)=""/214, 0xd6}}], 0x1, 0x0, &(0x7f000000bc80)) 12:05:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f000000bb40)=[{{&(0x7f0000007a00)=@hci, 0x80, &(0x7f0000007bc0), 0x0, &(0x7f0000007c00)=""/214, 0xd6}}], 0x1, 0x0, &(0x7f000000bc80)) 12:05:52 executing program 4: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000180)=0x3ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"00ac720000000000ec973f820f7c4000", 0x102}) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x5}}, [0x7, 0x1e5d, 0x9efb, 0x9, 0x9, 0x6, 0x1, 0x0, 0x8, 0xfff, 0x101, 0x10001, 0x80000000, 0x9]}, &(0x7f0000001680)=0x100) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000016c0)={0x0, 0x1, 0x9, 0x8000}, &(0x7f0000001700)=0x10) sendmsg$inet_sctp(r2, &(0x7f0000001840)={&(0x7f0000000140)=@in={0x2, 0x4e21, @rand_addr=0x81}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000440)="167bc82a464f214b3b7517e2b0a3c54393a93d762de58b7830503d461f26336443d3a1ceaff141d00c0cb00cf459bd73855029b0e24c9fc0f70a7dce55dfe74957b1b185e19f3042bfae36237a0299000eb7b9a3d9401369a4c676fd28", 0x5d}], 0x1, &(0x7f0000001740)=[@sndrcv={0x30, 0x84, 0x1, {0x8, 0x3, 0x8, 0x4, 0x7ff, 0x0, 0x800000000000000, 0x81, r3}}, @authinfo={0x18, 0x84, 0x6, {0xea4d}}, @authinfo={0x18, 0x84, 0x6, {0xfffffffffffffff7}}, @sndrcv={0x30, 0x84, 0x1, {0x81, 0xc9, 0x8, 0x9, 0x1, 0x0, 0xe2ce, 0x4d7a, r4}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x2}}], 0xa8, 0x40084}, 0x4008004) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) close(r0) 12:05:52 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x20001, 0x0) r1 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) write$tun(r0, &(0x7f0000000240)={@val, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xeb6, 0x0, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "1d3bc9a39db6c7"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "fe74"}, {}, {}, {0x8, 0x6558, 0x0, "ccfdcb97753a263df1050b49f8d0d8c94312102abf032bf860bf08d07158addcfb4c07497131fb1eb67e2e70c1be7672da0e396eaa8b192f07209577bf001c2b4e4ad40318c7aa2640e3704071dbd228437c7dc1f9c5508e176315845571823b6f3e83da2075089ec3d5e14a60c935a2176052a18b031859bc3ab785badab99b6b2185b42c792638b7712fa873bb9c431cc09a36f643f1681e11de428de2fd33f409ed66e17dde583739dc2972a25ca2174e588af52ab9fc12c01b903d99f7b3bf0bb1103f995871952f4ccef052be40bcf78d88fb7f7fe87998539a"}}}}, 0x1001) 12:05:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f000000bb40)=[{{&(0x7f0000007a00)=@hci, 0x80, &(0x7f0000007bc0), 0x0, &(0x7f0000007c00)=""/214, 0xd6}}], 0x1, 0x0, &(0x7f000000bc80)) 12:05:52 executing program 5: r0 = gettid() timer_create(0x2, &(0x7f0000af8000)={0x0, 0x34, 0x4, @tid=r0}, &(0x7f0000b86ffc)) prctl$seccomp(0x16, 0x1, &(0x7f00004ebff0)={0x0, &(0x7f0000185ff8)}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x0, 0x0) timer_settime(0x0, 0x20001, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000040000)) 12:05:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@setneightbl={0x2c, 0x43, 0x311, 0x0, 0x0, {0xa}, [@NDTA_THRESH3={0x8, 0x4, 0x8}, @NDTA_THRESH2={0x8, 0x3, 0x8}, @NDTA_THRESH3={0x8, 0x4, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) 12:05:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0x10, 0x803, 0x0) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000000100)=@nl, 0x80, &(0x7f0000000040)=[{&(0x7f0000000380)="550000001e007f5300fe01b2a4a280f20006000000a8430891000000080009000a000c0000dc9b131338d54400009b84136ef75afb83de448daa7227c43ab8221000060cec4fab91d4000000000000000000000000", 0x55}], 0x1, &(0x7f0000000180)}, 0x0) 12:05:52 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x122, 0x0, 0x4f) read(r2, &(0x7f0000000380)=""/172, 0xffffffc7) [ 237.555422] audit: type=1326 audit(1536321952.566:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8860 comm="syz-executor5" exe="/root/syz-executor5" sig=9 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0x0 12:05:52 executing program 7: getpriority(0x1, 0xffffffffffffffff) [ 237.618459] netlink: 49 bytes leftover after parsing attributes in process `syz-executor2'. [ 237.627195] netlink: 49 bytes leftover after parsing attributes in process `syz-executor2'. 12:05:52 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x19) [ 237.714098] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:05:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f00000003c0)={r1, 0xfff2}, &(0x7f0000000080)=0x11a) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r2}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000280)={r3, @in6}, &(0x7f0000000000)=0x100) 12:05:52 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 12:05:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000100)='J', 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)=""/129, &(0x7f00000000c0)=0x81) 12:05:53 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 12:05:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000001500)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001800), 0x0, &(0x7f0000001840)}, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 12:05:53 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 12:05:53 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) [ 238.269875] audit: type=1326 audit(1536321953.281:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8860 comm="syz-executor5" exe="/root/syz-executor5" sig=9 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0x0 12:05:53 executing program 4: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000180)=0x3ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"00ac720000000000ec973f820f7c4000", 0x102}) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x5}}, [0x7, 0x1e5d, 0x9efb, 0x9, 0x9, 0x6, 0x1, 0x0, 0x8, 0xfff, 0x101, 0x10001, 0x80000000, 0x9]}, &(0x7f0000001680)=0x100) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000016c0)={0x0, 0x1, 0x9, 0x8000}, &(0x7f0000001700)=0x10) sendmsg$inet_sctp(r2, &(0x7f0000001840)={&(0x7f0000000140)=@in={0x2, 0x4e21, @rand_addr=0x81}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000440)="167bc82a464f214b3b7517e2b0a3c54393a93d762de58b7830503d461f26336443d3a1ceaff141d00c0cb00cf459bd73855029b0e24c9fc0f70a7dce55dfe74957b1b185e19f3042bfae36237a0299000eb7b9a3d9401369a4c676fd28", 0x5d}], 0x1, &(0x7f0000001740)=[@sndrcv={0x30, 0x84, 0x1, {0x8, 0x3, 0x8, 0x4, 0x7ff, 0x0, 0x800000000000000, 0x81, r3}}, @authinfo={0x18, 0x84, 0x6, {0xea4d}}, @authinfo={0x18, 0x84, 0x6, {0xfffffffffffffff7}}, @sndrcv={0x30, 0x84, 0x1, {0x81, 0xc9, 0x8, 0x9, 0x1, 0x0, 0xe2ce, 0x4d7a, r4}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x2}}], 0xa8, 0x40084}, 0x4008004) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) close(r0) 12:05:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) 12:05:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) socket$inet6(0xa, 0x1000000000002, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000400)={0x0, 0x989680}) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2000072e}]) 12:05:53 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x122, 0x0, 0x4f) read(r2, &(0x7f0000000380)=""/172, 0xffffffc7) 12:05:53 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x20001, 0x0) r1 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) write$tun(r0, &(0x7f0000000240)={@val, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xeb6, 0x0, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "1d3bc9a39db6c7"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "fe74"}, {}, {}, {0x8, 0x6558, 0x0, "ccfdcb97753a263df1050b49f8d0d8c94312102abf032bf860bf08d07158addcfb4c07497131fb1eb67e2e70c1be7672da0e396eaa8b192f07209577bf001c2b4e4ad40318c7aa2640e3704071dbd228437c7dc1f9c5508e176315845571823b6f3e83da2075089ec3d5e14a60c935a2176052a18b031859bc3ab785badab99b6b2185b42c792638b7712fa873bb9c431cc09a36f643f1681e11de428de2fd33f409ed66e17dde583739dc2972a25ca2174e588af52ab9fc12c01b903d99f7b3bf0bb1103f995871952f4ccef052be40bcf78d88fb7f7fe87998539a"}}}}, 0x1001) 12:05:53 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="3e0f3805bc9dd2000000f0fe400af14f584f58ef6c640f1fb300000020ce410f18370e1ac481b56d99583c5d5d00c4615ded168f89509b530d") 12:05:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="6f6f6d5f73636f72655f61646a00ff7b3fb17beb11c143c05bb4a9b554cfa6c3d06f6a7a1d1b27771a73de7c28124c445dd7bd9adc3ce06382d34a19f15fa707ce16fac6cff4044a33d19a0b0e8b1f1c41bd89acf905d1c0d22ff03c240a3dfb0b8eddcb296b043a95a67f4f5f") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000100)=0xffffff17, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) sendfile(r2, r0, &(0x7f00000001c0), 0x3) 12:05:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='clear_refs\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000002c0)) r1 = getpid() getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000000c0), &(0x7f0000000300)=0x4) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[], &(0x7f0000000100)=""/242, 0xf2) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) pread64(r0, &(0x7f0000000080)=""/25, 0x19, 0x0) 12:05:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x2, &(0x7f0000000240), 0x10) close(r2) close(r1) [ 239.018998] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:05:54 executing program 7: modify_ldt$write2(0x11, &(0x7f0000c8cff7), 0x10) modify_ldt$read(0x0, &(0x7f0000000000)=""/131, 0x755a856d1deebb76) 12:05:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000780)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x608) 12:05:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x4000000007, 0x0) perf_event_open(&(0x7f0000001000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 12:05:54 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="5500000018007f7000fe01b2a4a280930a6007e600a84302910000003900090023000c00190000001b0005c0fec000000000c78b80082314e9030b9d566885b16732009b84e7b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000240)}, 0x0) [ 239.224013] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING 12:05:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) 12:05:54 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup(r0) write$FUSE_INTERRUPT(r1, &(0x7f0000000140)={0xc}, 0x10) 12:05:54 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x20001, 0x0) r1 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) write$tun(r0, &(0x7f0000000240)={@val, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xeb6, 0x0, [], "947d85e3bfa7f29c0562380e9051d10f9a87e8b6d3b23ec61a0433616c93dee1495af56049f356ac09966e78b2d12bc46d1e22c9d8dbcfcf9c39148c76e2e4df925fe9cf926af685200b001346759fa8577e4ba38d6eaeb24564902c1c63f8bf437a3fbb6b043f22bd309ac53abee448c0fd2028a366028f9b346f7f0084f096d713e9d638a8017134d0b9acb317bd1943d84bc3fd8c5339af33dbfed0286b5ef246ed3003fff1f3bd13bfe0dc2decd91181f4f10aee13667953083e144464a7007edad8ef858417b8eb2095c5a3a4930b20a679a669484dbbad65e1f529f8403b01701d6f3a4db89c0825cb61ab83d680c23d47d7e78dc104e7546f69c5fb307e8fb2786dc4ad5ed5293a6a89d2ea06ef8e0da5c63f24fd1812fa8353672e7cf1c57f0df1ea655e935a674d5b7d3fc3a6ca0dee13ad22438fd267925dc94cb4e34a50844016a264a9e629615eada4c52d8c44a167f3c941fc2b7a601596248810b1eaa528c8c9b38cbd5fac8342e71196b31d9b6a9bba8844ac5221a502b5d5f34913aa8a46f711299ac1dc054487329f11b2b722723cafc6ed456a9fdbd4054ca9caeb4e970313360bc48fac55f0769257dbeeaf362d1bab7278bba3de453a968df4b1650a82ebaacf550305a6ed0484bd8f6a4433fdaae6a529cc052080293eed24b7ece3a0cea703c50e872a9f4cab2e671684675668535114d006c45075c186e445afe7fff45120dfa47fd0e0980f4607506efe52af091a41383c242eb4539a23d97c10230a4937628dd7a987fafa47f203a221d46065ff7e743e648a8953c85afb9d15221c8743e76777384131a02d9ebf10b108df4f9d5359f78cec3942b37004495990cfa334390ab1e6a5be10f867bd57678ee3b8bf1fcb3f6124316c8c14678fc148c31eb32504f2d1c723f41612ec855915944b3e2638bfea23199289e1452119f75dbac6018bdf3e842b83984c5759fc494978c637e0f2a41433f1d21347f2ee59ea4c4538b27a88270538b6b5971868991e20194e5687f63dc5186d93c81246a5327aa051dce4c339c40189b121443f1c4f0282029637f3889193985f6a15765a137c1231f1fef29e61f7b677ee34c24d79485a5ef3e8e477e017ea1ef6d6f3160b9b2ab006dce1b73ad4fa13c942c55ddfb8af1857b7d0e9c3fb6a64623eefda70698bcae020c23b0a4c900f31e32ad72603dcb3512d7368bfc052a60c84be10de088908dd2ce292dcc7505836436d57a9e19db88c72e0629683900559a7bdc6223e1f0d7b497e24cafb797a2715b104d896864582ce3f85aa6e449a530328bebf7a749f84e563af51a6d62a4839eb5af3883427172204c794dd6e3d752023b0d506d773bb23dab6aae60f6e7ee3ad779d979e67ddb5305e1a4e4c613fdd0f7ac3b8e1f6549a0e28dcd7ca24b53a4ff56b20c00af1b8b8c8866dcb75ffb94752535ac711aeec276a1be96e870fa043910685f4ced5d0432d34efec67ddf8b7aef8489d5d6499d6e8fb9ea754632ad49dfdb0c4f7b6275d0af627f9b200ace39304e27ebd9f81561c95f26280e9c994582dc27d5bd0a57038fc9030d6bf19e31f2947e28032210e0c7806c8a3140bd66d1af849c245025b96e676ea29d5466778a0e0432b9035f9db5dde7694a87a7c1d2b21bc934cdfd30778925675183d37ce8c1b7eeebdba0f7126d80d03aa050b070d5ccece9711d29cf20416db73a2c9bafe28c23fd9fdc7c2d88c442b95dcae07689526a3b21c470b2236fb76fe3f2c719550bca25aae7c5352306138e699f2a3c501df19b53fbd28ba66b80f45cf32adb032224cea303ce44c1eba23cffc0291cb1a92a80453005b5ceefdb67afdfa2edd4cbea6485ef74965eba483804592d5ce1197f3e55ad79b0069316f66a9cf07189e02a1db7960210c80d91bf63fc9339687e415f5930ae8af2e52cd965f24a7d440f46f59c343d130b2081e0b82665c6783a6d6691799ef236225bf7a0722e20845a8509f26ba956ae18ab46c9aa4463150f89be2601fbdd7c743d9d29855ec86b7ec9db30f1ade5308a2885843145ed168ced01b3123cf32787e19886816e9109765abfa79a3ae64425d4c1ee1f9729c9ce14eb1ba605e4668929dd353a2d04587a3a1ec314112079cb1228bb04404071c963f71993426c296cab53c0f58b21e3aa164ff18ee0fce9190014830292636e55a396eeef7d1c1ba5c2f43f2acd898a28d4ecbde0aab416b5d7c99277597c57bb49b5c79bc1298b14ce4618fbf558eb007ec8ef383b473cb8de7aab59f3a27d8a8f3599341e78fd8f5d8d43e921c8e5d9993011cfd25d21eb5616edaf12b2dc90ec93f9df078c01c1ae516c2305fa404e00a703f00958dcab788e94ea51f93cd3c5f77fc31b0bd64938a614f2ea928b00d981c397cb4af39482ca267f183af0413bd422447176e84df61a13b623da5b4e901f2293d9cd5fa1c92255ed631e2595aaaad550f8a244f6b329385599a53dfc77184ab95bd3cbcfc3b184f70cef2021bf080c039b9a45d12c95fc37ed020860a53fa810b5bffcf9a75bb4816650eec083975d1b5e113e46c04a312eb274ef824333636b1cf5e05e6f20bf2f9146dbe45406b13ea2de13de25bbbc5990ae8821e0e4ad8cd0f43f9ea337e543385576dcabd2b4b1b3d1a2bdbd3b6dd634f6d4924932396778d0649fbc4d4d7cf5d3621059de702775914cfd42f5f6808ce77eb6f572837e6556465a09a2ba898ff703cf8c56547db01febe3a1d31b855bdbd966e17d8d81d3d30967f8aca2a83c5300dc5032b27212ce20107df8cc70ec6c3a3736c8086f678c977a2eae30898c9c04b8a52188b1861fffaba969a4741de768baaf9d067ea7a6baf03d7cd38cb8bea4b7ba9d2a3686c857f95cfd46e3cf785df9fcfff9b9e8dc247e56b0d73215039ee5626851e503dd37de822ded13126fd749803b3197f1a2370318be59d8587c43046d6ee9694f738f0a3b945aec33f9c115f3271ac26f2c9935f6d0b00c9a0277fc18fa87fff8fa60eaf2643d60651bff8d2c9d61a5beacfab2d2304e0039935c78293821b67394863783fb781af6700c46fd17cf1adb9c5714b6d57d400ce4a2b87ccd0e44a7e06b14a012aebfe27b0782886b9e8fb4fcc8ca6e5d3d0f37d96668ac7ab1ac0ac15266e54c85c471122caa1c71f294df34a976375b97df23c8fd26cb30a71ffb694e45cb8ad14673dcea156fa921820a62cb683a3e54067d5acb2ea22f50218a8deff396427fce1f43bf8e498e34f5718a6ceac3836c6f1ebfc989ce2f347b20c11a2a887a76fb1c60422f0484fc2ba2637ef100e81b4021480571e4558c3a3a4698fa3c5103f37d8678ba2cb818354d1b4342cbc09b67cb641b701dff2aa66ca50db5dbe3089d1e92631d2bc10b3dafe5e40836a6e593c153ec832479b8bfb6ece3bafd136ef0852915afbb9c933ebc53e2e558332b1951d254504dae5671e8ff6a7cc0732f0dfe950683ad2a49df38d78f0e5c9555d7155957a3554d2d525157ba7605cc2372060c6bbfaad5d23a8c6f511eb432b98ba7e33286788c9978361c31ec7c2ddc14c6a27ff2a94ebf0c7641c347f88614614d879c767bb426e1a1f6467d4b45b3afd256b1acac2fa133f493e5e89038fabc1120200fb0fbf047b3a1aadad3900458cb58e6f051d69e9bf7c84b38d8c8f3f3972128f7508d36824b921f186ab55c393799f2b51efad433d0f536c6770fddcca2224e235746eeaf0d9514a03012a45ae0295e187017b9038291136466a3252da0ad87d5758da61f0ae7c4763623ba0803a89d6cbe5601aa51fdfffc6956ebb76cc82d830e9505d2a23b6e2e79a32f5f0312e857776870b59e8225615d807fc91066812f7e251a42c999c281728a05baf304e67430c6e2dbff5c0a8cb643dc6d05527494e7cc9c55cf0296e51a2c4da00ba42a2fae47a765049d30e8c1f96de909696afcbfa79356fce156736a974606ec450a24e20a33dbde6ab0b4ca8854fb8948cf5e176ddbac05570adb25260d6bde3dca3c81b390cf8c6d27d2267b7f2811c87fb230f8e69a05460e06c3aa1f67c071368890721f40e5070a4956bebbc983f2b8a4d47f2c6eb1c0f8dd18f6cdfd1051a087a18c3c60296a8fd823ac81c30aa9a31c47a482d9d49cbbabdeedae418de2dc8c5a71a9487289e8d55e5163eb40192a81c23a804bf0fae82c4d7d4a693dd5724a3b26da42fde58e39ff051aeab32e930656a20edd6a9c47f154662d8e6b8373bce08952ca38bda20928582dd71edf880afdf97699c8d3070790154451861af230217b0b48a9b1e7ff283535af72600477ddf4b990547f09f16bf0f75c7e0fed08170986dc3e7bffb308b07e5b5033e86f620f5c953388e0c680fdfa5af7e4f86a33f998581b6665bf1ddeb1a54f00c442c91b2bc6dbbe4993f0029035da91bb1900eff55cdbd89df69ce81b5cef6ce7b24cc763b1373b74558f1a6e9e20459f64d475a310f2a7b9891603a2ef1d3061618391d3f001c445537837f54d1bf1aa04f2e6408a921fc58474c2d13562b6da2d198103f4ea9192438aaa9aab7542de398c967e614137b16f3c2b39fc8b8c08d99119c5d7e80285ce4ca36ffb041147031e0fa5917e8df0bea47983ce3bf358f93a96a85da1fd23e82ce260317fbc4c3650ff93d887c8df705e8bccb119b39e00c5275dad8407d061a2478448b26ab78bd04eba581289d06781dbba17c2ff3f6b2d314c5065f0fd624d1e7b715046b8292654eb5be14e05a70a5d5affbd7c89e036c04f575ab24b7fdb5b7ebd497920629a608030540ca70b8d6dfb999f358e7ac09436f23e324bf89dd2eef791f991c9bc7093322bf7e04edde405e7d6ef93b6c2a021a8780d72debf136f711ce77ce3151461505d39967bdee75007159ba3dafdd97055d0a026993e843a91a6a93f7aaf38d1f90bf4daf8f236741eae3df7a2b8a90530323a04da660a184a4e3c03aa65cd89ff4267eab96ace666aa4b73d8eb7a0d97a2e2a39df9c42bb11b1088fa36ae3df1ad79ac2724990cda05a9a3e0e70e14b94c37fe52cfd98e50a969c0dd9279f7a4b931231df76bd22477755610e2def2c24f46a8b24cdbf6a259b36bc2ff4800b751e17fa25ca6ae58a50e841a612aceeb43ef845a5bc5eaee11abfacab5b3218f90942a163b5110af12d4de0fe6753f0e4af6e0e030c84ca69a98c4da5745760757e2de554a91c2e3f3b8a6903d91915d6cb1cbe613cd84efddcdf59d7b05af84d0eedbc80ad60b8be81e13a360e30eb4d1e96cd968e6f1d3a98d0b4a4caf3364c2e6e96b37159d12a0"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "1d3bc9a39db6c7"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "fe74"}, {}, {}, {0x8, 0x6558, 0x0, "ccfdcb97753a263df1050b49f8d0d8c94312102abf032bf860bf08d07158addcfb4c07497131fb1eb67e2e70c1be7672da0e396eaa8b192f07209577bf001c2b4e4ad40318c7aa2640e3704071dbd228437c7dc1f9c5508e176315845571823b6f3e83da2075089ec3d5e14a60c935a2176052a18b031859bc3ab785badab99b6b2185b42c792638b7712fa873bb9c431cc09a36f643f1681e11de428de2fd33f409ed66e17dde583739dc2972a25ca2174e588af52ab9fc12c01b903d99f7b3bf0bb1103f995871952f4ccef052be40bcf78d88fb7f7fe87998539a"}}}}, 0x1001) [ 239.960461] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 239.967177] IPv6: NLM_F_CREATE should be set when creating new route [ 239.973777] IPv6: NLM_F_CREATE should be set when creating new route 12:05:55 executing program 5: r0 = socket(0x18, 0x0, 0x1) unshare(0x8000400) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x111, 0x11, &(0x7f000087bff8), &(0x7f0000f5fffc)=0x8) 12:05:55 executing program 1: prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) mq_open(&(0x7f0000000040)='.:\x00', 0x8c0, 0x0, &(0x7f0000000080)={0x0, 0x8}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) mq_timedsend(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)) 12:05:55 executing program 7: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 12:05:55 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x122, 0x0, 0x4f) read(r2, &(0x7f0000000380)=""/172, 0xffffffc7) 12:05:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x2, &(0x7f0000000240), 0x10) close(r2) close(r1) 12:05:55 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="5500000018007f7000fe01b2a4a280930a6007e600a84302910000003900090023000c00190000001b0005c0fec000000000c78b80082314e9030b9d566885b16732009b84e7b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000240)}, 0x0) 12:05:55 executing program 4: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f00000001c0)) 12:05:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x27}}, &(0x7f0000000240)="47504c0083ff130f5fb00e5d5b644354b6e27770c5a6241e8defd6533e2ae106be655c6c526349216c30bb1f80fb450ec0d5be", 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) [ 240.209241] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 12:05:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0xa6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x1) 12:05:55 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x20001, 0x0) r1 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) write$tun(r0, &(0x7f0000000240)={@val, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xeb6, 0x0, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "1d3bc9a39db6c7"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "fe74"}, {}, {}, {0x8, 0x6558, 0x0, "ccfdcb97753a263df1050b49f8d0d8c94312102abf032bf860bf08d07158addcfb4c07497131fb1eb67e2e70c1be7672da0e396eaa8b192f07209577bf001c2b4e4ad40318c7aa2640e3704071dbd228437c7dc1f9c5508e176315845571823b6f3e83da2075089ec3d5e14a60c935a2176052a18b031859bc3ab785badab99b6b2185b42c792638b7712fa873bb9c431cc09a36f643f1681e11de428de2fd33f409ed66e17dde583739dc2972a25ca2174e588af52ab9fc12c01b903d99f7b3bf0bb1103f995871952f4ccef052be40bcf78d88fb7f7fe87998539a"}}}}, 0x1001) 12:05:55 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="5500000018007f7000fe01b2a4a280930a6007e600a84302910000003900090023000c00190000001b0005c0fec000000000c78b80082314e9030b9d566885b16732009b84e7b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000240)}, 0x0) 12:05:55 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x200008000) write$vnet(r0, &(0x7f0000000240)={0x1, {&(0x7f0000000080)=""/78, 0x280, &(0x7f00000001c0)=""/69, 0x0, 0x80000000000003}}, 0x68) 12:05:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x2, &(0x7f0000000240), 0x10) close(r2) close(r1) 12:05:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0xd0dc, 0x0, 0x34}, 0x98) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc807002080d0884070") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x98) [ 240.640987] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 12:05:55 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r0, 0x8912, &(0x7f00000003c0)="025cc80700145f8f7e4070") mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x103001, 0x0) r1 = gettid() open(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) 12:05:55 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="5500000018007f7000fe01b2a4a280930a6007e600a84302910000003900090023000c00190000001b0005c0fec000000000c78b80082314e9030b9d566885b16732009b84e7b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000240)}, 0x0) 12:05:55 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000a40)="bd", 0x1) tee(r3, r2, 0x3, 0x0) r5 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r5, 0x1000000000013) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 12:05:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x2, &(0x7f0000000240), 0x10) close(r2) close(r1) [ 240.985936] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 12:05:56 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x232, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 12:05:56 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}], 0x3, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 12:05:56 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@random={'security.', 'system.advise\x00'}, &(0x7f00000003c0)='(-\x00', 0x3, 0x0) lsetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00', &(0x7f0000000180)='+\'\x00', 0x3, 0x0) listxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/218, 0xda) 12:05:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) writev(r0, &(0x7f0000001780)=[{&(0x7f0000000240)="124855fe57641767a3db9d5693", 0xd}], 0x1) 12:05:56 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001700)="8a", 0x1, 0x8000, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x2000, 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 12:05:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r1, 0x1, 0x3c, &(0x7f0000000100), 0x4) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x80) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[]}}, 0x0) 12:05:56 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)={r0}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0xd803}) r2 = socket$nl_route(0x10, 0x3, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000480)=""/117, 0xffffff55}], 0x1) dup3(r2, r1, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:05:56 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x280000000000003e, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000005"], 0x1}}, 0x0) pwritev(r0, &(0x7f0000000140), 0x10000000000001e8, 0x0) 12:05:56 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0xfffffffffffffffa) 12:05:57 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@loopback}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) [ 242.005922] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:05:57 executing program 4: r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) accept4$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x0) [ 242.048809] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:05:57 executing program 1: socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/kcm\x00\b\x00') sendfile(r0, r1, &(0x7f0000000040)=0x1000, 0x8001) 12:05:57 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x232, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 12:05:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) writev(r0, &(0x7f0000001780)=[{&(0x7f0000000240)="124855fe57641767a3db9d5693", 0xd}], 0x1) 12:05:57 executing program 0: capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000000000)) r0 = getpgrp(0x0) ioprio_set$pid(0x1, r0, 0x0) 12:05:57 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 12:05:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000004000), &(0x7f0000000040)=0x71) 12:05:57 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x232, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 12:05:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x4170000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0xfffffff0, 0xf0ffffffffffff}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x3000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 12:05:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) writev(r0, &(0x7f0000001780)=[{&(0x7f0000000240)="124855fe57641767a3db9d5693", 0xd}], 0x1) 12:05:57 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001700)="8a", 0x1, 0x8000, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x2000, 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 12:05:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x9, 0x3c, 0x200000000000007}, 0x2c) unshare(0x20400) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) [ 243.135194] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:05:58 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000080)={{}, 0x0, [], {0x0, 0x989680}}) 12:05:58 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) recvmmsg(r1, &(0x7f00000043c0)=[{{&(0x7f0000000100)=@pppol2tp, 0x80, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x4}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x989680}) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 12:05:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040)="237d00d3fc1ee4671fbaa0a477063e678b5e3aa7f25a11e05de5ea8e96f7fdc7874d39f1828e59735e220913b73db94f6d495077a6df50b82b4c4f8db5b8f2193609f66170fa50deb112ec132c43070000003b4556f43e5e00a7413c584555862006", 0x4) lseek(r1, 0x0, 0x3) 12:05:58 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x232, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 12:05:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x4170000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0xfffffff0, 0xf0ffffffffffff}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x3000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 12:05:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) writev(r0, &(0x7f0000001780)=[{&(0x7f0000000240)="124855fe57641767a3db9d5693", 0xd}], 0x1) 12:05:58 executing program 0: r0 = socket$inet(0x2b, 0x400000000000801, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) 12:05:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x4, 0x4000000000032, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000040), &(0x7f0000000080)=0x4) 12:05:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x820002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "adc34837cfacda7effe08d66a48a9aa62ad289fd55ea076bcfbc4287d3e5968a6f52bb854627cf3faf246e876cb3cddb27f8fa46e770c3fbb990426228f607d2", "0728791ecd9ae49c492147c6499f24ac5ab450a545219796dfd686e7244c3db3"}) 12:05:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x4170000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0xfffffff0, 0xf0ffffffffffff}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x3000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 12:05:58 executing program 7: r0 = eventfd(0x0) clock_gettime(0x0, &(0x7f0000000340)) writev(r0, &(0x7f0000000340), 0x2ca) 12:05:58 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) clone(0x4002102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) socket$inet(0x2, 0xb, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000180), 0x4) 12:05:58 executing program 2: r0 = epoll_create1(0x80006) r1 = dup3(r0, r0, 0x80001) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x4}, 0x68) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000004c0)={0x2a, 0x36e, 0x80000000, 0x9, 0x40, 0x0, 0x40, 0x3e, 0x4, 0x4}) r2 = socket(0x5f, 0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000500)={0xffff, 0xc, [0x1, 0x7, 0x2]}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r2, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000300)=0x6bd) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = fcntl$getown(r5, 0x9) mq_notify(r3, &(0x7f0000000280)={0x0, 0xa, 0x2, @tid=r6}) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000002c0)='ipddp0\x00', 0x10) getpeername$unix(r4, &(0x7f0000000400)=@abs, &(0x7f0000000480)=0x6e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r7, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cd", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101000, 0x0) connect$l2tp(r1, &(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x1, 0x0, 0x3, {0xa, 0x4e23, 0xfff, @empty, 0x6}}}, 0x32) preadv(r7, &(0x7f0000000900)=[{&(0x7f0000000600)=""/223, 0xfffffffffffffdd0}, {&(0x7f0000000700)=""/15}, {&(0x7f0000000740)=""/186}, {&(0x7f0000000800)=""/11}, {&(0x7f00000009c0)=""/110}, {&(0x7f00000008c0)=""/37, 0xfffffffffffffe37}], 0x2000000000000011, 0x0) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {r8, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 12:05:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000548000)=0x4001, 0x4) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000240)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0xc, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 12:05:58 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001700)="8a", 0x1, 0x8000, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x2000, 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 12:05:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) 12:05:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x4170000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0xfffffff0, 0xf0ffffffffffff}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x3000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 12:05:59 executing program 7: r0 = eventfd(0x0) clock_gettime(0x0, &(0x7f0000000340)) writev(r0, &(0x7f0000000340), 0x2ca) 12:05:59 executing program 6: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=@ipv4_newaddr={0x34, 0x14, 0x11d, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @dev}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x7}}]}, 0x34}}, 0x0) 12:05:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff3df, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:05:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 12:05:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x1a}, @rand_addr}, 0xc) close(r0) 12:05:59 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0x77359400}}) 12:05:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x1a}, @rand_addr}, 0xc) close(r0) 12:05:59 executing program 4: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x802102001fe8, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x400) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000240)}, 0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x20}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000740)=0xc) 12:05:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 12:05:59 executing program 0: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) 12:05:59 executing program 7: r0 = eventfd(0x0) clock_gettime(0x0, &(0x7f0000000340)) writev(r0, &(0x7f0000000340), 0x2ca) 12:05:59 executing program 2: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000240)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000000)={{}, 'syz1\x00'}) 12:05:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@dev}, 0x14) syz_emit_ethernet(0x3e, &(0x7f0000001180)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b7e720", 0x8, 0x3a, 0x0, @local, @local={0xfe, 0x80, [0x3]}, {[], @icmpv6=@echo_request}}}}}, &(0x7f0000000000)) 12:05:59 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001700)="8a", 0x1, 0x8000, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x2000, 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 12:05:59 executing program 6: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00), &(0x7f0000000200)="7f", 0x1, r3) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000440)="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") ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)='\n') r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r5, r5}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:05:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 12:05:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x1a}, @rand_addr}, 0xc) close(r0) 12:05:59 executing program 7: r0 = eventfd(0x0) clock_gettime(0x0, &(0x7f0000000340)) writev(r0, &(0x7f0000000340), 0x2ca) 12:05:59 executing program 0: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) [ 244.820753] input: syz1 as /devices/virtual/input/input5 [ 244.834807] input: failed to attach handler leds to device input5, error: -6 12:06:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) symlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)='./file0\x00') utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f51010000000000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 244.954286] input: syz1 as /devices/virtual/input/input6 12:06:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') [ 245.030737] input: failed to attach handler leds to device input6, error: -6 12:06:00 executing program 0: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) 12:06:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a00054c0000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 12:06:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x1a}, @rand_addr}, 0xc) close(r0) 12:06:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x1000) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20, 0x0, 0x3}, 0x20) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x2}, 0x90) getdents(r1, &(0x7f0000000240)=""/185, 0xb9) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_STATFS(r0, &(0x7f0000000100)={0x60, 0x0, 0x4, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40}}}, 0x60) 12:06:00 executing program 6: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00), &(0x7f0000000200)="7f", 0x1, r3) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000440)="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") ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)='\n') r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r5, r5}, &(0x7f0000000600)=""/132, 0xff33, 0x0) [ 245.288369] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. 12:06:00 executing program 3: unshare(0x2000400) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000000)) 12:06:00 executing program 0: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) 12:06:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) symlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)='./file0\x00') utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f51010000000000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 12:06:00 executing program 1: io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380), &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) io_pgetevents(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000140)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[]}, 0x78) 12:06:00 executing program 7: syz_emit_ethernet(0x2e, &(0x7f00006a4000)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, '\x00\x00\x00\b'}}}}}, &(0x7f00003b5000)) 12:06:00 executing program 6: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00), &(0x7f0000000200)="7f", 0x1, r3) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000440)="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") ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)='\n') r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r5, r5}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:06:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xcd52, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc0405519, &(0x7f0000000080)=ANY=[]) 12:06:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) symlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)='./file0\x00') utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f51010000000000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 12:06:00 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x1a, 0x201}, 0x1c}}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000180)=@nl=@proc, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/47, 0x2f}, 0x0) 12:06:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$usb(&(0x7f0000000500)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x8000000000000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000180)) getsockopt$inet6_buf(r0, 0x29, 0x20000000030, &(0x7f0000000140)=""/40, &(0x7f0000001000)=0x28) 12:06:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xcd52, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc0405519, &(0x7f0000000080)=ANY=[]) [ 245.938665] kernel msg: ebtables bug: please report to author: Entries_size never zero 12:06:01 executing program 1: io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380), &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) io_pgetevents(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000140)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[]}, 0x78) 12:06:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$usb(&(0x7f0000000500)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x8000000000000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000180)) getsockopt$inet6_buf(r0, 0x29, 0x20000000030, &(0x7f0000000140)=""/40, &(0x7f0000001000)=0x28) [ 246.072218] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:06:01 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xcd52, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc0405519, &(0x7f0000000080)=ANY=[]) [ 246.167930] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 246.280981] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:06:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x1000) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20, 0x0, 0x3}, 0x20) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x2}, 0x90) getdents(r1, &(0x7f0000000240)=""/185, 0xb9) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_STATFS(r0, &(0x7f0000000100)={0x60, 0x0, 0x4, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40}}}, 0x60) 12:06:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) symlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)='./file0\x00') utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f51010000000000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 12:06:01 executing program 1: io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380), &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) io_pgetevents(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000140)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[]}, 0x78) 12:06:01 executing program 7: io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380), &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) io_pgetevents(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000140)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[]}, 0x78) 12:06:01 executing program 6: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000b00), &(0x7f0000000200)="7f", 0x1, r3) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000440)="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") ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)='\n') r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r5, r5}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 12:06:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$usb(&(0x7f0000000500)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x8000000000000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000180)) getsockopt$inet6_buf(r0, 0x29, 0x20000000030, &(0x7f0000000140)=""/40, &(0x7f0000001000)=0x28) 12:06:01 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xcd52, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc0405519, &(0x7f0000000080)=ANY=[]) [ 246.434683] kernel msg: ebtables bug: please report to author: Entries_size never zero 12:06:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$usb(&(0x7f0000000500)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x8000000000000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000180)) getsockopt$inet6_buf(r0, 0x29, 0x20000000030, &(0x7f0000000140)=""/40, &(0x7f0000001000)=0x28) 12:06:01 executing program 7: io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380), &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) io_pgetevents(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000140)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[]}, 0x78) 12:06:01 executing program 0: io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380), &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) io_pgetevents(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000140)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[]}, 0x78) [ 246.492060] kernel msg: ebtables bug: please report to author: Entries_size never zero 12:06:01 executing program 1: io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380), &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) io_pgetevents(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000140)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[]}, 0x78) 12:06:01 executing program 5: unshare(0x20400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 12:06:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) sched_setscheduler(r1, 0x5, &(0x7f0000000140)) sendto$inet6(r0, &(0x7f0000000240)="5daa7b5e7abf54a4ce1639a17cb69594eecd6e87e0b0f4a0613d84c322757a5f668cc3827a76d8a96df68cc007af7a2ff6a394923ddf0667b72cd6825013a15747e13ee500000000508972370626d2341867360c2fdf75b22b1aec4bc7a6b8aac8d07883717dacb33e188de2c245f8e5de93c6aeb06a651574454b3588339bccd3503f91ce6e3d28e0b100080000e7afcd62e11cad86ee94e791fac6d19baed00000000000000000000000000000dcf82dfbc166da942c25e272b8aa", 0xbc, 0x8051, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 12:06:01 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1f, 0xa302) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000780), 0x4) write$cgroup_pid(r2, &(0x7f0000000340), 0x12) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000000)={0xc, 0xfffffffffffffe0f, 0xfa00, {&(0x7f0000000380)}}, 0x10) [ 246.717123] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 246.743878] kernel msg: ebtables bug: please report to author: Entries_size never zero 12:06:01 executing program 7: io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380), &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) io_pgetevents(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000140)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[]}, 0x78) 12:06:01 executing program 6: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f000002aff0)=[{&(0x7f00000000c0)="5500000021007fafb72d13b2a4a2809302000000030343026c26236925000400fd7f0000bd2dca8a9848a3c728f1c46b7b05afdc1338d544000000006800f75ae583de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f00000001c0)}, 0x0) [ 246.766879] kernel msg: ebtables bug: please report to author: Entries_size never zero 12:06:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x1000) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20, 0x0, 0x3}, 0x20) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x2}, 0x90) getdents(r1, &(0x7f0000000240)=""/185, 0xb9) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_STATFS(r0, &(0x7f0000000100)={0x60, 0x0, 0x4, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40}}}, 0x60) 12:06:01 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 12:06:01 executing program 0: io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380), &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) io_pgetevents(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000140)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[]}, 0x78) [ 246.959334] netlink: 'syz-executor6': attribute type 4 has an invalid length. [ 246.966879] netlink: 17 bytes leftover after parsing attributes in process `syz-executor6'. 12:06:02 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = socket(0x40000000015, 0x5, 0x0) recvfrom$unix(r2, &(0x7f00000002c0)=""/32, 0x20, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 12:06:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x69, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) [ 247.007419] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 247.040856] kernel msg: ebtables bug: please report to author: Entries_size never zero 12:06:02 executing program 0: io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380), &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) io_pgetevents(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000140)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[]}, 0x78) 12:06:02 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000003c0)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc058534b, &(0x7f0000000480)={0x0, 0x0, 0x0, "717565756531000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) 12:06:02 executing program 6: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000180), 0x0, 0x0) [ 247.203729] kernel msg: ebtables bug: please report to author: Entries_size never zero 12:06:02 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) 12:06:02 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x1000) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20, 0x0, 0x3}, 0x20) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x2}, 0x90) getdents(r1, &(0x7f0000000240)=""/185, 0xb9) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_STATFS(r0, &(0x7f0000000100)={0x60, 0x0, 0x4, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40}}}, 0x60) 12:06:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x69, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 12:06:02 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = socket(0x40000000015, 0x5, 0x0) recvfrom$unix(r2, &(0x7f00000002c0)=""/32, 0x20, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 12:06:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0xa70, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, &(0x7f0000000000), &(0x7f0000001100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000001100000000000000000076657468315f746f5f626f6e6400000069705f76746930000000000000000000726f736530000000000000000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000000000000000000000000000000080900000809000040090000616d6f6e6700000000000000000000000000000000000000000000000000000038080000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ac1414bb000000006d616300000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000003000000000000000000626f6e645f736c6176655f300000000000000000000000000000000000000000726f736530000200000000000000000069706464703000000000000000000000e915b0505f73000000000000aaaaaaaaaaaa00000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff000000000000000000000000000000000000000000000000000000000000000000000000000000ab02000000ffffffff00000000"]}, 0xae8) [ 247.720802] ebt_among: wrong size: 2104 against expected 1056, rounded to 1056 12:06:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key(&(0x7f00000002c0)='big_key\x00', &(0x7f0000000300), &(0x7f0000000340)="ab", 0x1, 0xfffffffffffffffc) 12:06:04 executing program 6: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)) 12:06:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x65, 0x0, 0x1b0001}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 12:06:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x69, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 12:06:04 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = socket(0x40000000015, 0x5, 0x0) recvfrom$unix(r2, &(0x7f00000002c0)=""/32, 0x20, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 12:06:04 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 12:06:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pselect6(0x40, &(0x7f0000000000), &(0x7f0000000100), 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 12:06:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x80080000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip6_vti0\x00', 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x4, 'fo\x00', 0x0, 0x5, 0x4f}, {@dev, 0x0, 0x0, 0x2, 0x4}}, 0x44) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000400)) 12:06:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x8010000000000087) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0xfffffffffffffffe}, 0x1c) 12:06:04 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = socket(0x40000000015, 0x5, 0x0) recvfrom$unix(r2, &(0x7f00000002c0)=""/32, 0x20, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 12:06:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x69, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 12:06:04 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000080), 0x3528a9c0}], 0x100000000000028c, 0xffffffffffffffff) 12:06:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x65, 0x0, 0x1b0001}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 12:06:04 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) close(r0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xfff) 12:06:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28021) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$packet(0xffffffffffffffff, &(0x7f00000002c0)=""/175, 0xaf, 0x0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) 12:06:04 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x1, 0x6}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000280)=""/46, 0x2e}], 0x1) dup3(r1, r0, 0x0) 12:06:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0), 0xc) syz_open_pts(0xffffffffffffffff, 0x0) 12:06:04 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 12:06:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x65, 0x0, 0x1b0001}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 12:06:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)='D', 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz0'}, 0x4) shutdown(r2, 0x1) 12:06:04 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x400000000005, &(0x7f0000000100)) fgetxattr(r1, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000540)=""/194, 0xc2) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x0, 0x0, 0x0, 0x81}) 12:06:04 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x1, 0x6}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000280)=""/46, 0x2e}], 0x1) dup3(r1, r0, 0x0) 12:06:04 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x1, 0x6}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000280)=""/46, 0x2e}], 0x1) dup3(r1, r0, 0x0) 12:06:05 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000180)=""/1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) rt_tgsigqueueinfo(r1, r1, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x100000001}) 12:06:05 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000480)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x4, 0x1, 0x319}, 0x14}}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 12:06:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x65, 0x0, 0x1b0001}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 12:06:05 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000280)=@ipx, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000740)=""/51, 0x33}, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000140)=@hci, 0x251, &(0x7f0000003200), 0x0, &(0x7f0000003240)=""/115, 0x73}, 0x0) process_vm_writev(0x0, &(0x7f00000006c0)=[{&(0x7f0000000b40)=""/114, 0x72}], 0x1, &(0x7f0000003180), 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/161, 0xa1}, {&(0x7f0000000880)=""/253, 0xfd}, {&(0x7f0000000a40)=""/178, 0xb2}], 0x3, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}, {&(0x7f0000000d00)=""/232, 0xe8}], 0x2, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 12:06:05 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x1, 0x6}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000280)=""/46, 0x2e}], 0x1) dup3(r1, r0, 0x0) 12:06:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)='D', 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz0'}, 0x4) shutdown(r2, 0x1) 12:06:05 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x1, 0x6}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000280)=""/46, 0x2e}], 0x1) dup3(r1, r0, 0x0) 12:06:05 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 12:06:05 executing program 1: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f00000020c0)={&(0x7f0000000ec0)=@can, 0x80, &(0x7f0000001fc0), 0x0, &(0x7f0000002000)=""/188, 0xbc}, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xe) 12:06:05 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x1, 0x6}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000280)=""/46, 0x2e}], 0x1) dup3(r1, r0, 0x0) 12:06:05 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x1, 0x6}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000280)=""/46, 0x2e}], 0x1) dup3(r1, r0, 0x0) 12:06:05 executing program 6: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x0, 0x18}, 0xfffffffffffffd4b) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff4d}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) 12:06:05 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/146, 0x92}], 0x1) write$sndseq(r1, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue}], 0x30) dup2(r0, r2) 12:06:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000280)=@ipx, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000740)=""/51, 0x33}, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000140)=@hci, 0x251, &(0x7f0000003200), 0x0, &(0x7f0000003240)=""/115, 0x73}, 0x0) process_vm_writev(0x0, &(0x7f00000006c0)=[{&(0x7f0000000b40)=""/114, 0x72}], 0x1, &(0x7f0000003180), 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/161, 0xa1}, {&(0x7f0000000880)=""/253, 0xfd}, {&(0x7f0000000a40)=""/178, 0xb2}], 0x3, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}, {&(0x7f0000000d00)=""/232, 0xe8}], 0x2, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 12:06:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x41004) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 12:06:06 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000000000000000d400000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000050000000000000086dd73797a6b616c6c65723000000000000074756e6c3000000000000000000000007369743000000000000000000000000069666230000000000000000000000000000000000000000000000000ffffffffffff00000000000000002801000060010000b0010000697036000000000000000000000000000000000000984518bf7748c86400000050000000000000000000000000000000000000000000000000000000000000000000ffffac1414aa0000000000000000000000000000000000007c82000000000040000000b5d58fd1f1e912f88f4ee500000000063000022cca7003220cadec0000006d61726b5f6d000000000000000000000000a3940000000000000000000000001800000000000000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff000000000000000000004c454400000000007d346b840000000000000000461900000000000000000000280000000000000073797a3000000000000000000000000000000000000000000000000000"]}, 0x2b8) 12:06:06 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000001b40), &(0x7f0000001b80)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 12:06:06 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0), 0x4) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000001040)=""/4096, &(0x7f0000002040)=0x15b5) 12:06:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)='D', 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz0'}, 0x4) shutdown(r2, 0x1) 12:06:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000280)=@ipx, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000740)=""/51, 0x33}, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000140)=@hci, 0x251, &(0x7f0000003200), 0x0, &(0x7f0000003240)=""/115, 0x73}, 0x0) process_vm_writev(0x0, &(0x7f00000006c0)=[{&(0x7f0000000b40)=""/114, 0x72}], 0x1, &(0x7f0000003180), 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/161, 0xa1}, {&(0x7f0000000880)=""/253, 0xfd}, {&(0x7f0000000a40)=""/178, 0xb2}], 0x3, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}, {&(0x7f0000000d00)=""/232, 0xe8}], 0x2, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 12:06:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000680), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x10165) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) ioctl(r1, 0x7ffffffd, &(0x7f0000001880)) 12:06:06 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 12:06:06 executing program 4: r0 = socket$packet(0x11, 0x4000000000000003, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'ip6gre0\x00', {0x2, 0x0, @multicast2}}) 12:06:06 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB=',rootmode=000010000']) 12:06:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x41004) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 12:06:06 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28021) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x80000062, 0x2}, {}], 0x30) 12:06:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)='D', 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz0'}, 0x4) shutdown(r2, 0x1) 12:06:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000000)={0xd9e, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 12:06:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000280)=@ipx, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000740)=""/51, 0x33}, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000140)=@hci, 0x251, &(0x7f0000003200), 0x0, &(0x7f0000003240)=""/115, 0x73}, 0x0) process_vm_writev(0x0, &(0x7f00000006c0)=[{&(0x7f0000000b40)=""/114, 0x72}], 0x1, &(0x7f0000003180), 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/161, 0xa1}, {&(0x7f0000000880)=""/253, 0xfd}, {&(0x7f0000000a40)=""/178, 0xb2}], 0x3, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}, {&(0x7f0000000d00)=""/232, 0xe8}], 0x2, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 12:06:06 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB=',rootmode=000010000']) 12:06:07 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = dup2(r1, r1) bind(r2, &(0x7f00000000c0)=@ipx={0x4, 0x0, 0x0, "a328faeb295e"}, 0x80) 12:06:07 executing program 4: getrandom(&(0x7f00000000c0)=""/119, 0xf, 0x0) 12:06:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x41004) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 12:06:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000680), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x10165) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) ioctl(r1, 0x7ffffffd, &(0x7f0000001880)) 12:06:07 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB=',rootmode=000010000']) 12:06:07 executing program 6: r0 = socket(0x1e, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x10) 12:06:07 executing program 2: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) unshare(0x20400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, "6f7666008800"}, 0x2c) 12:06:07 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 12:06:07 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f00000000c0)) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) write$P9_RVERSION(r0, &(0x7f0000000180)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) write$P9_RLERROR(r0, &(0x7f00000000c0)={0x9}, 0x9) 12:06:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x41004) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 12:06:07 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB=',rootmode=000010000']) 12:06:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x9, 0x0, 0x0, 0x4, 0x101, 0x0, 0x0, 0x0, 0x2}, 0xfffffffffffffdeb) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0xe00000000000000]}, 0x10, &(0x7f0000000480), 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000150000000000000000002100000000000000000000000000f9ffffff"], 0x30}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x401, 0x20, 0x6, 0x7f}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r1, 0x6}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0)={0x6, 0x0, 0x5, 0x644}, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x1f, @ipv4={[], [], @broadcast}}, 0x1c) 12:06:07 executing program 6: unshare(0x20400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1265, 0x0) 12:06:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000680), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x10165) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) ioctl(r1, 0x7ffffffd, &(0x7f0000001880)) 12:06:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x20400) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x0, 0x71, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000001080)) 12:06:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0xffffffffffffffbf}}) 12:06:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=@updpolicy={0xb8, 0x19, 0x407, 0x0, 0x0, {{@in=@loopback, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x42b5}}}, 0xb8}}, 0x0) 12:06:08 executing program 6: prctl$intptr(0x1, 0xffffffffffffffff) 12:06:08 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)=ANY=[@ANYBLOB="020d000010000000000000000000000003000600000000000200000031ebf8c70000000000000000030005000000000002000000bc8a90d88fa2cecb0000000008001200020001000000000000000000100000de020300000012000000dbea001d00000121000000000000000000ffffe0000001000000000000000000000000"], 0x80}}, 0x0) 12:06:08 executing program 4: memfd_create(&(0x7f0000000100)="00966619225a8a010f0a5ac716a55c5a3a28de8e7e963638a8f3ad22636c9ff2d42ecbb27eb716bb553402a751a3fc80b166c09a485edb56ac6c6fc5975be0585fff36be049def871f92303cdabe800269b8c147", 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getmulticast={0x14}, 0x14}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:06:08 executing program 5: setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000300), 0x4) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="2400000048001f007507f4f9002304000a04f51108000100020108000000000000000000", 0x24) 12:06:08 executing program 6: r0 = socket(0x1e, 0x805, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f0000000080)=@generic={0x0, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000001340), 0x0, &(0x7f00006e9c68)}, 0x0) [ 253.316086] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 253.384267] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 12:06:08 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='ubi2:'], &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, &(0x7f0000000140)='adfs\x00') 12:06:08 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a000900000006000000000400000d00ff7e", 0x24}], 0x1}, 0x0) 12:06:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x347, 0x4) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000004280)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0xe8, &(0x7f0000001580)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001640)=""/104, 0x68}}], 0x1, 0x10120, &(0x7f00000043c0)={0x0, 0x1c9c380}) 12:06:08 executing program 2: clock_settime(0xfffffffffffffff2, &(0x7f0000000080)={0x77359400}) 12:06:08 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc0405519, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f00000000c0)}) 12:06:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_team\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000), 0x10001, 0x0, &(0x7f0000000100)={0x11, 0x0, r1}, 0x14) 12:06:08 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0x81) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 12:06:08 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000680), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x10165) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) ioctl(r1, 0x7ffffffd, &(0x7f0000001880)) 12:06:08 executing program 7: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x2, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xdb4) 12:06:08 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xf9, &(0x7f0000000140), &(0x7f0000000000)=0x4) 12:06:09 executing program 2: symlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000080)='./file1\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000140)={0x1}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 12:06:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:06:09 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x200000001, 0xb, 0x2000000000000009, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000540)="cf9269a9", &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/81}, 0x18) 12:06:09 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5101, &(0x7f0000000080)) 12:06:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x5}}, 0x1c}}, 0x0) 12:06:09 executing program 6: futex(0xfffffffffffffffd, 0x7, 0x0, 0x0, 0x0, 0x0) 12:06:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000012000/0x1000)=nil, 0x1000, 0xe0ffffff}, &(0x7f00000000c0)=0x10) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x20004012, r0, 0x0) close(r3) dup3(r1, r2, 0x0) 12:06:09 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 12:06:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)={0xd6c, 0x22, 0xa2d74d959c33ad2b, 0x0, 0x0, {0x4000000004}, [@generic="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"]}, 0xd6c}}, 0x0) 12:06:09 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x2}, 0x20) 12:06:09 executing program 1: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000080)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) clock_adjtime(0x0, &(0x7f00000011c0)) 12:06:09 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc4c85513, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x0, "105949b481b639195a8a2dd9a89e50d781c8f5c4de2e32000a6e99f963f400"}) [ 253.637140] UBIFS error (pid: 9783): cannot open "ubi2:", error -22 [ 254.573441] netlink: 3416 bytes leftover after parsing attributes in process `syz-executor5'. 12:06:09 executing program 4: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x2, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mknod(&(0x7f00000056c0)='./file0\x00', 0xffc, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) 12:06:09 executing program 6: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000600000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000080)=0x5, 0x7, 0x0) 12:06:09 executing program 2: timer_create(0xfffffffffffffffa, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, r0+30000000}, {0x0, 0x9}}, &(0x7f0000000080)) 12:06:09 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1, 0xfec5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r2}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r1}, &(0x7f0000000180)=0x8) 12:06:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x13, 0x1000000000a, 0xffffffffffffffff}, 0x14}}, 0x0) 12:06:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)={0xd6c, 0x22, 0xa2d74d959c33ad2b, 0x0, 0x0, {0x4000000004}, [@generic="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"]}, 0xd6c}}, 0x0) 12:06:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000012000/0x1000)=nil, 0x1000, 0xe0ffffff}, &(0x7f00000000c0)=0x10) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x20004012, r0, 0x0) close(r3) dup3(r1, r2, 0x0) 12:06:10 executing program 1: set_mempolicy(0x4001, &(0x7f0000000000), 0x8) 12:06:10 executing program 4: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000200)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @multicast2}, {}, 0x0, {0x2, 0x0, @broadcast}, 'bond_slave_1\x00'}) [ 255.071201] netlink: 3416 bytes leftover after parsing attributes in process `syz-executor5'. 12:06:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}}, 0x0) 12:06:10 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000200)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 12:06:10 executing program 0: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6002, 0xffffffffffffffff) 12:06:10 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@sr0='/dev/sr0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='ubifs\x00', 0x0, &(0x7f0000000440)='adfs\x00') 12:06:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)={0xd6c, 0x22, 0xa2d74d959c33ad2b, 0x0, 0x0, {0x4000000004}, [@generic="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"]}, 0xd6c}}, 0x0) 12:06:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000012000/0x1000)=nil, 0x1000, 0xe0ffffff}, &(0x7f00000000c0)=0x10) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x20004012, r0, 0x0) close(r3) dup3(r1, r2, 0x0) 12:06:10 executing program 4: process_vm_writev(0x0, &(0x7f0000000180), 0x0, &(0x7f0000000780)=[{&(0x7f0000000740)=""/59, 0x3b}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=@newtaction={0x58, 0x30, 0x0, 0x0, 0x0, {}, [{0x44, 0x1, @m_nat={0x40, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, @TCA_NAT_PARMS={0x28, 0x1, {{}, @empty, @multicast2}}}, {0x4}}}}]}, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000b80)=""/67, 0x43}, {&(0x7f0000000c00)=""/251, 0xfb}], 0x2, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x788}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 12:06:10 executing program 6: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r1 = gettid() sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x7}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000010c0)) tkill(r1, 0x1000000000016) 12:06:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x8032, 0xffffffffffffffff, 0x0) [ 255.595121] UBIFS error (pid: 9923): cannot open "/dev/sr0", error -22 [ 255.639743] netlink: 3416 bytes leftover after parsing attributes in process `syz-executor5'. 12:06:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xb, 0xffffffffffffffff) 12:06:10 executing program 7: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, "8f9a300000000000000000001d00", 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) 12:06:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000080)) 12:06:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000012000/0x1000)=nil, 0x1000, 0xe0ffffff}, &(0x7f00000000c0)=0x10) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x20004012, r0, 0x0) close(r3) dup3(r1, r2, 0x0) 12:06:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)={0xd6c, 0x22, 0xa2d74d959c33ad2b, 0x0, 0x0, {0x4000000004}, [@generic="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"]}, 0xd6c}}, 0x0) 12:06:11 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) 12:06:11 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @rand_addr}}, 0x0, 0x1b2, [{{0x2, 0x0, @local}}, {}]}, 0x190) 12:06:11 executing program 1: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = gettid() mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)) r4 = getpgrp(0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000380)=0x9) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) read(r1, &(0x7f0000000000)=""/126, 0xfffffeab) dup2(r1, r3) tkill(r0, 0x1000000000014) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000), &(0x7f00000000c0)=0x4) [ 256.131385] netlink: 3416 bytes leftover after parsing attributes in process `syz-executor5'. 12:06:11 executing program 0: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x1, 0x4000000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x80000000014, &(0x7f00000000c0), &(0x7f0000000000)=0x4) 12:06:11 executing program 7: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, "8f9a300000000000000000001d00", 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) 12:06:11 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f000089b000), 0x4) 12:06:11 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000003bc0)=[{&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000680), 0x0, &(0x7f00000000c0)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r1]}], 0x30}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000002f40)=[{{&(0x7f0000000940)=@ax25, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000a00)=""/36, 0x24}}], 0x1, 0x0, &(0x7f0000003000)) 12:06:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000001c0)=""/196, 0xc4) 12:06:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000240)=@ethernet={0x7, @local}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 12:06:13 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) fcntl$setstatus(r1, 0x4, 0x800) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001800)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0x1000}], 0x1) add_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240), &(0x7f0000000280)="614479be872f779d5f28649d265b93d125f76f61d020d4bd25cd1873bd0cfbc2933d1c8fa55b1558c223518aa226ae767b22f29c3c7ff0c8621ace603ed65238600c7bc9eb6602c7de", 0x49, 0xfffffffffffffffb) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x0) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00000005c0)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xfffffffffffffefe}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000600), 0x0) fadvise64(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x800000000000050, 0xffffffffffffffff, 0xfffffffffffffffd) 12:06:13 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x2800) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f000039a000)={0x5, 0x100, 0x100, 0x2}, 0x2c) unshare(0x8000400) bpf$PROG_LOAD(0x5, &(0x7f0000269fb8)={0x1, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x6300}]}, &(0x7f000039cff6)="7379e66b616c6c657200", 0x8, 0x1000, &(0x7f0000000040)=""/4096}, 0x48) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) 12:06:13 executing program 7: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, "8f9a300000000000000000001d00", 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) 12:06:13 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000001c0), 0x276, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x3, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:06:13 executing program 1: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = gettid() mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)) r4 = getpgrp(0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000380)=0x9) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) read(r1, &(0x7f0000000000)=""/126, 0xfffffeab) dup2(r1, r3) tkill(r0, 0x1000000000014) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 12:06:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x705, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 12:06:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) 12:06:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000001c0)=""/196, 0xc4) 12:06:13 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x200000, 0x0) unshare(0x20400) mq_getsetattr(r0, &(0x7f0000000140), &(0x7f0000000180)) 12:06:13 executing program 7: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, "8f9a300000000000000000001d00", 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) 12:06:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3c, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}, 0x10) 12:06:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000001c0)=""/196, 0xc4) 12:06:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000001140)='/dev/md0\x00', 0x0, 0x0) dup2(r1, r0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) 12:06:14 executing program 1: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = gettid() mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)) r4 = getpgrp(0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000380)=0x9) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) read(r1, &(0x7f0000000000)=""/126, 0xfffffeab) dup2(r1, r3) tkill(r0, 0x1000000000014) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 12:06:14 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x2800) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f000039a000)={0x5, 0x100, 0x100, 0x2}, 0x2c) unshare(0x8000400) bpf$PROG_LOAD(0x5, &(0x7f0000269fb8)={0x1, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x6300}]}, &(0x7f000039cff6)="7379e66b616c6c657200", 0x8, 0x1000, &(0x7f0000000040)=""/4096}, 0x48) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) 12:06:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da20}, [@nested={0x4, 0x3e}]}, 0x18}}, 0x0) [ 259.431955] netlink: 'syz-executor4': attribute type 62 has an invalid length. [ 259.479083] netlink: 'syz-executor4': attribute type 62 has an invalid length. 12:06:14 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) fcntl$setstatus(r1, 0x4, 0x800) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001800)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0x1000}], 0x1) add_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240), &(0x7f0000000280)="614479be872f779d5f28649d265b93d125f76f61d020d4bd25cd1873bd0cfbc2933d1c8fa55b1558c223518aa226ae767b22f29c3c7ff0c8621ace603ed65238600c7bc9eb6602c7de", 0x49, 0xfffffffffffffffb) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x0) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00000005c0)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xfffffffffffffefe}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000600), 0x0) fadvise64(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x800000000000050, 0xffffffffffffffff, 0xfffffffffffffffd) 12:06:14 executing program 3: r0 = memfd_create(&(0x7f0000000100)="885d292b00", 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ftruncate(r0, 0x10001) sendfile(r0, r0, &(0x7f00000001c0), 0xff8) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') 12:06:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000001c0)=""/196, 0xc4) 12:06:14 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400000000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) dup2(r1, r0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 12:06:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180), 0x8) 12:06:14 executing program 1: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = gettid() mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)) r4 = getpgrp(0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000380)=0x9) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) read(r1, &(0x7f0000000000)=""/126, 0xfffffeab) dup2(r1, r3) tkill(r0, 0x1000000000014) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 12:06:14 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:06:14 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x2800) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f000039a000)={0x5, 0x100, 0x100, 0x2}, 0x2c) unshare(0x8000400) bpf$PROG_LOAD(0x5, &(0x7f0000269fb8)={0x1, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x6300}]}, &(0x7f000039cff6)="7379e66b616c6c657200", 0x8, 0x1000, &(0x7f0000000040)=""/4096}, 0x48) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) 12:06:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/raw6\x00') read$FUSE(r0, &(0x7f00000032c0), 0x4e) read$FUSE(r0, &(0x7f00000042c0), 0xfffffd81) 12:06:14 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x407, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000240)=""/118) 12:06:15 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2713, &(0x7f0000af0fe7)=""/13, &(0x7f0000000080)=0x2cf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 12:06:15 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f0000001ac0), &(0x7f0000000000)=0xfffffffffffffd5d) 12:06:15 executing program 7: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f000089b000), 0x4) 12:06:15 executing program 1: unshare(0x8000400) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 12:06:15 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x2800) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f000039a000)={0x5, 0x100, 0x100, 0x2}, 0x2c) unshare(0x8000400) bpf$PROG_LOAD(0x5, &(0x7f0000269fb8)={0x1, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x6300}]}, &(0x7f000039cff6)="7379e66b616c6c657200", 0x8, 0x1000, &(0x7f0000000040)=""/4096}, 0x48) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) 12:06:15 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x407, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000240)=""/118) 12:06:15 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) fcntl$setstatus(r1, 0x4, 0x800) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001800)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0x1000}], 0x1) add_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240), &(0x7f0000000280)="614479be872f779d5f28649d265b93d125f76f61d020d4bd25cd1873bd0cfbc2933d1c8fa55b1558c223518aa226ae767b22f29c3c7ff0c8621ace603ed65238600c7bc9eb6602c7de", 0x49, 0xfffffffffffffffb) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x0) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00000005c0)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xfffffffffffffefe}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000600), 0x0) fadvise64(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x800000000000050, 0xffffffffffffffff, 0xfffffffffffffffd) 12:06:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x3ff, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:06:15 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x7e, 0x7, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000)="dd876225527bcd2f7cdf27bed8e500b4a522b6d861a92345012ff30db995df021f2475f4bc90d5c31202351351f836e83edee608329d56c079d961ee9b", &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x10) 12:06:15 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000}, 0x159) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000c00000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 12:06:15 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2713, &(0x7f0000af0fe7)=""/13, &(0x7f0000000080)=0x2cf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 12:06:15 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x407, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000240)=""/118) 12:06:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)="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") stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), 0xc) fsetxattr(r0, &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000234a3a0382d686f883e1c11ba5b85f27e", 0x14, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x1d, 0x2, @thr={&(0x7f0000000680)="503e08445c060f3060db0e7031d72b9ad7cbe2777290e863d0f6145106e57a3d0441b771f06a7a296f0334aeca1177c264fe578171449f7c79772557cc739b2f1c972d3f675341d51d47714436f013cf341c02998ced1a81f2b99a9419c389ef3e8da69dbc7324e131f32f8430a5bbd03ae225b9a439bba83626c596cd8120f184fe6b42171e9ff8463a5198424e365d5aa10755f36921f9cdac5460595232297a82767beed0718548cebcac372d309057e09e6f8413058a9de3c0914c25c684a23b0bdcbddb5e47b3ca352da9a378824cf6e5a5d7baf3861b66abe5f0f7812a30a521925c4ab007bd16758b338a6b25107cdd87d93c0bca15edd6f4ddaddf3b03f3454b9466ea7de787991c6dfa004cb79bfcb80260127bcd5c5a003f30c40c6a5460a15a1426f1c3d50e2edda5ce6d60e869579ae4b8f0f35dd6488065fe16ffd78eb8b800d8bd7f1fe95bfbe3e43f6ebdb630d52fd9d84266a0814489208437656c43dfb32213f88c722b24bbc987a3d733c01ee03c84c1939b986a2a0e4d193a2753fb26030fb5c98d899ef4b46d3d7c0c7c4e8e2809231cd97b5afe634a47161b2e4697c54704fe68413b7292c4ddf48adce626e698f11159f7c3bc56acea526cdb6c5e41cc77386856bacc6c4eee642b6d1c669252abd3ac28ff404679c94129b7ddcc25aa6b48d2a183ccf9ed31126b11685eaa44ad868e0628ab0b4ec79dda1dfae2787afc7d3ab236a5c365295cb63bde6054903423d9e9d626a1ef5f223f3d99048e4c05d10fb171857c5fa583e89c0e3ae53ae7d9b0f06b97ce3e3a7f41fa5cf7c32656b4c096b24deb9ff0e14c4e473a5e251a11cab26a88de357e76011336e55f3ab451d7d1597023f84f1adddfd3c717f30a0dde79119ff8cec85a48242b9909ab88f54266a9e1ed724b71bc98989ba27d86da205afc3a23d0046bbb74cf8f6346509561106c6ecd98664ab0a81b6019b8009e938104c562d152849246500b07178b2095899d7e8d908f100c1015280778f33ccf36d8dabef14c5aa6428cbb5ed98dfd6cee76369da11ad1971c21fec5f357c0a92cf4b5f67470a88e5ae1dae3f3136932c533593c622f660c5e31006c165dbc0f86d7fc2965a1343873163ca7085b6a50838c4ea9ede545c817f78c8ba9b3b1b600a8f3afac05c61544e7bf41a3505c65e37bd6bddebb17061a3767c1d9142ca99e439189ee93352de0b431b845acb32d37ac6ad595d17b2e037349612c960f5116011d7c8d4cafbc37f3fab9dbc8193bbb1ee00c59b632b2e209e489fd095e3dc2cca8f8ec4ada2a75997058229d70361c3de17a918dbb9b91a3a868a6adf117a5998df305fed38d8f5b3e74114472cab73ccd4d05a98545b1278c90c8ab27b800b4abcba6cbb66407361937bc4180c56e2a8c47fc6d59d6f4d1b5c582f56678c7ecda80e5b836ffddb3e745caf1bf01e59f8679d369fb847581c872d4046c60f6818a0626b49c4179bd73cde34fc612c953444a18cacda255d9a98f53dc079250c3d3c7722f0ffca5e31c37f7f286523acda2e1e0bf70d87ea39104ee2adf638d8f8625847b953500fdb0e2bd574fdedf4306f7b24b49710c4109c2ec69869c045e4d5a34b710b9c808019567fea6c1c39b7e7d2211344bcb71d934a1b4790aa652ed1e47d8f72c0edacd0adfb2caf4ef0fb747e8ce962872aff79572346722a0a41b16f9088eced27603e31cf785c27115bd854220dbb2615772317f1f23ebdb56359c1660f1aa704a313818beed8d61e2a21e1718874ffca2d997be9762dbc2a94d5c4c6729cea58334fb16185776e536ba73e72f68de1b3ecd9f4569844006aa0158cb58fb42d58088dffef49af6fe740e1a9536c0ad57a1c4ebc0201ffceba311359772700f2e1138821c5048f609866175e243c62b1da3a9108eb79bb347efc41651884ecab959868517585ca497e7cbe854eb88f4670169c63f7a66d6b6db6d6c99e784bd8748e8111e56ba092952073b407a7f27b05594ab4818b5a769b64b2a82e92779338ab37c85fd195c857d0fccda5fdf1264769ca61f0c5b68388198a5db1dfc77dca4673d4226629ecf0b79b1e7753792421bd82f7a2c499bc48e924bd1f2dc12a65b114dfa985ade0abb638e524812d4b354d42e4177fbaf5909da8f68f143fde86cfbfc342fcd7e19a424dfea0703bb714eebdba9072ffd107229c071babcf83a5ab3dee4b8333b7dd4f80701519dad696110518b25ad9aabaa40b5e54c9ac8e470d8802d41e68e2677eb0da2f14865e0e3d6bb7883c90fe3e307462e1943a3df04e873014db98152cd69977f4c0dc34b81cb5b8984b9522621edf29df02c01b1dace4d16058d2f29fa2685366689d99730d83cee25e90acdfd1a7a6a4f76250bcd8c8b9ecf6bef740b972beaf2c1a51cc58ea2a66461a7ec0ca294487094df0f14585afd6eeb3aab3e794bf1248e08b8e56654a6c8c266fd1d66ae68f82eff9a43b13f2d20ed0d37420cb45c063ea7848090b20173a30131f8daaa674a7520af805fb4e00c6cebbf1151c25eff1ab5ace0026e309b516e2334ba1ee778d6d631743108d32ecaa012cdf86be04c6d1d50ac8c32fe07a40e92b2700e67f3fc0ef89b99290f78b30e7c4dc858ce6d9b976bbd0797188f1ca93874d33875ccbfeee815dfedd3cffaae459d56ef7596f75ee2aca42edc858ec02b542635f07b8ee343d461ca4f237bb7c7353c82285e9d83a376c68f6e350278d33b2fbdf8a775b7ebd0b3f58c361bf2912e73fcbd307b94c8b4dd1a433a82b2de3821e9b439bd7bfea34aa6fb0309f88eb7f4f67fd064fbe179da98d46345a11619ab123375e21651a1f784aa60d2ecb80458a628e820de542feffa57e2c757c3826d8e9e8380713238fd16b01bd0297f40c4b409465dd9974b277fc03c74a46d58b72ce05a77f759141d4494923a217a9ce5a2931f0b18f209a4ab341dc98e2fa518ca5dbc5f147961f987cb59e6afc9f640c2577ac8af62ccc9dba00b280d1856dd314a116a840467ba3cc6e50e354d5c54bd407887313cd4f088f403cc0b216f5dc8a9328f31b9958b89e70fc10b94235b27868d28f8445426ecf0fdbd266108eb21cec32681f47bf7f3d054c328efbf49d2af410c569bc18b2b795646fed59975a11601d45a99b127de68fdbbd48047d0a136c2fc09fdcafed32bb4562f1a7ca991e7acd216d6afc6f09d62936f9c3c9ee279bc4f794729dde6aa936b9fead37fc2f69f0d2babe1ba8dc9c2d23c635bae58805f299c36c1dba37b11c2bc3521d50c249e266cedefa624eeac7720e3e6a3a8516f632fdcbf68c30d57f9373ee04b4e9bc21ea65ca349d2cc222a01d03b5a75d09b64e4940a13fbfa6e5a17a7a3a1a70dcc9a7730c281aae70cf6e81e6a193b3164c6176406d5ead81754316a087a3b36164fb9a66edcc4b6bea4dfd819db3e14174fdfde45c789908b1d54bd0432c31b829b2193de7d3565a40b3a742a60b98f6a5b923ffc120f83edfefb9dc2f7be9e6e2ff56b7aaf5ffa73048c9c2c88ea380d60b6073de00464f6bde729a67cc01cc5a540dd5e954ef7a66b1e6556fed2ef8530758c9c3e34269fda66aacbfa9789ef743a49fa1f6a1dc686fdce5ed03df37133d6e089fcfec74c74b074854563913eda28408068d6a7840a5174291855dd889a07e6c8877b88334d8d398ef8d61d3386b5d1d4441324df44b23c96877337bca173d54c9ea0b59379ee833dcaf8f9500d971c9120c417cb97d9586b57abed6aa631c3574141e65cb16340d596fa96a85b202b814b697d1238cece50ab0e5a412f41c34a1911e1804dd484f1e338fb742bc940d8cc92e2773be74bfec7893de332feee5db91e418eb12490515caacbfaee5ff9f939d8f591234b58f180373626a06cc95c02a463c77e26fcfaf4321cc83f194c93c7c7132602510a84ce034e44bdea95044b854bb5cdcd265078cd96160725f1848f0f89e9c8c925f39ea9d8964510fcd42698c063c55b964300e63ec7cccd87076765fb8320f4f845267b258d47d7f33e54938afeb424ce1dbb0002af9f70b7acb925dd1ca3eacad87072936cadcedeaebaefa6907f2e85bc587e1245e84d558fda686387d0dc4a31954b5823ed4358f8359bd6da88ccfb2e777b4913d69321697c30ee5d7d9449e47ee86af9d838df934559c0764a77af199f46d179e78ce50c1de6330c811d10df67b4d45f58c0d354d3c7013d8ee28aeca6d455d85a63c16f08a12a3776d08eaa8c8d0f91125366cee411f04ac38e53d32db64e85df46daa621b96307a65740d738094a6ca71e5f141c5753317bc0563d48e986e96551c8123ab12a57ef41f7870a0737f1a84622049312fc87e5668c1db13d18088bb18aab34210cc5f062881f2e38f49e7ed40b680bcc5cb86a4a9b74064240cbce2536888c4b3af61c197accf0ab8532252c0df5e1dfc5b7834db6c56ffa6108a6f6c9fe19d7b52c8d4e8c55f94bf0461bc8d6518da1b4d73744618f942689324c2dc4c0cedd20e02bfcf613835404e41bbc5ca8e405633bebb72242ba9b1cf0aea90d24a66a390429870d378dd60372edbcd883acd27aadfa055bdad76005e2f77551f418eb929817e64de298933ffb091dba03b1eefddc9bb7a625a422356ab23dd5b1376224291992defee188f87ec7a291f4b8033ab0dc2b492410337d7635e8f62ba6ffce8e19c6be1ec685ccb8e853af82317b40db7b80925331d5022650a1405bdd89a41fd33e570c54e863b874550d8d4f97e88bebec5c7c524b0134b8ca67d2301ff25e0a75cf69785487feb5632a820ed80007c4436af29a86c18c5816b09c056bc98e81a841546e4891a618a3cbef96d93b7b8824928c3b3713bd13a3cf3eb78925d5cc2f8a880abab4d10a3f6c185359dbd405f91ab2138604a454d26915cec2210626b58f93b44e08c9bf8d58c7144dfab933ae4366b6a01cebbf424cb2eb0f594a894537f1252f84f2254f6d8790eec51a651214c55ee1a7158f2b8737339f4c7a70e59b240d0f1c0ea291d11b0af8d96ea0c8ab7e45b202df0aacaeaedaeb0fbccdec0ab0d8e593d636093ccaf3a83c5d71a3b364f31c5d261ba9c3b7235cb3b6ac092a1fe140671479b770256ccdd367ae261184c3a36e42ff4efc2e46b29f8fe22cc395859cb7a85217de842a83516e1e61b21752fe3dec4f7e766433382ff048bbca75fad2776ad37a1a44af01f2aff40dc6f39187501c57a24eff10a29f2cdd1043c1c52fd692911e0bdb0a13428f1f68a490ca4b8583f741c8f9648d50f8ee7fc60a5d99b829d061c74bf49379a454dc7aff8e1656aebf888b719fca7a8807c0033cb1a6e637b39594da549fe7918febd4cb17af62d020e90f3c64b0cff1175c26981a63c6c2d2ebd46c3d97db3832932856c02a00cab7afb6788543fc02f6ae0039544925ef9ce3305b8154990ac129c6e211ddc78a4b88fe55b585415443bf864bf832186744d6ac74a621384e6e532ecf4116ab19524f68a88790f7ecf98c25f30dbc2136e59043b43280637bba2c50d3c90312ed9048438583f9126a34dd80799c1eb72640ff00a7df7314aa71db0ffc4afcf9c80c14d5f7ce5421c5ed4b1a1adcf53fc572652f9e97f92d8b193a8d950cc6648f5df9f03bfbfd714c04eed11de451493be621c3d7d16594143b597261901f26114081fecdb6be21fb4d9630e9481fbc6f518b78224bdb4503ac9a4c3f74c563f9da83d34b637a74b4c01973df86cc806d108c0263964085d4eb310e3a1e1e07", &(0x7f0000000000)="3c01a22e5f9e01edc127dca4c8f3bf581077cbc680fd30b03a14b6d97134e432e9961c6ada9e234ff81aec1295d0ecdab90f8e447aa0a6675884e42da048a892cb0edf13f39ca83309783cde5d244eab236a73a061ff98b5a50a6ba60f9c2ce2933f1da0413d3168c5dd28b95cd949f7cd12362ec056840ee8427395f945d2cf04b62303922ac1b49bfaf03db211727f7c3942c5a2"}}, &(0x7f0000000180)) 12:06:15 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000001c0), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=@ipv4_deladdr={0x2c, 0x15, 0x868263ca838f551d, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth1_to_team\x00'}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:06:15 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x407, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000240)=""/118) 12:06:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f00007e0000)=""/4, &(0x7f0000000080)=0x4) 12:06:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x3, 0x2) ioctl(r1, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000340)='syz_tun\x00') perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f00000001c0)="fc", 0x1, 0x0) r2 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000100), 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000200)={{{@in=@multicast1, @in=@rand_addr}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) r3 = dup3(r2, r2, 0x80000) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000180)={0x11, @remote, 0x0, 0x0, 'dh\x00', 0x2, 0x6, 0x44}, 0x2c) r6 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x800, 0x0) ioctl$EVIOCGMASK(r7, 0x80104592, &(0x7f0000000580)={0x11, 0xae, &(0x7f00000004c0)="373d07a74149ca38dc9919d1c7251d3b770d21f39bf1ce2b7414fc00c3300a8c93e9c8b04cd6bb4ba077513983637b6b47e693cb23a81aab0be7705afcb99269d3053b07ddf60eab701840c125bb1729ac0c6f570b5612937770041ea458b416e2ee3f55b79f580dac8fedbc7eb0220e4d57779226fa032895dfb621629880f94949ce76b00a0c47cfb0a76a607a60113aa4bb9a64216c7ec9e1042308bbd14df7460d1b306bab5cb83db6dfd58c"}) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f0000000cc0)) write$binfmt_elf32(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x6cc) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r7, 0xc058534b, &(0x7f0000000400)={0x1, 0x8, 0x20000000000000, 0x7, 0x8, 0x6}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_tcp_int(r7, 0x6, 0x17, &(0x7f0000000180), &(0x7f0000000300)=0x4) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000380)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$int_in(r8, 0x5473, &(0x7f0000000040)=0x6) setsockopt$inet6_MRT6_ADD_MIF(r8, 0x29, 0xca, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5}, 0xc) 12:06:15 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=@setneightbl={0x1c, 0x43, 0x301, 0x0, 0x0, {0xa}, [@NDTA_NAME={0x8, 0x1, '\x00'}]}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:06:16 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000100)={{}, 'syz0\x00'}) read(r0, &(0x7f0000000100), 0x0) 12:06:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x3ff, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:06:16 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2713, &(0x7f0000af0fe7)=""/13, &(0x7f0000000080)=0x2cf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 261.149973] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x269b/0x2b20 [ 261.156702] input: syz1 as /devices/virtual/input/input7 12:06:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000580)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10012, r0, 0x0) msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) [ 261.267698] input: syz1 as /devices/virtual/input/input8 [ 261.270062] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x269b/0x2b20 12:06:16 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) fcntl$setstatus(r1, 0x4, 0x800) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001800)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0x1000}], 0x1) add_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240), &(0x7f0000000280)="614479be872f779d5f28649d265b93d125f76f61d020d4bd25cd1873bd0cfbc2933d1c8fa55b1558c223518aa226ae767b22f29c3c7ff0c8621ace603ed65238600c7bc9eb6602c7de", 0x49, 0xfffffffffffffffb) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x0) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00000005c0)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xfffffffffffffefe}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000600), 0x0) fadvise64(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x800000000000050, 0xffffffffffffffff, 0xfffffffffffffffd) 12:06:16 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x150) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4, 0x7, 0x3, 0x4, 0x7fff, 0x59c, 0x53e6, 0x3ff, 0x7, 0x7, 0x3, 0x7, 0x148, 0x400, 0x9, 0x80, 0x100, 0x1ff, 0x1000, 0xfffffffffffffff8], {0x0, 0x1c9c380}}) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f00000001c0)) 12:06:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x3ff, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:06:16 executing program 0: syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x80005) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 12:06:16 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2713, &(0x7f0000af0fe7)=""/13, &(0x7f0000000080)=0x2cf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 12:06:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000780)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100), &(0x7f0000000140)=0x4) close(r2) close(r1) 12:06:16 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 12:06:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="3000000000000000840000000100000000000010470000000000000000000000000000000000000000000000", @ANYRES32=0x0], 0x30}], 0x1, 0x0) ppoll(&(0x7f0000000c40)=[{r2}], 0x1, &(0x7f0000000cc0)={0x77359400}, &(0x7f0000000d00), 0x8) 12:06:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000140)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) close(r1) 12:06:16 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x6500, 0x0, &(0x7f0000000340)) 12:06:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x3ff, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 12:06:16 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) fcntl$lock(r0, 0x10000007, &(0x7f0000000040)) [ 262.001762] device lo entered promiscuous mode 12:06:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000009cc0)={&(0x7f0000000780)=@getlink={0x28, 0x12, 0xd01, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8}]}, 0xff32}}, 0x0) [ 262.072404] device lo left promiscuous mode 12:06:17 executing program 2: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) r2 = socket(0xa, 0x80003, 0x5a) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x20, 0x0) 12:06:17 executing program 7: unshare(0x20400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 12:06:17 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) 12:06:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000240)={0x24, 0x2d, 0xaff, 0x0, 0x0, {0x4}, [@nested={0x20024000, 0x0, [@typed={0xc, 0x1, @u64}]}]}, 0x24}}, 0x0) 12:06:17 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl(r0, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040), 0x8) 12:06:17 executing program 6: unshare(0x20000000) clone(0x0, &(0x7f0000000080)="a57b6494", &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) clone(0x0, &(0x7f0000000300), &(0x7f0000000500), &(0x7f00000002c0), &(0x7f0000000440)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000e003000000000000010000"]) wait4(0x0, &(0x7f0000000100), 0xa000000a, &(0x7f0000000300)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) [ 262.775776] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 262.810374] netlink: 'syz-executor4': attribute type 1 has an invalid length. 12:06:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000380)={"7369743000000000e4ffffff00", &(0x7f0000000240)=ANY=[@ANYBLOB="9bcd04b48e4ffeeb8f953cdab4870749d8e1a775e9bd47369e69eefe9876a2f102128e9cbd785f9989c816f4b6c57bd9487165b22eb67d88324d8d9f97c4d0"]}) [ 263.124072] device lo entered promiscuous mode [ 263.163253] device lo left promiscuous mode 12:06:18 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 12:06:18 executing program 5: r0 = memfd_create(&(0x7f0000000180)="9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c8340f476c8d753d000aa0500000074dbcfa6dc4d", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000280)) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$P9_RSTAT(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0100010000040c0000000080ffff00020000005cceb9f351c592ee381df829fd640e0000ea500f00001f0000deb0683f4c6dd032fbf96ed0"], 0x38) 12:06:18 executing program 5: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10000000000032, 0xffffffffffffffff, 0x0) r0 = socket(0x8000000002, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200010c0], 0x0, &(0x7f0000000040), &(0x7f00000010c0)=[{}, {}, {}]}, 0x108) 12:06:18 executing program 6: unshare(0x20000000) clone(0x0, &(0x7f0000000080)="a57b6494", &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) clone(0x0, &(0x7f0000000300), &(0x7f0000000500), &(0x7f00000002c0), &(0x7f0000000440)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000e003000000000000010000"]) wait4(0x0, &(0x7f0000000100), 0xa000000a, &(0x7f0000000300)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) [ 263.464480] kernel msg: ebtables bug: please report to author: Couldn't copy entries from userspace [ 263.483861] kernel msg: ebtables bug: please report to author: Couldn't copy entries from userspace 12:06:18 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 12:06:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0x4, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = gettid() r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2002) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000007c0)={0x14a, {{0x2, 0x4e23, @broadcast}}}, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000500)=0x1, 0x8) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) get_robust_list(r3, &(0x7f0000000480)=&(0x7f0000000400)={&(0x7f0000000100), 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, &(0x7f00000004c0)=0x18) getsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000540), &(0x7f0000000580)=0x10) eventfd2(0x0, 0x0) chdir(&(0x7f0000000680)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) 12:06:18 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000200), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000d2, &(0x7f0000000000), 0x4) 12:06:18 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000040)) 12:06:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff}, 0x20) 12:06:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xd, 0x9, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) dup3(r1, r0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000140), &(0x7f0000000200)=""/240}, 0x18) 12:06:18 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)) 12:06:19 executing program 6: unshare(0x20000000) clone(0x0, &(0x7f0000000080)="a57b6494", &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) clone(0x0, &(0x7f0000000300), &(0x7f0000000500), &(0x7f00000002c0), &(0x7f0000000440)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000e003000000000000010000"]) wait4(0x0, &(0x7f0000000100), 0xa000000a, &(0x7f0000000300)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 12:06:19 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000200)={@remote, @local}, 0x8) 12:06:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) 12:06:19 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000240)=""/38) 12:06:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x102, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 12:06:19 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x7, 0xfffffffffffffffe, 0x2) 12:06:19 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000080)) 12:06:19 executing program 1: r0 = socket$inet6(0xa, 0x2001000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x6) 12:06:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000003a0007031dfffd946fa283000a200a0005000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 12:06:19 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000500), 0x3528a9c0}], 0x100000000000009e, 0xa) [ 264.612318] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 12:06:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0x4, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = gettid() r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2002) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000007c0)={0x14a, {{0x2, 0x4e23, @broadcast}}}, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000500)=0x1, 0x8) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) get_robust_list(r3, &(0x7f0000000480)=&(0x7f0000000400)={&(0x7f0000000100), 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, &(0x7f00000004c0)=0x18) getsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000540), &(0x7f0000000580)=0x10) eventfd2(0x0, 0x0) chdir(&(0x7f0000000680)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) 12:06:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) 12:06:19 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x0) 12:06:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0x4, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = gettid() r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2002) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000007c0)={0x14a, {{0x2, 0x4e23, @broadcast}}}, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000500)=0x1, 0x8) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) get_robust_list(r3, &(0x7f0000000480)=&(0x7f0000000400)={&(0x7f0000000100), 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, &(0x7f00000004c0)=0x18) getsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000540), &(0x7f0000000580)=0x10) eventfd2(0x0, 0x0) chdir(&(0x7f0000000680)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) 12:06:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0x4, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = gettid() r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2002) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000007c0)={0x14a, {{0x2, 0x4e23, @broadcast}}}, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000500)=0x1, 0x8) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) get_robust_list(r3, &(0x7f0000000480)=&(0x7f0000000400)={&(0x7f0000000100), 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, &(0x7f00000004c0)=0x18) getsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000540), &(0x7f0000000580)=0x10) eventfd2(0x0, 0x0) chdir(&(0x7f0000000680)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) 12:06:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0x4, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = gettid() r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2002) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000007c0)={0x14a, {{0x2, 0x4e23, @broadcast}}}, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000500)=0x1, 0x8) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) get_robust_list(r3, &(0x7f0000000480)=&(0x7f0000000400)={&(0x7f0000000100), 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, &(0x7f00000004c0)=0x18) getsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000540), &(0x7f0000000580)=0x10) eventfd2(0x0, 0x0) chdir(&(0x7f0000000680)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) 12:06:20 executing program 6: unshare(0x20000000) clone(0x0, &(0x7f0000000080)="a57b6494", &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) clone(0x0, &(0x7f0000000300), &(0x7f0000000500), &(0x7f00000002c0), &(0x7f0000000440)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000e003000000000000010000"]) wait4(0x0, &(0x7f0000000100), 0xa000000a, &(0x7f0000000300)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 12:06:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0x4, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = gettid() r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2002) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000007c0)={0x14a, {{0x2, 0x4e23, @broadcast}}}, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000500)=0x1, 0x8) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) get_robust_list(r3, &(0x7f0000000480)=&(0x7f0000000400)={&(0x7f0000000100), 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, &(0x7f00000004c0)=0x18) getsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000540), &(0x7f0000000580)=0x10) eventfd2(0x0, 0x0) chdir(&(0x7f0000000680)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) 12:06:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) 12:06:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0xd) 12:06:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) 12:06:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0x4, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = gettid() r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2002) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000007c0)={0x14a, {{0x2, 0x4e23, @broadcast}}}, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000500)=0x1, 0x8) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) get_robust_list(r3, &(0x7f0000000480)=&(0x7f0000000400)={&(0x7f0000000100), 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, &(0x7f00000004c0)=0x18) getsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000540), &(0x7f0000000580)=0x10) eventfd2(0x0, 0x0) chdir(&(0x7f0000000680)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) 12:06:20 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0x4, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = gettid() r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2002) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000007c0)={0x14a, {{0x2, 0x4e23, @broadcast}}}, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000500)=0x1, 0x8) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) get_robust_list(r3, &(0x7f0000000480)=&(0x7f0000000400)={&(0x7f0000000100), 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, &(0x7f00000004c0)=0x18) getsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000540), &(0x7f0000000580)=0x10) eventfd2(0x0, 0x0) chdir(&(0x7f0000000680)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) 12:06:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0x4, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = gettid() r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2002) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000007c0)={0x14a, {{0x2, 0x4e23, @broadcast}}}, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000500)=0x1, 0x8) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) get_robust_list(r3, &(0x7f0000000480)=&(0x7f0000000400)={&(0x7f0000000100), 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, &(0x7f00000004c0)=0x18) getsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000540), &(0x7f0000000580)=0x10) eventfd2(0x0, 0x0) chdir(&(0x7f0000000680)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) 12:06:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0x4, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = gettid() r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2002) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000007c0)={0x14a, {{0x2, 0x4e23, @broadcast}}}, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000500)=0x1, 0x8) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) get_robust_list(r3, &(0x7f0000000480)=&(0x7f0000000400)={&(0x7f0000000100), 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, &(0x7f00000004c0)=0x18) getsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000540), &(0x7f0000000580)=0x10) eventfd2(0x0, 0x0) chdir(&(0x7f0000000680)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) 12:06:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0x4, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = gettid() r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2002) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000007c0)={0x14a, {{0x2, 0x4e23, @broadcast}}}, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000500)=0x1, 0x8) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) get_robust_list(r3, &(0x7f0000000480)=&(0x7f0000000400)={&(0x7f0000000100), 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, &(0x7f00000004c0)=0x18) getsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000540), &(0x7f0000000580)=0x10) eventfd2(0x0, 0x0) chdir(&(0x7f0000000680)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) 12:06:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 12:06:20 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') close(r0) inotify_rm_watch(r0, 0x0) 12:06:20 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, &(0x7f0000000140), 0xffffff6f, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000180)=""/36, 0x24}, 0x2000) 12:06:20 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f0000000180)=0x8) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 12:06:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0x4, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = gettid() r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2002) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000007c0)={0x14a, {{0x2, 0x4e23, @broadcast}}}, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000500)=0x1, 0x8) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) get_robust_list(r3, &(0x7f0000000480)=&(0x7f0000000400)={&(0x7f0000000100), 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, &(0x7f00000004c0)=0x18) getsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000540), &(0x7f0000000580)=0x10) eventfd2(0x0, 0x0) chdir(&(0x7f0000000680)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) 12:06:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0x4, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = gettid() r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2002) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000007c0)={0x14a, {{0x2, 0x4e23, @broadcast}}}, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000500)=0x1, 0x8) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) get_robust_list(r3, &(0x7f0000000480)=&(0x7f0000000400)={&(0x7f0000000100), 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, &(0x7f00000004c0)=0x18) getsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000540), &(0x7f0000000580)=0x10) eventfd2(0x0, 0x0) chdir(&(0x7f0000000680)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) 12:06:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0x4, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = gettid() r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2002) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000007c0)={0x14a, {{0x2, 0x4e23, @broadcast}}}, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000500)=0x1, 0x8) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) get_robust_list(r3, &(0x7f0000000480)=&(0x7f0000000400)={&(0x7f0000000100), 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, &(0x7f00000004c0)=0x18) getsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000540), &(0x7f0000000580)=0x10) eventfd2(0x0, 0x0) chdir(&(0x7f0000000680)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) 12:06:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0x4, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = gettid() r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2002) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000007c0)={0x14a, {{0x2, 0x4e23, @broadcast}}}, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000500)=0x1, 0x8) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) get_robust_list(r3, &(0x7f0000000480)=&(0x7f0000000400)={&(0x7f0000000100), 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, &(0x7f00000004c0)=0x18) getsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000540), &(0x7f0000000580)=0x10) eventfd2(0x0, 0x0) chdir(&(0x7f0000000680)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) 12:06:21 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) connect$packet(r2, &(0x7f0000001740)={0x11, 0x10}, 0xe) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) r3 = getegid() chdir(&(0x7f0000000200)='./file0\x00') getgroups(0x1, &(0x7f0000000280)=[r3]) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000100)="a1f2f2f9db69b243d58812cd363c5c01", 0xfffffffffffffd39) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") 12:06:21 executing program 3: unshare(0x8020000) semget$private(0x0, 0x2, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1, &(0x7f00000000c0)={0x77359400}) r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000640)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x8000000) 12:06:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x71}}, &(0x7f00000000c0)='GPL\x00', 0x800a, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 12:06:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0x4, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = gettid() r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2002) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000007c0)={0x14a, {{0x2, 0x4e23, @broadcast}}}, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000500)=0x1, 0x8) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) get_robust_list(r3, &(0x7f0000000480)=&(0x7f0000000400)={&(0x7f0000000100), 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, &(0x7f00000004c0)=0x18) getsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000540), &(0x7f0000000580)=0x10) eventfd2(0x0, 0x0) chdir(&(0x7f0000000680)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote}, 0x20) 12:06:21 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0x40045402, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000003c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 12:06:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000c40)=[{&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000040)="a0", 0x1}], 0x1, &(0x7f0000000680)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x9}}, @init={0x18, 0x84, 0x0, {0xfffffffffffffffe, 0x102a, 0xc8, 0x1}}], 0x30, 0x800}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 12:06:22 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') socket$nl_xfrm(0x10, 0x3, 0x6) fchdir(r1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) dup2(0xffffffffffffffff, 0xffffffffffffffff) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000300)='-') 12:06:22 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000040)='wlc\x00', 0x0) 12:06:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$reject(0xc, 0x0, 0x0, 0x0, 0x0) 12:06:22 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x258) 12:06:22 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0x40045402, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000003c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 12:06:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r1, &(0x7f0000000600)={'#! ', './file0', [{0x20, "50e4e57f9fdbe8ee897431ebab73fa1adc92d6cc3e46e42ad8a4deb52aa3d05affff0000000000004a4351c553f056a562ef34e606f74e2f163fb82c93d9464833b2a66bb3f1137332943110a4a1b597b42249ff9988719d133db40a8968aca26650e6518309afe4b6978618e5b5b699f63fc31bb878d89235ab11db53dedef996352a690551c27844007770efe6e07bc2c5d00bc5e25916e1"}]}, 0xa5) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x100) 12:06:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28021) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x11, 0x8000005d}], 0x18) 12:06:22 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(r3, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) [ 267.372298] sg_write: data in/out 1818846731/117 bytes for SCSI command 0xa4-- guessing data in; [ 267.372298] program syz-executor7 not setting count and/or reply_len properly 12:06:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) connect$packet(r2, &(0x7f0000001740)={0x11, 0x10}, 0xe) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) r3 = getegid() chdir(&(0x7f0000000200)='./file0\x00') getgroups(0x1, &(0x7f0000000280)=[r3]) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000100)="a1f2f2f9db69b243d58812cd363c5c01", 0xfffffffffffffd39) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") [ 267.461881] kernel msg: ebtables bug: please report to author: Valid hook without chain 12:06:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) connect$packet(r2, &(0x7f0000001740)={0x11, 0x10}, 0xe) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) r3 = getegid() chdir(&(0x7f0000000200)='./file0\x00') getgroups(0x1, &(0x7f0000000280)=[r3]) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000100)="a1f2f2f9db69b243d58812cd363c5c01", 0xfffffffffffffd39) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") 12:06:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000013ff1)={&(0x7f00000002c0)={0x1c, 0x28, 0x10000000000005, 0x0, 0x0, {0x1}, [@nested={0x8, 0x0, [@generic="0f"]}]}, 0x1c}}, 0x0) 12:06:22 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000002d80)=ANY=[], &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x140110, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 12:06:22 executing program 1: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x100003ba, &(0x7f0000000100)}], 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0xfffffc1c) recvmmsg(r1, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000ec0)=""/26, 0x1a}, {&(0x7f0000001000)=""/4096, 0x1000}], 0x211, &(0x7f0000000500)=""/120, 0x78}}], 0x1, 0x0, &(0x7f0000007600)) [ 267.779275] sg_write: data in/out 1818846731/117 bytes for SCSI command 0xa4-- guessing data in; [ 267.779275] program syz-executor7 not setting count and/or reply_len properly 12:06:22 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0x40045402, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000003c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 12:06:22 executing program 7: r0 = userfaultfd(0x0) close(r0) fchdir(r0) 12:06:23 executing program 3: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0x10009) fcntl$setstatus(r1, 0x4, 0x46800) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000180), 0xffffff07}], 0x1, 0x0) 12:06:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000040)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x10001}) 12:06:23 executing program 7: socket$packet(0x11, 0x3, 0x300) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000016c0)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000380)}]) 12:06:23 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0x40045402, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000003c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 12:06:23 executing program 4: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20001) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x0, 0x80000000, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x20f, @time}) 12:06:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) connect$packet(r2, &(0x7f0000001740)={0x11, 0x10}, 0xe) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) r3 = getegid() chdir(&(0x7f0000000200)='./file0\x00') getgroups(0x1, &(0x7f0000000280)=[r3]) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000100)="a1f2f2f9db69b243d58812cd363c5c01", 0xfffffffffffffd39) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") 12:06:23 executing program 3: sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) unshare(0x20000000) clone(0x68002000, &(0x7f00000002c0), &(0x7f0000000200), &(0x7f0000000280), &(0x7f0000000040)) 12:06:23 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) socket(0x20000000014, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x105000, 0x0) 12:06:23 executing program 7: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:06:23 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff94}, {}, 0xffffffffffff0001}) 12:06:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) connect$packet(r2, &(0x7f0000001740)={0x11, 0x10}, 0xe) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) r3 = getegid() chdir(&(0x7f0000000200)='./file0\x00') getgroups(0x1, &(0x7f0000000280)=[r3]) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000100)="a1f2f2f9db69b243d58812cd363c5c01", 0xfffffffffffffd39) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") 12:06:24 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x1d, r1}, 0x10, &(0x7f0000000240)={&(0x7f0000000000)={0x1, 0x3, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "1b6037932fcc3e0d"}}, 0x48}}, 0x0) [ 269.335998] IPVS: ftp: loaded support on port[0] = 21 12:06:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet6_opts(r2, 0x29, 0x6, &(0x7f0000000000)=@routing, 0x8) close(r2) close(r1) 12:06:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000008) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000007c0), 0x0, 0x0) 12:06:24 executing program 7: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:06:24 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) 12:06:24 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x0, 0x0) pselect6(0x2bc, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x7}, &(0x7f0000000340)={0x0, 0x989680}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 12:06:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000258f88)) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 12:06:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4}}]}, 0x2c}}, 0x0) 12:06:24 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) connect$packet(r2, &(0x7f0000001740)={0x11, 0x10}, 0xe) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) r3 = getegid() chdir(&(0x7f0000000200)='./file0\x00') getgroups(0x1, &(0x7f0000000280)=[r3]) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000100)="a1f2f2f9db69b243d58812cd363c5c01", 0xfffffffffffffd39) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") 12:06:24 executing program 7: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:06:25 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) 12:06:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) connect$packet(r2, &(0x7f0000001740)={0x11, 0x10}, 0xe) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) r3 = getegid() chdir(&(0x7f0000000200)='./file0\x00') getgroups(0x1, &(0x7f0000000280)=[r3]) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000100)="a1f2f2f9db69b243d58812cd363c5c01", 0xfffffffffffffd39) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") [ 270.041814] netlink: 'syz-executor3': attribute type 21 has an invalid length. 12:06:25 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)) 12:06:25 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 270.107817] netlink: 'syz-executor3': attribute type 4 has an invalid length. 12:06:25 executing program 7: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:06:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000280)=0xffffffff7fffffff) read(r0, &(0x7f0000000000)=""/143, 0x8f) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 12:06:25 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000e23000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 12:06:25 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) 12:06:25 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x40000) 12:06:25 executing program 1: syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000002000000090000000000000038000000b10300000000000000002000000000000000000000000000000000000000000000000000000000"], 0x47) select(0x40, &(0x7f0000000000)={0x4, 0x5e6, 0x0, 0x3, 0xc7, 0x20, 0x0, 0x2}, &(0x7f00000000c0)={0x8, 0x7fffffff, 0x0, 0x9, 0x8, 0x6}, &(0x7f0000000180)={0x4, 0x200, 0x800, 0x0, 0x7ff, 0x5, 0x8}, &(0x7f00000001c0)) 12:06:25 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28}, 0x28) read$eventfd(r1, &(0x7f00000000c0), 0x8) 12:06:25 executing program 7: setrlimit(0x400000000000007, &(0x7f0000000000)={0x4, 0x7}) r0 = socket$inet(0x2, 0xa, 0x0) accept4(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000200)=0x80, 0x0) 12:06:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000280)=0xffffffff7fffffff) read(r0, &(0x7f0000000000)=""/143, 0x8f) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 12:06:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000), 0x200000000008003) [ 270.902200] syz-executor7 uses obsolete (PF_INET,SOCK_PACKET) 12:06:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) 12:06:26 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x323, 0x6a0ffff, 0x0, 0x0, 0x730000}) 12:06:26 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000280)=0xffffffff7fffffff) read(r0, &(0x7f0000000000)=""/143, 0x8f) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 271.320733] vhci_hcd: invalid port number 255 12:06:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000), 0x200000000008003) 12:06:26 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0xffffffff131414ac, @loopback}, r2}}, 0x48) 12:06:26 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 12:06:26 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) epoll_wait(r1, &(0x7f0000001cc0)=[{}], 0x1, 0x0) 12:06:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x40007) sendfile(r1, r2, &(0x7f0000ccb000)=0xff0f, 0x400) 12:06:26 executing program 0: r0 = socket(0x80000000000010, 0x802, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0046bbc04fef7001c020b49ff0000000080000800080004000100ecff", 0x24) 12:06:26 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x8000008004500f, &(0x7f0000000080)) 12:06:26 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0xffffffff131414ac, @loopback}, r2}}, 0x48) 12:06:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000140)='./file0\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x8200) mlockall(0x2) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) 12:06:26 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000280)=0xffffffff7fffffff) read(r0, &(0x7f0000000000)=""/143, 0x8f) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 12:06:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000), 0x200000000008003) 12:06:26 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 12:06:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 12:06:27 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000080)='g', 0x1}], 0x1) 12:06:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0xffffffff131414ac, @loopback}, r2}}, 0x48) 12:06:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000140)='./file0\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x8200) mlockall(0x2) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) 12:06:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000), 0x200000000008003) 12:06:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000140)=0x1, 0x3bd) setsockopt$inet_tcp_int(r0, 0x6, 0x400000000001e, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000), 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='team0\x00', 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 12:06:27 executing program 6: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="323a3a35f568288be141f11ceb65145808af8ed86716a2a0b97e241d1d29c4056ed35eac3a"], &(0x7f0000000600)='./file0\x00', &(0x7f0000000400)='ceph\x00', 0x0, &(0x7f00000007c0)="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") 12:06:27 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x0) 12:06:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0xffffffff131414ac, @loopback}, r2}}, 0x48) 12:06:27 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f7570000af4768ea2f63959c67dd2981fb7bb04e1768eed1bf56d68ef51981e32571fda5cc7b02e05535c52f4476ab1747dbf8aea298514faca81fa533d463b3b4870495e75a8a605fa00997204f15bcf493962fb5ff6fbfda1a7d6467957c2401a74fb42938e0570a800ac507c04e03df2a29d27bf2d93ddf47ca4f46d6da51a581fea5d73656475a85cc3cff74ad289df861a2b47a26add859b959092d6df3e493b3c4f9d459052f7a4c256017bc4adb7e5d9fd51202a7a724a9bb32ae50f19eeb9b5df7c05ba23264d490c81830a2d58ba81d68a3100b06717f52f", 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) rmdir(&(0x7f00000000c0)='./file0\x00') 12:06:27 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00003e3000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 12:06:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000240)="78e3b81506a9c5c643c303cb595d4139", 0x10}]) 12:06:27 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x0) [ 272.602723] libceph: parse_ips bad ip '2::5õh(‹áAñëeX¯ŽØg¢ ¹~$)ÄnÓ^¬' 12:06:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000140)='./file0\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x8200) mlockall(0x2) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) 12:06:27 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000040), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:06:27 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x0) 12:06:27 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000d7f000), &(0x7f0000000000)=0x4) 12:06:27 executing program 3: r0 = socket$inet(0x2b, 0x400000000000801, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x458, 0x0, 0x0, 0x230, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000040), {[{{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xf0, 0x118}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @rand_addr, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) 12:06:28 executing program 6: r0 = syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x5382, 0x80eeffffff7f0000) 12:06:28 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x0) 12:06:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000140)='./file0\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x8200) mlockall(0x2) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) 12:06:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000240)="78e3b81506a9c5c643c303cb595d4139", 0x10}]) 12:06:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000500), 0xc, &(0x7f0000000540)={&(0x7f00000015c0)=@ipv4_newroute={0x30, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0x14, 0x9, {0x8}}, @RTA_OIF={0x8}]}, 0x30}}, 0x0) 12:06:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xdc}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x79}, [@alu={0x8000000201a7f19, 0x0, 0x7}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff97]}, 0x48) 12:06:28 executing program 7: syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 12:06:28 executing program 6: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000055000)) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x2, &(0x7f0000197000), 0x8) 12:06:28 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00003e3000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 12:06:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000240)="78e3b81506a9c5c643c303cb595d4139", 0x10}]) 12:06:28 executing program 5: unshare(0x20400) signalfd(0xffffffffffffff9c, &(0x7f0000000040), 0x8) 12:06:28 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000002c0)="848e5a5400") 12:06:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:06:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f0000001700000000f4ff009500000000000000"], &(0x7f0000000200)="73797a6b616c6c65722c493d6c2b78db01beb8234b8301e2918b8b33e703f173263d15127d1c5309a0593d0f6dbe9cd5434619dfff6e61ba74ed3776315503f2d22b3ecd7a62819bc2345afd348344bed224a114267fd4cd1e55f8cf69c16cfffd3a4dc7721aacdfb55e39d507f86531752d2affc30318f5da65be34374a24f6", 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000140)=r0, 0x4) r2 = syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x14, r2, 0x3}, 0x14}}, 0x0) 12:06:28 executing program 7: unshare(0x20400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000140)=""/156, &(0x7f0000000000)=0x9c) [ 273.958137] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. 12:06:29 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xf6, &(0x7f0000000000), &(0x7f0000000100)=0x4) 12:06:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000007ed0000bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed000027040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 12:06:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000240)="78e3b81506a9c5c643c303cb595d4139", 0x10}]) 12:06:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) unshare(0x20400) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) ppoll(&(0x7f0000007940)=[{r1}], 0x1, &(0x7f000000b3c0), &(0x7f000000b400), 0x8) 12:06:29 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000002c0)="7f", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000700)=""/135, 0x87}, 0x102) shutdown(r0, 0x0) 12:06:29 executing program 6: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x842, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x3}) mq_timedreceive(r0, &(0x7f00000000c0)=""/96, 0x60, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}) 12:06:29 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='\x00', 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2711, &(0x7f0000000000)=""/13, &(0x7f0000000040)=0x2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") socket$inet6(0xa, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) 12:06:29 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00003e3000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 12:06:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000007ed0000bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed000027040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 12:06:29 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1, 0xffffffffffffff26}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r2}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1}, 0x8) 12:06:29 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x4413fcf12466f4d}}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x2}, 0x90) 12:06:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) lstat(&(0x7f0000003e00)='./file0\x00', &(0x7f0000003e40)) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 12:06:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) 12:06:29 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000080)=""/14) [ 274.914755] sctp: [Deprecated]: syz-executor6 (pid 10977) Use of struct sctp_assoc_value in delayed_ack socket option. [ 274.914755] Use struct sctp_sack_info instead 12:06:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000007ed0000bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed000027040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 12:06:30 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr(r0, &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000140)='\x00', 0x1, 0x0) 12:06:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) close(r0) vmsplice(r0, &(0x7f0000000280), 0x0, 0x0) 12:06:30 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00003e3000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 12:06:30 executing program 0: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x29a}, 0x14) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x40204000000b) sendfile(r0, r0, &(0x7f0000000080), 0x2000000800004c36) creat(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180), 0x8) 12:06:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000007ed0000bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed000027040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 12:06:30 executing program 7: openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={0x0, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @dev}}}, 0x108) epoll_pwait(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, &(0x7f0000000100), 0x8) gettid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 12:06:30 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x1000000000) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='security.selinux\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000001c0)='ppp0\x00', 0x5, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.selinux\x00', &(0x7f00000002c0)='security.evm\x00', 0xd, 0x0) 12:06:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) 12:06:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r1, &(0x7f00009fc000), 0x5fa, 0x8000, &(0x7f0000357000)={0x2, 0x4e20, @multicast1}, 0x10) close(r1) 12:06:30 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) recvfrom(r1, &(0x7f0000000040)=""/141, 0x8d, 0x0, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x709000) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 12:06:30 executing program 7: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2100004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x3, &(0x7f0000000600), 0x4) 12:06:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/wireless\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@llc, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000000)=ANY=[]}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xa, 0x1, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000140), &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r1, &(0x7f0000000280)="d9", &(0x7f0000000080)}, 0x20) read(r0, &(0x7f0000000140)=""/219, 0xfffffffffffffde5) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$IPC_RMID(0x0, 0x0) 12:06:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000003c0)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) recvfrom$inet(r1, &(0x7f0000000440)=""/4096, 0x1000, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000400), 0x0, 0x20000000, 0x0, 0x0) 12:06:31 executing program 3: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0xe, &(0x7f0000000140)={@local, @empty, [], {@mpls_uc}}, &(0x7f00000002c0)) 12:06:31 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000000)=0x1000000) 12:06:31 executing program 1: unshare(0x20400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$inet6_int(r0, 0x3a, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:06:31 executing program 7: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2100004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x3, &(0x7f0000000600), 0x4) 12:06:31 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000001200)={0x10}, 0x10) 12:06:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'ip_vti0\x00', @ifru_ivalue=0x20b17d7b}) 12:06:31 executing program 0: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x29a}, 0x14) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x40204000000b) sendfile(r0, r0, &(0x7f0000000080), 0x2000000800004c36) creat(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180), 0x8) 12:06:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/wireless\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@llc, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000000)=ANY=[]}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xa, 0x1, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000140), &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r1, &(0x7f0000000280)="d9", &(0x7f0000000080)}, 0x20) read(r0, &(0x7f0000000140)=""/219, 0xfffffffffffffde5) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$IPC_RMID(0x0, 0x0) 12:06:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000003c0)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) recvfrom$inet(r1, &(0x7f0000000440)=""/4096, 0x1000, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000400), 0x0, 0x20000000, 0x0, 0x0) 12:06:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/wireless\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@llc, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000000)=ANY=[]}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xa, 0x1, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000140), &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r1, &(0x7f0000000280)="d9", &(0x7f0000000080)}, 0x20) read(r0, &(0x7f0000000140)=""/219, 0xfffffffffffffde5) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$IPC_RMID(0x0, 0x0) 12:06:31 executing program 7: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2100004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x3, &(0x7f0000000600), 0x4) 12:06:31 executing program 1: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20502) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) read(r0, &(0x7f0000000200)=""/90, 0x5a) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, r1}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 12:06:31 executing program 6: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 12:06:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x88) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) r2 = socket(0x400000000010, 0x3, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") write$P9_RLCREATE(r1, &(0x7f0000000000)={0x18}, 0x18) 12:06:31 executing program 7: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2100004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x3, &(0x7f0000000600), 0x4) 12:06:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/wireless\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@llc, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000000)=ANY=[]}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xa, 0x1, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000140), &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r1, &(0x7f0000000280)="d9", &(0x7f0000000080)}, 0x20) read(r0, &(0x7f0000000140)=""/219, 0xfffffffffffffde5) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$IPC_RMID(0x0, 0x0) 12:06:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000003c0)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) recvfrom$inet(r1, &(0x7f0000000440)=""/4096, 0x1000, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000400), 0x0, 0x20000000, 0x0, 0x0) 12:06:31 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0xff}, 0x2, @in6=@loopback, 0x0, 0x3, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x18) 12:06:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/wireless\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@llc, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000000)=ANY=[]}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xa, 0x1, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000140), &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r1, &(0x7f0000000280)="d9", &(0x7f0000000080)}, 0x20) read(r0, &(0x7f0000000140)=""/219, 0xfffffffffffffde5) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$IPC_RMID(0x0, 0x0) 12:06:32 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) prctl$seccomp(0x16, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{}, {}]}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000180)) 12:06:32 executing program 0: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x29a}, 0x14) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x40204000000b) sendfile(r0, r0, &(0x7f0000000080), 0x2000000800004c36) creat(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180), 0x8) 12:06:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000001e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x401}, 0x1c) close(r1) 12:06:32 executing program 7: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 12:06:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000003c0)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) recvfrom$inet(r1, &(0x7f0000000440)=""/4096, 0x1000, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000400), 0x0, 0x20000000, 0x0, 0x0) 12:06:32 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0xff}, 0x2, @in6=@loopback, 0x0, 0x3, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x18) 12:06:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/wireless\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@llc, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000000)=ANY=[]}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xa, 0x1, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000140), &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r1, &(0x7f0000000280)="d9", &(0x7f0000000080)}, 0x20) read(r0, &(0x7f0000000140)=""/219, 0xfffffffffffffde5) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$IPC_RMID(0x0, 0x0) 12:06:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/wireless\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@llc, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000000)=ANY=[]}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xa, 0x1, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000140), &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r1, &(0x7f0000000280)="d9", &(0x7f0000000080)}, 0x20) read(r0, &(0x7f0000000140)=""/219, 0xfffffffffffffde5) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$IPC_RMID(0x0, 0x0) 12:06:32 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x3, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x401, 0x0, @mcast1}}, {{0xa, 0x4e20, 0x0, @mcast1}}]}, 0x210) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2d, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 12:06:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a080007000000000013002d54056205001800000ce68d5426de667edf1500001000148e983f854de682fe64f2e1020000000000000001"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 12:06:32 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) sendfile(r1, r2, &(0x7f0000000000), 0x800000080000002) 12:06:32 executing program 0: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x29a}, 0x14) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x40204000000b) sendfile(r0, r0, &(0x7f0000000080), 0x2000000800004c36) creat(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180), 0x8) 12:06:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000480)}}, &(0x7f00009b1ffc)) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r3 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r2, r3, &(0x7f0000000080), 0x1) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000000240)='./file0\x00', 0x37e, 0x0) 12:06:32 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0xff}, 0x2, @in6=@loopback, 0x0, 0x3, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x18) 12:06:32 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, &(0x7f00000002c0)) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/129, 0xffffffffffffff67) 12:06:32 executing program 5: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[]}}, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="5d000000050000000908002105040102050000000300000009000000ff000015e300003f00000000399d00000001000600003e"]}) 12:06:32 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x3, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x401, 0x0, @mcast1}}, {{0xa, 0x4e20, 0x0, @mcast1}}]}, 0x210) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2d, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 12:06:33 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@mcast2, 0x0, r1}) 12:06:33 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0xff}, 0x2, @in6=@loopback, 0x0, 0x3, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x18) 12:06:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create(0x9) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000001800)) 12:06:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x4, &(0x7f0000000000)=""/75, &(0x7f0000000440)=0x4b) 12:06:33 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x3, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x401, 0x0, @mcast1}}, {{0xa, 0x4e20, 0x0, @mcast1}}]}, 0x210) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2d, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 12:06:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000480)="0a5cc80700315f85715070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x10000000000006, 0x0, 0x0, 0x101}]}, 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:06:33 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'ip6_vti0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="030000000000000008001a0000000000684d66b72d6a9cd30936ed1579a9bc97db61aa880f3b"], 0x1}}, 0x0) 12:06:33 executing program 6: r0 = socket$packet(0x11, 0x4000000000000003, 0x300) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000080), &(0x7f0000000000)=0x297) 12:06:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000480)}}, &(0x7f00009b1ffc)) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r3 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r2, r3, &(0x7f0000000080), 0x1) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000000240)='./file0\x00', 0x37e, 0x0) 12:06:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)={0x14, 0x18, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 12:06:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x4, &(0x7f0000000000)=""/75, &(0x7f0000000440)=0x4b) 12:06:33 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x3, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x401, 0x0, @mcast1}}, {{0xa, 0x4e20, 0x0, @mcast1}}]}, 0x210) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2d, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 12:06:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000300)={0x10, 0x34000, 0x16fd000000000000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000000)={0x20, 0x2e, 0x6fd, 0x0, 0x0, {0x2003}, [@nested={0xc, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0x20}}, 0x0) 12:06:33 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) write$cgroup_int(r0, &(0x7f0000000040), 0x12) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)=0x100000) 12:06:33 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 12:06:34 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_delrule={0x30, 0x21, 0x701, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10004}, [@FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x8, 0x15, 0x4}, @FRA_DST={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1f}}]}, 0x30}}, 0x90) 12:06:34 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) inotify_rm_watch(r0, 0x0) [ 279.106746] netlink: 'syz-executor6': attribute type 21 has an invalid length. 12:06:34 executing program 1: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000d81ff8)=0x101) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x200, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc0105303, &(0x7f00000002c0)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000015) 12:06:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r2, 0x2, 0x6, @local}, 0x10) dup3(r1, r0, 0x0) 12:06:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x4, &(0x7f0000000000)=""/75, &(0x7f0000000440)=0x4b) 12:06:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000480)}}, &(0x7f00009b1ffc)) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r3 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r2, r3, &(0x7f0000000080), 0x1) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000000240)='./file0\x00', 0x37e, 0x0) 12:06:34 executing program 2: unshare(0x20400) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000003c0)={0x0, 0x1, 0x6, @random="d6931e3265cb"}, 0x10) 12:06:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='ns\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000040)=""/226, 0xe2) 12:06:34 executing program 6: unshare(0x20400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) [ 279.400395] device bond_slave_1 entered promiscuous mode [ 279.451610] device bond_slave_1 left promiscuous mode [ 279.501207] device bond_slave_1 entered promiscuous mode [ 279.507344] device bond_slave_1 left promiscuous mode 12:06:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x4, &(0x7f0000000000)=""/75, &(0x7f0000000440)=0x4b) 12:06:34 executing program 0: unshare(0x20400) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x4000000000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6, 0x1fffffffffffff}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}, 0x223) 12:06:34 executing program 6: futimesat(0xffffffffffffffff, &(0x7f00000027c0)='./file0\x00', 0x0) 12:06:34 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) write$cgroup_int(r0, &(0x7f0000000040), 0x12) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)=0x100000) 12:06:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x91) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000000100), 0xc0db0, 0x20006701, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:06:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() sendmsg$nl_generic(r1, &(0x7f00000005c0)={&(0x7f0000000400), 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0x14}, 0x14}}, 0x20004000) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) 12:06:35 executing program 6: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20400) fgetxattr(r0, &(0x7f0000000340)=@random={'trusted.', 'mime_type{posix_acl_access*nodev.@trustedcgroup\x00'}, &(0x7f00000015c0)=""/245, 0xf5) 12:06:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000480)}}, &(0x7f00009b1ffc)) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r3 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r2, r3, &(0x7f0000000080), 0x1) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000000240)='./file0\x00', 0x37e, 0x0) 12:06:35 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000000140), 0x400000000000152, 0x0, 0x0) 12:06:35 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18}, 0x20) r3 = fcntl$dupfd(r1, 0x0, r2) dup2(r3, r2) connect$netlink(r3, &(0x7f0000000080)=@unspec, 0xc) 12:06:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='security.capability\x00', &(0x7f0000000280)=""/189, 0x0) 12:06:35 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x2fffffd) 12:06:35 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) write$cgroup_int(r0, &(0x7f0000000040), 0x12) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)=0x100000) 12:06:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_drvinfo={0x4c, "2f64155aff444ea16a3975cff0193e4f035ebea61fd66f19878ce493846084dd", "d5ad3c1e693da3a0cbcb28f8c4a37e798fb3cb2b98cddc01ffe38abddb30b8cf", "a0b3d988ba709d7365079947eb7a100679c653b1dd0872a803d6993b2431a2ac", "fe6c9b959907acc85d2bf9ae685526c945159b90908fd4bb59fc9c23e4ef52ba", "9510e9a42adfcd610e68defca039b60c5573ab46bbd2a17e0f8d507eb29e3d09", "bde496431c9a7c7a653090cb"}}) close(r2) close(r1) 12:06:35 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="240000002a0007101dfffd946fa2830020200a00200000000600000ea20000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 12:06:35 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$l2tp(0x18, 0x1, 0x1) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x31}]) [ 280.468275] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 12:06:35 executing program 0: keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000002680)='logon\x00', &(0x7f0000a08000), &(0x7f0000002600)='\x00', 0x0) 12:06:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20000000002, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)=0x1) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1000f) 12:06:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x800000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="480000001500199009004b0101048c01010000ebbd2e2ab9e0020000632379eb000000000000551f5f0028213ee20607000000000000003f666674a8ffff00c7e5ed5e00000000c8", 0x48}], 0x1) 12:06:35 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x28, 0x20, 0x3, 0x0, 0x0, {0x2, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_SRC={0x8, 0x2, @rand_addr}]}, 0x28}}, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000700)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) 12:06:35 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$intptr(0x2b, 0x4) 12:06:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000280)=0x4) 12:06:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_drvinfo={0x4c, "2f64155aff444ea16a3975cff0193e4f035ebea61fd66f19878ce493846084dd", "d5ad3c1e693da3a0cbcb28f8c4a37e798fb3cb2b98cddc01ffe38abddb30b8cf", "a0b3d988ba709d7365079947eb7a100679c653b1dd0872a803d6993b2431a2ac", "fe6c9b959907acc85d2bf9ae685526c945159b90908fd4bb59fc9c23e4ef52ba", "9510e9a42adfcd610e68defca039b60c5573ab46bbd2a17e0f8d507eb29e3d09", "bde496431c9a7c7a653090cb"}}) close(r2) close(r1) 12:06:36 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) write$cgroup_int(r0, &(0x7f0000000040), 0x12) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)=0x100000) 12:06:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7d, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 12:06:36 executing program 4: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0xffffffffffffffff) 12:06:36 executing program 2: getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x47}, 0xf7) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x29b, &(0x7f00001a7f05)=""/251}, 0x18) 12:06:36 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = gettid() fcntl$lock(r0, 0x26, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, r1}) 12:06:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x8) 12:06:36 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_drvinfo={0x4c, "2f64155aff444ea16a3975cff0193e4f035ebea61fd66f19878ce493846084dd", "d5ad3c1e693da3a0cbcb28f8c4a37e798fb3cb2b98cddc01ffe38abddb30b8cf", "a0b3d988ba709d7365079947eb7a100679c653b1dd0872a803d6993b2431a2ac", "fe6c9b959907acc85d2bf9ae685526c945159b90908fd4bb59fc9c23e4ef52ba", "9510e9a42adfcd610e68defca039b60c5573ab46bbd2a17e0f8d507eb29e3d09", "bde496431c9a7c7a653090cb"}}) close(r2) close(r1) 12:06:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20000000002, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)=0x1) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1000f) 12:06:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7d, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 12:06:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000c40)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0xffa9}}, 0x0) 12:06:36 executing program 6: unshare(0x20400) r0 = memfd_create(&(0x7f0000000240)='!lo\x00', 0x0) fcntl$notify(r0, 0x402, 0x0) 12:06:36 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:06:36 executing program 2: getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x47}, 0xf7) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x29b, &(0x7f00001a7f05)=""/251}, 0x18) 12:06:36 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_drvinfo={0x4c, "2f64155aff444ea16a3975cff0193e4f035ebea61fd66f19878ce493846084dd", "d5ad3c1e693da3a0cbcb28f8c4a37e798fb3cb2b98cddc01ffe38abddb30b8cf", "a0b3d988ba709d7365079947eb7a100679c653b1dd0872a803d6993b2431a2ac", "fe6c9b959907acc85d2bf9ae685526c945159b90908fd4bb59fc9c23e4ef52ba", "9510e9a42adfcd610e68defca039b60c5573ab46bbd2a17e0f8d507eb29e3d09", "bde496431c9a7c7a653090cb"}}) close(r2) close(r1) 12:06:36 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r2, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}, 0x3}) close(r3) clone(0x0, &(0x7f0000001f37), &(0x7f0000000280), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000000)={0x80000008}) 12:06:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7d, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 12:06:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffb) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$search(0xa, r0, &(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180), 0x0) 12:06:37 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000040)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f3, &(0x7f0000000080)='ip6tnl0\x00') sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}], 0x1, 0x0) 12:06:37 executing program 7: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x3, 0x0, {0xa, 0x4e21, 0x10000, @ipv4={[], [], @loopback}, 0x1f}}}, 0xfffffffffffffccd) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f00000001c0)) r2 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000100)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000040)) 12:06:37 executing program 4: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000000c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpgrp(0xffffffffffffffff) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000280)}, 0x3f3) 12:06:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20000000002, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)=0x1) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1000f) 12:06:37 executing program 2: getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x47}, 0xf7) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x29b, &(0x7f00001a7f05)=""/251}, 0x18) 12:06:37 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f00000002c0)=0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000015) 12:06:37 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock(&(0x7f0000761000/0x2000)=nil, 0x2000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) [ 282.587939] print_req_error: I/O error, dev loop0, sector 0 [ 282.593940] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 282.601852] print_req_error: I/O error, dev loop0, sector 8 [ 282.607719] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 282.615623] print_req_error: I/O error, dev loop0, sector 16 [ 282.621614] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 282.629481] print_req_error: I/O error, dev loop0, sector 24 [ 282.635548] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 282.643411] print_req_error: I/O error, dev loop0, sector 32 [ 282.649363] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 282.657213] print_req_error: I/O error, dev loop0, sector 40 [ 282.663177] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 282.671086] print_req_error: I/O error, dev loop0, sector 48 [ 282.677051] Buffer I/O error on dev loop0, logical block 6, lost async page write 12:06:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7d, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 12:06:37 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x3}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) write$P9_RSYMLINK(r2, &(0x7f00000000c0)={0x14, 0x11, 0x1, {0x10, 0x4, 0x5}}, 0x14) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x800000200, 0x7fffffff}) write$P9_RVERSION(r2, &(0x7f0000000140)={0x15, 0x65, 0xffff, 0x1, 0x8, '9P2000.u'}, 0x15) fcntl$lock(r0, 0x7, &(0x7f0000000100)) [ 282.684907] print_req_error: I/O error, dev loop0, sector 56 [ 282.690846] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 282.698703] print_req_error: I/O error, dev loop0, sector 64 [ 282.704636] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 282.712535] print_req_error: I/O error, dev loop0, sector 72 [ 282.718527] Buffer I/O error on dev loop0, logical block 9, lost async page write 12:06:37 executing program 7: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6(0xa, 0x801000000000001, 0x0) memfd_create(&(0x7f0000000000)='{}\x00', 0x1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000140)}, 0x10) ioctl(r2, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x0, 0x0, 0x4000000]}}, 0x6e85, 0x0, 0x0, 0x0, 0xd}, 0x98) 12:06:38 executing program 2: getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x47}, 0xf7) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x29b, &(0x7f00001a7f05)=""/251}, 0x18) 12:06:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20000000002, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)=0x1) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1000f) 12:06:38 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') sendfile(r0, r0, 0x0, 0xaa6) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 12:06:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = getgid() setresgid(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000180), 0x4) preadv(r1, &(0x7f00000017c0), 0x1c4, 0x0) listen(0xffffffffffffffff, 0x0) 12:06:38 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000040), &(0x7f0000013000)=0x4) 12:06:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x4, 0x4000000000032, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000180), &(0x7f0000000080)=0xfffffffffffffebb) 12:06:38 executing program 2: r0 = socket(0xa, 0x1, 0x0) unshare(0x8000400) bind$can_raw(r0, &(0x7f00000000c0), 0x10) 12:06:38 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x5}]}}}]}, 0x3c}}, 0x0) 12:06:38 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock(&(0x7f0000761000/0x2000)=nil, 0x2000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) 12:06:38 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f00000002c0)=0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000015) [ 283.722396] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled 12:06:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000280), 0x0, 0xfffffffffffffffe) 12:06:38 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f00000001c0)="4c0000001300ff09fffd956fa283b70000ffff1c000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 12:06:38 executing program 5: pipe(&(0x7f0000000000)) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mlock(&(0x7f0000000000/0x10000)=nil, 0x10000) 12:06:39 executing program 6: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 12:06:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = inotify_init1(0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace(0x4207, r4) waitid(0x0, 0x0, &(0x7f0000000000), 0x8, &(0x7f0000000140)) 12:06:39 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x4008af13, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0xc000000) close(r0) 12:06:39 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3a, &(0x7f00000001c0), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:06:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv6_deladdr={0x2c, 0x15, 0x111, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @remote}}]}, 0x2c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:06:39 executing program 6: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x8000400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000100)=""/143) 12:06:39 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock(&(0x7f0000761000/0x2000)=nil, 0x2000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) 12:06:39 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xa, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001200)={r0, &(0x7f0000000000)='H', &(0x7f00000000c0)=""/207}, 0x18) 12:06:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 12:06:39 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f00000002c0)=0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000015) 12:06:39 executing program 0: socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) chmod(&(0x7f0000000080)='./file0//ile0\x00', 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000300), 0x0, 0x3) [ 284.728837] sctp: [Deprecated]: syz-executor1 (pid 11589) Use of int in maxseg socket option. [ 284.728837] Use struct sctp_assoc_value instead 12:06:39 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xa, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001200)={r0, &(0x7f0000000000)='H', &(0x7f00000000c0)=""/207}, 0x18) 12:06:39 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0x80089203, &(0x7f0000000140)) 12:06:39 executing program 7: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)={'syz0', "3d95bb8cc21aadd1885890551e8abf3ea9b89c6f3b5dd954cdf3c2cc0875ceac22e5892dcf1fadf3c4706f4789c6c342dc033185138aa2308f7a12e14829c0902c958f97a86b17f59bff7160b8fb9ce66381b6caeb13"}, 0x5a) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000180)=""/66) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000080)={0x22, 0x3, 0x0, {0x1, 0x1, 0x0, '}'}}, 0x22) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x80}], 0x1, 0x3) 12:06:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x198, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0xd8, 0x108}, [@common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x210) 12:06:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0xffaf) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 12:06:40 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock(&(0x7f0000761000/0x2000)=nil, 0x2000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) 12:06:40 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xa, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001200)={r0, &(0x7f0000000000)='H', &(0x7f00000000c0)=""/207}, 0x18) 12:06:40 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f00000004c0), 0xc, &(0x7f0000883000)={&(0x7f0000000040)=@setlink={0x30, 0x13, 0x601, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x8, 0x16, [{0x4}]}, @IFLA_NET_NS_PID={0x8}]}, 0xb5b1}}, 0x0) 12:06:40 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='statm\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:06:40 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x80dc5521, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f00000000c0)}) 12:06:40 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f00000002c0)=0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000015) 12:06:40 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xa, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001200)={r0, &(0x7f0000000000)='H', &(0x7f00000000c0)=""/207}, 0x18) 12:06:40 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x80dc5521, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f00000000c0)}) 12:06:40 executing program 5: r0 = socket$inet(0x2, 0x3, 0x32) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@getrule={0x14}, 0x14}}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmmsg$unix(r2, &(0x7f0000000540)=[{&(0x7f0000000000)=@file={0x0, "2e2f66696c6530000000000000000005b400"}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000480), 0x7}], 0x49249f6, 0x0) 12:06:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x4000000007, 0x0) perf_event_open(&(0x7f0000001000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 12:06:40 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='statm\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:06:40 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x80dc5521, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f00000000c0)}) 12:06:41 executing program 3: r0 = getpgrp(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0x408c5333, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000480)) tkill(r0, 0x1000000000013) 12:06:41 executing program 7: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)={'syz0', "3d95bb8cc21aadd1885890551e8abf3ea9b89c6f3b5dd954cdf3c2cc0875ceac22e5892dcf1fadf3c4706f4789c6c342dc033185138aa2308f7a12e14829c0902c958f97a86b17f59bff7160b8fb9ce66381b6caeb13"}, 0x5a) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000180)=""/66) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000080)={0x22, 0x3, 0x0, {0x1, 0x1, 0x0, '}'}}, 0x22) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x80}], 0x1, 0x3) 12:06:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="03a670") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = inotify_init1(0x0) mount(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='ecryptfs\x00', 0x40000, &(0x7f00000004c0)="15585cbe30879b07c51536436ac2b3f8ace310be9390b31591e2cdafa0dbc16a2fb19fb7cadf2ce7ea3498ec3f55023b87e8b95c0d90e9fe88fb97619d442d1ac2e82b54affa03929bb6a67f0b67") r2 = semget$private(0x0, 0x1, 0x200) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000280)=0x6, 0x4) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000580)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000380)={{0x4, r3, r4, r5, r6, 0x4, 0x7fff}, 0x1d8, 0x3, 0xff}) 12:06:41 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x80dc5521, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f00000000c0)}) 12:06:41 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40044145, &(0x7f0000001f64)) 12:06:41 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)) 12:06:41 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080), &(0x7f0000000240)=0xfffffffffffffce0) 12:06:41 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='statm\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:06:41 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) 12:06:41 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}, 0x0, 0x9, 0x0, "b124acf4480df9e0785c882ca2e2cfaafda9a22a6ef782f9004b381e51cca7ca00af1118371fbdbd1aef1b06b8beb30b10385cc30a5e86e4f29ca8facf611165eef22336dd0d267758605632ec65cb30"}, 0xd8) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00000004c0), 0x16c, 0x20000008, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:06:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa283000c200a00090001000a1d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:06:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000), 0x1d) 12:06:41 executing program 1: r0 = socket$inet6(0xa, 0x10000000003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 286.749238] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 12:06:41 executing program 4: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4209, r1, 0x20200004, &(0x7f00000000c0)={&(0x7f0000000200)}) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) 12:06:41 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='statm\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:06:41 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}, 0x0, 0x9, 0x0, "b124acf4480df9e0785c882ca2e2cfaafda9a22a6ef782f9004b381e51cca7ca00af1118371fbdbd1aef1b06b8beb30b10385cc30a5e86e4f29ca8facf611165eef22336dd0d267758605632ec65cb30"}, 0xd8) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00000004c0), 0x16c, 0x20000008, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:06:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000), 0x1d) 12:06:42 executing program 7: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)={'syz0', "3d95bb8cc21aadd1885890551e8abf3ea9b89c6f3b5dd954cdf3c2cc0875ceac22e5892dcf1fadf3c4706f4789c6c342dc033185138aa2308f7a12e14829c0902c958f97a86b17f59bff7160b8fb9ce66381b6caeb13"}, 0x5a) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000180)=""/66) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000080)={0x22, 0x3, 0x0, {0x1, 0x1, 0x0, '}'}}, 0x22) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x80}], 0x1, 0x3) 12:06:42 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000120007241dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 12:06:42 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x32) 12:06:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0x0) 12:06:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32], 0x4b) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000080)={{}, 0xfffffffffffffffd}) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000100)=0xfffffffffffffffe) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x57}], 0x1) 12:06:42 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}, 0x0, 0x9, 0x0, "b124acf4480df9e0785c882ca2e2cfaafda9a22a6ef782f9004b381e51cca7ca00af1118371fbdbd1aef1b06b8beb30b10385cc30a5e86e4f29ca8facf611165eef22336dd0d267758605632ec65cb30"}, 0xd8) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00000004c0), 0x16c, 0x20000008, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:06:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000), 0x1d) [ 287.353268] sg_write: data in/out 65499/33 bytes for SCSI command 0x0-- guessing data in; [ 287.353268] program syz-executor2 not setting count and/or reply_len properly [ 287.381103] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 287.517903] sg_write: data in/out 65499/33 bytes for SCSI command 0x0-- guessing data in; [ 287.517903] program syz-executor2 not setting count and/or reply_len properly 12:06:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = semget$private(0x0, 0x3, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, &(0x7f00000002c0)=""/92) 12:06:42 executing program 1: unshare(0x20400) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') close(r0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x4) 12:06:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000), 0x1d) 12:06:42 executing program 4: prctl$setname(0xf, &(0x7f00000000c0)='/dqv/\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x142, 0x0) 12:06:42 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x20, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000000)=['/dev/snd/controlC#\x00'], 0x13, [], [0x5, 0x1, 0x7b]}) 12:06:42 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}, 0x0, 0x9, 0x0, "b124acf4480df9e0785c882ca2e2cfaafda9a22a6ef782f9004b381e51cca7ca00af1118371fbdbd1aef1b06b8beb30b10385cc30a5e86e4f29ca8facf611165eef22336dd0d267758605632ec65cb30"}, 0xd8) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00000004c0), 0x16c, 0x20000008, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:06:42 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') socket(0x11, 0xa, 0x7ffffffe) sendfile(r0, r1, &(0x7f0000000040), 0x80000003) 12:06:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0x329, &(0x7f000000e000)={&(0x7f0000000040)={0x14, 0x20, 0xffffffffffffffff}, 0x14}}, 0x0) 12:06:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000002c0)) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000280)=0x78) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 12:06:43 executing program 7: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)={'syz0', "3d95bb8cc21aadd1885890551e8abf3ea9b89c6f3b5dd954cdf3c2cc0875ceac22e5892dcf1fadf3c4706f4789c6c342dc033185138aa2308f7a12e14829c0902c958f97a86b17f59bff7160b8fb9ce66381b6caeb13"}, 0x5a) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000180)=""/66) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000080)={0x22, 0x3, 0x0, {0x1, 0x1, 0x0, '}'}}, 0x22) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x80}], 0x1, 0x3) 12:06:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x1c, "36d41b73a3a9f63b72e4ec199ed407630e6e206ce2a9219a61bb3aa9"}, &(0x7f0000000280)=0x24) 12:06:43 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f0000000240)={0x7e7e}) 12:06:43 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000180)=""/83, 0x0, 0x0) 12:06:43 executing program 0: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000380), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) mount(&(0x7f00008deff8), &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:06:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x4) sendto$inet(r1, &(0x7f00000000c0)="b0", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r1, &(0x7f00000032c0)=[{{&(0x7f0000000100), 0x80, &(0x7f0000000640)=[{&(0x7f0000000200)=""/218, 0xda}], 0x1}}, {{&(0x7f0000000b40)=@nfc, 0x80, &(0x7f0000001f00), 0x0, &(0x7f0000000540)=""/17, 0x11}}], 0x2, 0x0, 0x0) r2 = dup2(r1, r0) write$FUSE_LSEEK(r2, &(0x7f00000003c0)={0x18}, 0x18) 12:06:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)='\x00\x00', 0x2}], 0x1, &(0x7f0000000080)}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="d09a0e63c94762", 0x7}], 0x1, &(0x7f0000001780)}, 0x0) 12:06:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f00000001c0)=0x0) io_getevents(r1, 0x2, 0x192, &(0x7f0000000040), &(0x7f0000000000)={0x77359400}) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000640)}]) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x700000000000}]) 12:06:43 executing program 3: r0 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x3, 0x4) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000001c0)=""/39, 0x27}}], 0x1, 0x0, 0x0) 12:06:43 executing program 6: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000000040), 0x0) clone(0x3fff, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) futex(&(0x7f000000cffc)=0x4, 0xc, 0x1, &(0x7f0000fd7ff0), &(0x7f0000000000), 0x4) 12:06:43 executing program 0: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000380), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) mount(&(0x7f00008deff8), &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:06:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 12:06:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/sockcreate\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x7ffffffffffffffd, 0x9268) 12:06:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x3, @rand_addr}]}}}]}, 0x38}}, 0x0) 12:06:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f00000001c0)=0x0) io_getevents(r1, 0x2, 0x192, &(0x7f0000000040), &(0x7f0000000000)={0x77359400}) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000640)}]) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x700000000000}]) 12:06:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000000180), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xec4, 0x400000a, 0x6, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0xeb0, 0x0, [@generic="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"]}]}, 0xec4}}, 0x0) [ 288.938479] netlink: 'syz-executor3': attribute type 3 has an invalid length. 12:06:44 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x200000) fcntl$setflags(r1, 0x2, 0x0) 12:06:44 executing program 0: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000380), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) mount(&(0x7f00008deff8), &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:06:44 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xdfffffffffffffff, 0x0, &(0x7f00000004c0), 0x16f}, 0xffffffffffffff71) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000100)={{0x9, 0xffffffffffff4f3c}, 'port0\x00', 0x48, 0x10000, 0x0, 0x1, 0x8, 0x2, 0x0, 0x0, 0x1, 0x81}) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) fcntl$getown(r0, 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x2000005) 12:06:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407006c00000a0007100800010005ffff11dd00000000000000", 0x24) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4800) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x101000, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis256-generic)\x00'}, 0x58) 12:06:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f00000001c0)=0x0) io_getevents(r1, 0x2, 0x192, &(0x7f0000000040), &(0x7f0000000000)={0x77359400}) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000640)}]) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x700000000000}]) 12:06:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f00000002c0)=""/114, 0x72) mlock(&(0x7f00004dc000/0x4000)=nil, 0x4000) 12:06:44 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"00ac720000000000ec973f820f7c4000", 0x102}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}) close(r0) [ 289.361151] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 289.405480] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 12:06:44 executing program 6: r0 = socket$inet(0x2, 0x3, 0x21) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x8000, &(0x7f00005b5ff0), 0x10) sendto$inet(r0, &(0x7f00000004c0)="ca25854614833e380165aeb3b5993f5d9bbdec256fb547c51a0e01a80f42e505a439cbbe110576e815348642abae4e7cd3d80ac17e7a01bd2a3e0dc4fd01f07b619cf8278383e1e87218ae371ad19f9f", 0x50, 0x0, &(0x7f0000000080), 0x10) 12:06:44 executing program 0: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000380), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) mount(&(0x7f00008deff8), &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:06:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f00000001c0)=0x0) io_getevents(r1, 0x2, 0x192, &(0x7f0000000040), &(0x7f0000000000)={0x77359400}) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000640)}]) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x700000000000}]) [ 289.471867] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 289.501459] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:06:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xcc) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2000000080803, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:06:44 executing program 1: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 12:06:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$rds(0x15, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = dup2(r1, r0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000140)) setsockopt$inet_dccp_buf(r2, 0x114, 0x5, &(0x7f0000000040), 0x0) [ 289.830132] dccp_invalid_packet: P.CsCov 3 exceeds packet length 80 12:06:44 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='ubi2!q'], &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, &(0x7f0000000140)='adfs\x00') 12:06:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bind(r0, &(0x7f0000000040)=@generic={0x11, "59430959e5963c60a6836e49fd0de1baf543300d7776a34915cee50a9bab5519e45d143eebbd79fe057d4191242456b4335ac1437f02ff79d496e050d3a79303457fdcc578983cf519e79c9468876d7374ae43031f34835bc5530bfaac68422d67f7ea0d8a88333f5026d59d85180010627475e857880b595e1e394463ee"}, 0x80) [ 289.903216] dccp_invalid_packet: P.CsCov 3 exceeds packet length 80 12:06:44 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x7ff}}) 12:06:45 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffffc}}, 0x28) 12:06:45 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='ubi2!q'], &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, &(0x7f0000000140)='adfs\x00') 12:06:45 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0xa}, &(0x7f0000000180)) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f00000001c0), 0x3d0}) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c2604110, &(0x7f0000000000)="2cdc991a5803609fc18218b7cb0f6751855032813b657c7918b9b8b9015fd750571ac6c1174bfe1a928d58") 12:06:45 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007000)={&(0x7f0000000240), 0xc, &(0x7f0000006cc0)=[{&(0x7f0000000400)={0x20, 0x0, 0x0, 0x0, 0x0, "", [@generic="437a5f79f89b25d167904bb7fafa567b"]}, 0x20}], 0x1, &(0x7f0000006f40)}, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) [ 290.076998] UBIFS error (pid: 11912): cannot open "ubi2!q", error -19 12:06:45 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_ADDRESS={0xc, 0x1, @remote}]}, 0x54}}, 0x0) 12:06:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x601) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) [ 290.403222] UBIFS error (pid: 11931): cannot open "ubi2!q", error -19 [ 290.930377] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:06:46 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"00ac720000000000ec973f820f7c4000", 0x102}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}) close(r0) 12:06:46 executing program 3: io_setup(0x0, &(0x7f00000000c0)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc004510e, &(0x7f0000000140)) 12:06:46 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='ubi2!q'], &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, &(0x7f0000000140)='adfs\x00') 12:06:46 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000140)=""/176, 0xb0) 12:06:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000340)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x212) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@local, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000700)={@multicast2, @broadcast}, &(0x7f0000000740)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000006a40)={{{@in=@rand_addr, @in6=@dev}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000006b40)=0xe8) 12:06:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xcc) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2000000080803, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:06:46 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 12:06:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f0000000000), 0xc, &(0x7f0000000600)={&(0x7f0000000840)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bridge\x00'}]}, 0x3c}}, 0x0) 12:06:46 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x2f) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x4e23, 0xa, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 12:06:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xcc) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2000000080803, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:06:46 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='ubi2!q'], &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, &(0x7f0000000140)='adfs\x00') [ 291.133676] UBIFS error (pid: 11965): cannot open "ubi2!q", error -19 [ 291.336359] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:06:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) 12:06:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) 12:06:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x601) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) 12:06:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x15, 0x200000000000007}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 12:06:46 executing program 3: r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000003dc0)=0x4, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040), 0x4) ioctl(r2, 0x8912, &(0x7f00000005c0)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f00000000c0)={0x0, 0x2, 0x0, 'queue1\x00', 0x2}) 12:06:47 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"00ac720000000000ec973f820f7c4000", 0x102}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}) close(r0) 12:06:47 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000140)=""/150, 0x96, 0x0) 12:06:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x601) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) 12:06:47 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x2517a949, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000005}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:06:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000016c0)={&(0x7f00000001c0), 0xc, &(0x7f0000001640)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f0000000000)=0xfffffffffffffefd, 0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000002340)='/dev/audio\x00', 0x40480, 0x0) mq_notify(r2, &(0x7f00000024c0)={0x0, 0x27, 0x3, @thr={&(0x7f0000002380)="e20a5a3af925fc6213ce0c47b2a0f63bb3408ce6f5c1a96ae4620d70c8386d337a5d4a", &(0x7f00000023c0)="3e2d35ffa5384c526208bf53351c65595a1d59c06f94fd26fc21158e729628314fc006a31a15296317a12fc832095df61c01a609dd89330157eadf43e89c613426a770e884b6e73d87c3c17e7eca7e80011b7932237d791db26b92b75802cb1a6a3dbd8eb7ed62350b6144da93f970137c0f03785aa1cdf2b2d33d7221cbf4f949fe5c8ca0e515016953f34b634e9e6627f9c9171756886fb27e8bbc2e74f130a97f71eb267f5c0ee5a39c027bab4fcc5131720209ee4177f3bce22d733bce4ddd15e9cf554e8b8df6156834abb54b60c629b3f62d753078b2f6fc6699c3"}}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmmsg(r1, &(0x7f00000009c0)=[{{&(0x7f0000000080)=@nl, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/238, 0xee}, {&(0x7f0000000240)=""/139, 0x8b}, {&(0x7f0000000300)}, {&(0x7f0000000340)=""/111, 0x6f}], 0x4}, 0x1}, {{&(0x7f0000000400)=@xdp, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/83, 0x53}, {&(0x7f0000000500)=""/239, 0xef}], 0x2, &(0x7f0000000640)=""/43, 0x2b, 0x10001}, 0x209}, {{&(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/137, 0x89}, {&(0x7f00000007c0)=""/250, 0xfa}, {&(0x7f00000008c0)=""/192, 0xc0}], 0x4, 0x0, 0x0, 0xfffffffffffff27a}, 0x5}], 0x3, 0x0, &(0x7f0000000a80)={0x77359400}) connect(r1, &(0x7f00000012c0)=@nl=@unspec, 0x80) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000002500)=0x9) 12:06:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xcc) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2000000080803, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:06:47 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 12:06:47 executing program 3: r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000003dc0)=0x4, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040), 0x4) ioctl(r2, 0x8912, &(0x7f00000005c0)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f00000000c0)={0x0, 0x2, 0x0, 'queue1\x00', 0x2}) 12:06:47 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000040)) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f00000004c0)='./file0\x00', 0x0) 12:06:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$vcsa(&(0x7f0000001180)='/dev/vcsa#\x00', 0x4, 0x0) preadv(r1, &(0x7f00000017c0)=[{&(0x7f0000001440)=""/17, 0x11}], 0x1, 0x17) [ 291.496952] UBIFS error (pid: 11990): cannot open "ubi2!q", error -19 [ 292.766354] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:06:47 executing program 6: r0 = socket(0x1, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'bond0\x00', 0x83}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e21, @rand_addr=0x9}, 0x10) r1 = open(&(0x7f0000000400)='./file0\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x106, 0x1008}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000004c0)={0x8, 0x120, 0xfa00, {0x1, {0x3, 0x7, "eb01d350a27a843eb2a885be774337da445aaa35af2d4e24fbfb8b55621155140b9537d0e8b75b39aa48af1e6d42a4c101427c81a6b49665abe54ca189505743ec5ec5a5905eb9ee006f1420b51de65153fa9d0ea9e8ad60a1cc6b5a285e5efad595bcbce010d00c2e209b9b872266d24cafefc9d02cbc2d37a50b670087d2a9098734dcfa160bd04b58147b0dbe47f8d0679d5cde0246c433863be5a38d2d42fdcdc9d24de54e435a231c8c3c03e2a77e2cf1466468c70786cb6949d97569472ccc45c0f788478a42a2a682606032e846007a26a92c23199968e5017e7c379dbe1078140fe70dae56984f6f129f0c27821af012af782216dd05bf36619de64c", 0x13, 0xfff, 0x42f7, 0x3, 0x800, 0x3466, 0x8}, r2}}, 0x128) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x6}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x206080, 0x0) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000300)="327f9c77e847161159cfe8cd1f7e45c8fc17b48a1c1ad1689a7b03583ad65aae9c26624e78089e096d26984ac399737509abc481da53111ce88d3f4c82b96067d4defeffb8b1a53849428901460bc8f239f10f5342b74c0d4370599660e5d49c5d6de991e379d138b65502266a3458573ee1ed358e67bcd0e42810dd1d33b87b51ade47d9ae87aa69956d56ea8b2f0afbfdc180919214016f00398d8e13a8227541003e0207e5c3f07df80b722b1518537e21d86e892d88647ef2442443c39b8b14af1ad291a0012f7") 12:06:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000000500), 0x20) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000000)={r0, r2}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000006400)=[{{&(0x7f0000001f00)=@can, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f80)=""/58, 0x3a}], 0x1, &(0x7f0000002180)=""/88, 0x58}}], 0x500, 0x0, &(0x7f00000065c0)={0x0, r4+30000000}) 12:06:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x601) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) [ 292.995264] tmpfs: No value for mount option './file0' 12:06:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x141000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$HDIO_GETGEO(r0, 0x401070cd, &(0x7f0000000040)) 12:06:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x141000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$HDIO_GETGEO(r0, 0x401070cd, &(0x7f0000000040)) 12:06:48 executing program 3: r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000003dc0)=0x4, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040), 0x4) ioctl(r2, 0x8912, &(0x7f00000005c0)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f00000000c0)={0x0, 0x2, 0x0, 'queue1\x00', 0x2}) [ 293.824974] veth1_to_bridge: mtu less than device minimum 12:06:49 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"00ac720000000000ec973f820f7c4000", 0x102}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}) close(r0) 12:06:49 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) syz_emit_ethernet(0x3e, &(0x7f0000abd000)={@link_local, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @rand_addr}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000000040)) 12:06:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x141000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$HDIO_GETGEO(r0, 0x401070cd, &(0x7f0000000040)) 12:06:49 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 12:06:49 executing program 3: r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000003dc0)=0x4, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040), 0x4) ioctl(r2, 0x8912, &(0x7f00000005c0)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f00000000c0)={0x0, 0x2, 0x0, 'queue1\x00', 0x2}) 12:06:49 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x20000000c1, &(0x7f0000000040), &(0x7f00000005c0)=0x4) 12:06:49 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/17, 0x11) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xe8) r4 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0}, &(0x7f0000000700)=0xc) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) getresgid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000b00)=[0xee01, 0xee00]) getresgid(&(0x7f0000000b40), &(0x7f0000000b80)=0x0, &(0x7f0000000bc0)) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000c00)={{}, {0x1, 0x4}, [{0x2, 0x6, r1}, {0x2, 0x0, r2}, {0x2, 0x6, r3}, {0x2, 0x2, r4}, {0x2, 0x1, r5}, {0x2, 0x4, r6}], {0x4, 0x4}, [{}, {0x8, 0x0, r7}, {0x8, 0x4}, {0x8, 0x2, r8}], {0x10, 0x4}, {0x20, 0x7}}, 0x74, 0x0) r9 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) write$P9_RMKNOD(r9, &(0x7f0000000000)={0x14, 0x13, 0x4759, {0x0, 0x4, 0x6}}, 0x14) 12:06:49 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000180)=@req3={0x800, 0x0, 0x0, 0xb7}, 0x293) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000000)=""/47, 0x2f}], 0x1, &(0x7f0000001280)=""/101, 0x65}, 0x42) [ 294.119868] input: syz0 as /devices/virtual/input/input9 12:06:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x141000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$HDIO_GETGEO(r0, 0x401070cd, &(0x7f0000000040)) [ 294.211883] input: syz0 as /devices/virtual/input/input10 [ 294.309671] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:06:49 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) close(r0) 12:06:49 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000080)=0x83, 0x2) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000180)=0x2, 0x4) sendto$unix(r0, &(0x7f0000000140)="1d9b000000007675d706d94e590291c9900d3be5299d0a4d3d1891a1fe3d8edd715c9f981c39daefbae33fbd06698cc347008df8", 0x34, 0x0, &(0x7f0000000000)=@abs, 0x6e) 12:06:49 executing program 6: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) mlock(&(0x7f0000002000/0x4000)=nil, 0x4000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlockall(0x4) 12:06:49 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/17, 0x11) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xe8) r4 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0}, &(0x7f0000000700)=0xc) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) getresgid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000b00)=[0xee01, 0xee00]) getresgid(&(0x7f0000000b40), &(0x7f0000000b80)=0x0, &(0x7f0000000bc0)) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000c00)={{}, {0x1, 0x4}, [{0x2, 0x6, r1}, {0x2, 0x0, r2}, {0x2, 0x6, r3}, {0x2, 0x2, r4}, {0x2, 0x1, r5}, {0x2, 0x4, r6}], {0x4, 0x4}, [{}, {0x8, 0x0, r7}, {0x8, 0x4}, {0x8, 0x2, r8}], {0x10, 0x4}, {0x20, 0x7}}, 0x74, 0x0) r9 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) write$P9_RMKNOD(r9, &(0x7f0000000000)={0x14, 0x13, 0x4759, {0x0, 0x4, 0x6}}, 0x14) 12:06:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="01"]}) close(r2) close(r1) 12:06:49 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x9}, 0x10, &(0x7f0000000500), 0x0, &(0x7f00000018c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001780), &(0x7f00000017c0)}}], 0x58}, 0x0) 12:06:49 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) waitid(0x0, 0x0, 0x0, 0x20000002, &(0x7f0000000200)) waitid(0x0, 0x0, &(0x7f0000000040), 0x8000002000000b, &(0x7f0000000080)) [ 294.877863] atomic_op 000000001bfa5dcf conn xmit_atomic (null) 12:06:50 executing program 6: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) mlock(&(0x7f0000002000/0x4000)=nil, 0x4000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlockall(0x4) 12:06:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="020f00000c000000000000000000000005001a00ff020000000000000000000000000001ac14140000008fde3082202ca04ac784fff97aaa8e000000000000000000000000000005001a00ff010000000000000000000000000001e000000200"], 0x60}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x2, 0x11, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 12:06:50 executing program 1: timer_create(0xffbfffbffffffff0, &(0x7f0000000000)={0x0, 0x2000000000000020}, &(0x7f0000000400)) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) 12:06:50 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/17, 0x11) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xe8) r4 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0}, &(0x7f0000000700)=0xc) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) getresgid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000b00)=[0xee01, 0xee00]) getresgid(&(0x7f0000000b40), &(0x7f0000000b80)=0x0, &(0x7f0000000bc0)) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000c00)={{}, {0x1, 0x4}, [{0x2, 0x6, r1}, {0x2, 0x0, r2}, {0x2, 0x6, r3}, {0x2, 0x2, r4}, {0x2, 0x1, r5}, {0x2, 0x4, r6}], {0x4, 0x4}, [{}, {0x8, 0x0, r7}, {0x8, 0x4}, {0x8, 0x2, r8}], {0x10, 0x4}, {0x20, 0x7}}, 0x74, 0x0) r9 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) write$P9_RMKNOD(r9, &(0x7f0000000000)={0x14, 0x13, 0x4759, {0x0, 0x4, 0x6}}, 0x14) 12:06:50 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) waitid(0x0, 0x0, 0x0, 0x20000002, &(0x7f0000000200)) waitid(0x0, 0x0, &(0x7f0000000040), 0x8000002000000b, &(0x7f0000000080)) [ 295.168344] atomic_op 0000000030c40c21 conn xmit_atomic (null) 12:06:50 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_opts(r0, 0x29, 0x38, &(0x7f00000000c0)=""/242, &(0x7f0000000000)=0xf2) 12:06:50 executing program 5: capset(&(0x7f0000000480)={0x20071026}, &(0x7f00000004c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) 12:06:50 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x1}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000000fffd}) 12:06:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='-1'], 0x2) 12:06:50 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) waitid(0x0, 0x0, 0x0, 0x20000002, &(0x7f0000000200)) waitid(0x0, 0x0, &(0x7f0000000040), 0x8000002000000b, &(0x7f0000000080)) 12:06:50 executing program 6: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) mlock(&(0x7f0000002000/0x4000)=nil, 0x4000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlockall(0x4) 12:06:50 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x2, 0x13, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 12:06:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @local}}, 0x5c) 12:06:50 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/17, 0x11) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xe8) r4 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0}, &(0x7f0000000700)=0xc) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) getresgid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000b00)=[0xee01, 0xee00]) getresgid(&(0x7f0000000b40), &(0x7f0000000b80)=0x0, &(0x7f0000000bc0)) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000c00)={{}, {0x1, 0x4}, [{0x2, 0x6, r1}, {0x2, 0x0, r2}, {0x2, 0x6, r3}, {0x2, 0x2, r4}, {0x2, 0x1, r5}, {0x2, 0x4, r6}], {0x4, 0x4}, [{}, {0x8, 0x0, r7}, {0x8, 0x4}, {0x8, 0x2, r8}], {0x10, 0x4}, {0x20, 0x7}}, 0x74, 0x0) r9 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) write$P9_RMKNOD(r9, &(0x7f0000000000)={0x14, 0x13, 0x4759, {0x0, 0x4, 0x6}}, 0x14) 12:06:50 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x1}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000000fffd}) 12:06:50 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) waitid(0x0, 0x0, 0x0, 0x20000002, &(0x7f0000000200)) waitid(0x0, 0x0, &(0x7f0000000040), 0x8000002000000b, &(0x7f0000000080)) 12:06:50 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0xffffffffffffffff, 0x0) 12:06:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='-1'], 0x2) 12:06:51 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = getpid() write(0xffffffffffffffff, &(0x7f0000001440)="978a24061c69dd02b8fdeaf5e20326875a70842c3361cf29398a07aaef0e01f6b30ab94b802e7639792785d1ccb4", 0x2e) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000012c0)={0x0, r1, 0x9, 0x0, 0x10000, 0x5}) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001280)={r0, &(0x7f0000000180), &(0x7f0000000280)}, 0x20) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000240), 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000013c0)={0x2, [0x0, 0x9]}, &(0x7f0000001400)=0x8) 12:06:51 executing program 6: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) mlock(&(0x7f0000002000/0x4000)=nil, 0x4000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlockall(0x4) 12:06:51 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x1}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000000fffd}) 12:06:51 executing program 7: unshare(0x40000000) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socket$can_bcm(0x1d, 0x2, 0x2) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x400) 12:06:51 executing program 2: clone(0x40000200, &(0x7f0000000000), &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) 12:06:51 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f00000fa000/0x1000)=nil, 0x1000, 0x4003, &(0x7f0000000240)=0x1, 0x2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 12:06:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='-1'], 0x2) 12:06:51 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x0, 0x0) unshare(0x20400) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)) [ 296.293110] IPVS: ftp: loaded support on port[0] = 21 12:06:51 executing program 0: unshare(0x24020400) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/pid_for_children/]\x00') 12:06:51 executing program 6: r0 = socket$inet(0x2, 0x3, 0x820000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x6, 0x100}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) [ 296.389322] IPVS: ftp: loaded support on port[0] = 21 12:06:51 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x1}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000000fffd}) 12:06:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='-1'], 0x2) 12:06:51 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net////\x00', 0x0, 0x0) 12:06:51 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x1d6) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x10001, 0x408801) openat$cgroup_ro(r1, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000001540)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x89f8, &(0x7f0000000000)={"7369743000000000b5c7b9026c7fc5e5", @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f00000002c0)="bbd52aad39a869d8d213ffc8d412d0df3233e0682327eb6d3980501e66cdea7b5c5370959e73380ae7087b6ac8150dd7d193b5d254ee334f60b741028c930347cbea3c3b2f08e7f2319872b8022ae07db1410b7d517d15032cd2cb0b08000de8fa83bb80c5a9ede59d3947cc585ba40a", 0x70, 0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}, 0x2000000000, 0x8, 0x0, 0x60}, &(0x7f00000014c0)=0x98) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 12:06:51 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x2, r1, 0x0, &(0x7f0000000400)={&(0x7f0000000300)}) 12:06:51 executing program 4: socketpair$unix(0x1, 0x803, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000c8e000)=@file={0x1, './file0\x00'}, 0xa) dup3(r1, r0, 0x0) 12:06:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x13, 0x10, 0x0, 0x0, 0x4}, 0x2c) [ 296.970682] IPVS: ftp: loaded support on port[0] = 21 12:06:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000013000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1}) 12:06:52 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10000000000007, &(0x7f00000000c0), 0x263) 12:06:53 executing program 7: unshare(0x40000000) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socket$can_bcm(0x1d, 0x2, 0x2) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x400) 12:06:53 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x1, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3c}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x1, 0x5ed, &(0x7f000000cf3d)=""/195}, 0x48) 12:06:53 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x40000000000cf, &(0x7f0000000040), 0x4) 12:06:53 executing program 4: socketpair$unix(0x1, 0x803, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000c8e000)=@file={0x1, './file0\x00'}, 0xa) dup3(r1, r0, 0x0) 12:06:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000100001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) 12:06:53 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x1) getsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000040), &(0x7f0000000080)=0x4) 12:06:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f2288a912035000000000000dd00749096f7cc53826f8a1d93599ae30e80300f", 0x21) 12:06:53 executing program 2: clone(0x40000200, &(0x7f0000000000), &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) [ 298.145142] IPVS: ftp: loaded support on port[0] = 21 [ 298.214289] IPVS: ftp: loaded support on port[0] = 21 12:06:53 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040)=0x401, 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'bridge_slave_1\x00', 0x100}) 12:06:53 executing program 0: unshare(0x20400) capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x20000240, 0x20000270, 0x200002a0], 0x0, &(0x7f0000000000), &(0x7f0000000240)=[{}, {}, {}]}, 0x108) 12:06:53 executing program 4: socketpair$unix(0x1, 0x803, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000c8e000)=@file={0x1, './file0\x00'}, 0xa) dup3(r1, r0, 0x0) 12:06:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f2288a912035000000000000dd00749096f7cc53826f8a1d93599ae30e80300f", 0x21) 12:06:53 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x5, 0x8, 0x800, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/4096}, 0x18) 12:06:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xc4, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0xb0, 0x0, [@generic="9ef936abc70906d413b24e57ae10a4f70e6ace192e97348dc5edb72507eff83a0ffff2ac0bcd34ac5cb329559741eeb395a93b29d0d012f84a918e16df1104349c8197a55badba330ab6dcde3c3486c6c4a9ece3374d90ace3375d51df80b9f3af3f0eb783153c06f7066e14d4ffabc4641168c5944cd0b8e031a54cd4e6fd4917b041219cae708b6b349845e54099cff10866c60153b4876057618ca868fe5365b694a10adcf10557902231"]}]}, 0xc4}}, 0x0) 12:06:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f2288a912035000000000000dd00749096f7cc53826f8a1d93599ae30e80300f", 0x21) 12:06:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x20400) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x204000000) 12:06:55 executing program 7: unshare(0x40000000) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socket$can_bcm(0x1d, 0x2, 0x2) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x400) 12:06:55 executing program 4: socketpair$unix(0x1, 0x803, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000c8e000)=@file={0x1, './file0\x00'}, 0xa) dup3(r1, r0, 0x0) 12:06:55 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x58) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000080)={{0x80}, 'port1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000380)={0x0, 0x0, 'client0\x00', 0x0, "7067c6662ff35a7b", "18376ca476ad6177d20e7f579531d104b87c5c3f990b9e2aca93a1241b38d65f"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) 12:06:55 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20400) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x8, 0x4) 12:06:55 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x84}, {0x6}]}) 12:06:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f2288a912035000000000000dd00749096f7cc53826f8a1d93599ae30e80300f", 0x21) 12:06:55 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040)=0x401, 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'bridge_slave_1\x00', 0x100}) 12:06:55 executing program 2: clone(0x40000200, &(0x7f0000000000), &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) [ 300.355450] audit: type=1326 audit(1536322015.366:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12365 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0x0 [ 300.415746] IPVS: ftp: loaded support on port[0] = 21 [ 300.429947] IPVS: ftp: loaded support on port[0] = 21 12:06:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x1a1, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) writev(r0, &(0x7f0000001400), 0x0) 12:06:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/protocols\x00') read$FUSE(r0, &(0x7f0000001200), 0x1000) readv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/251, 0xfb}, {&(0x7f00000002c0)=""/212, 0xd4}, {&(0x7f00000003c0)=""/252, 0xfc}, {&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000004c0)=""/229, 0xe5}, {&(0x7f0000000080)=""/35, 0x23}, {&(0x7f0000000600)=""/167, 0xa7}], 0x7) 12:06:55 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x84}, {0x6}]}) 12:06:55 executing program 3: r0 = epoll_create1(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'yam0\x00'}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f0000000040)={r0}) 12:06:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000040)={'ip6:\x00\x00\t\x00', @ifru_names='nr0\x00'}) 12:06:55 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040)=0x401, 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'bridge_slave_1\x00', 0x100}) 12:06:55 executing program 5: add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000140), &(0x7f0000000180), 0x0, 0xffffffffffffffff) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 300.757762] audit: type=1326 audit(1536322015.768:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12394 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0x0 12:06:55 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) 12:06:56 executing program 7: unshare(0x40000000) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socket$can_bcm(0x1d, 0x2, 0x2) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x400) 12:06:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x6}]]}}}]}, 0x3c}}, 0x0) 12:06:56 executing program 4: socket$inet6(0xa, 0x0, 0x0) io_setup(0xecf6, &(0x7f0000000140)) writev(0xffffffffffffffff, &(0x7f0000000300), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080), 0x4) 12:06:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x84}, {0x6}]}) 12:06:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xd0) r2 = socket(0x11, 0x4000000000080002, 0x0) setsockopt(r2, 0x107, 0xd, &(0x7f0000001000), 0x717) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r2, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 12:06:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x18, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 12:06:56 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040)=0x401, 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'bridge_slave_1\x00', 0x100}) 12:06:56 executing program 2: clone(0x40000200, &(0x7f0000000000), &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) [ 301.346434] netlink: 'syz-executor5': attribute type 6 has an invalid length. [ 301.358869] audit: type=1326 audit(1536322016.370:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12424 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0x0 [ 301.500433] IPVS: ftp: loaded support on port[0] = 21 12:06:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x84}, {0x6}]}) 12:06:56 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000e40), 0xffc, 0x0, &(0x7f00000004c0)={0x2, 0x0, @loopback}, 0x10) 12:06:56 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000100)=""/188) semtimedop(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) keyctl$get_security(0xa, 0x0, &(0x7f0000000340)=""/183, 0x204) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) [ 301.664365] audit: type=1326 audit(1536322016.675:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12451 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0x0 12:06:56 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x1000000101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x3, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xa8) sendmsg(r0, &(0x7f0000002e40)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000002880), 0x0, &(0x7f0000002940)}, 0x0) 12:06:56 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000000c0)={0x0, 0x9, &(0x7f0000000080)="b405e05935a2f78d5f"}) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000040)) close(r0) 12:06:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000240), 0x4) 12:06:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=@newlink={0x20}, 0x20}}, 0x0) socket(0x0, 0x0, 0x0) 12:06:57 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x200000000000098, &(0x7f0000000080), &(0x7f0000000040)=0x231) [ 302.142478] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. [ 302.312622] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. 12:06:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f00000004c0)=[{}], 0x1, 0x200) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000180)) shutdown(r0, 0x0) 12:06:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_delrule={0x2c, 0x21, 0x93403a352db30171, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10004}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r1}}]}, 0x2c}}, 0x0) 12:06:58 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)={'syz0'}, 0x4) 12:06:58 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = memfd_create(&(0x7f00000067c0)="3a272ba37070703000", 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$P9_RSTAT(r3, &(0x7f0000000300)=ANY=[], 0x0) r4 = memfd_create(&(0x7f0000006800)='\t', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)={0x38, 0x0, 0x2, [{0x5, 0x1, 0xb, 0x0, '@[[security'}]}, 0x38) r5 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r6 = dup2(r5, r4) write$P9_RREAD(r6, &(0x7f0000000200)=ANY=[], 0x0) write$sndseq(r4, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 12:06:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000d00)={&(0x7f0000000340), 0xc, &(0x7f0000000cc0)={&(0x7f0000000e00)=ANY=[]}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={&(0x7f0000000080), 0x0, &(0x7f00000008c0)={&(0x7f0000000dc0)=@gettaction={0x18, 0x32, 0x5, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 12:06:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=@newlink={0x20}, 0x20}}, 0x0) socket(0x0, 0x0, 0x0) 12:06:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) [ 303.194943] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. 12:06:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_delrule={0x2c, 0x21, 0x93403a352db30171, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10004}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r1}}]}, 0x2c}}, 0x0) 12:06:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x2000000000010d, 0x2, &(0x7f0000000280)="000000f5", 0x4) 12:06:58 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000340), 0x12) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) mq_open(&(0x7f0000000040)='.\x00', 0x0, 0x0, &(0x7f0000000080)) 12:06:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000d00)={&(0x7f0000000340), 0xc, &(0x7f0000000cc0)={&(0x7f0000000e00)=ANY=[]}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={&(0x7f0000000080), 0x0, &(0x7f00000008c0)={&(0x7f0000000dc0)=@gettaction={0x18, 0x32, 0x5, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 12:06:58 executing program 6: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x5c}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000140)) 12:06:58 executing program 4: r0 = socket(0x80000000000010, 0x802, 0x0) write(r0, &(0x7f0000000000)="470000001a002544ec046bbd04fef7001c020b49ff000002008000ad0008000400010000c280e43316ce01d5b379d07f8d6f3b13678f3dfd6127585fe24538e0d920b4c72293ab", 0x47) 12:06:58 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000340), 0x12) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) mq_open(&(0x7f0000000040)='.\x00', 0x0, 0x0, &(0x7f0000000080)) 12:06:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=@newlink={0x20}, 0x20}}, 0x0) socket(0x0, 0x0, 0x0) 12:06:58 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000340), 0x12) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) mq_open(&(0x7f0000000040)='.\x00', 0x0, 0x0, &(0x7f0000000080)) [ 303.679776] netlink: 43 bytes leftover after parsing attributes in process `syz-executor4'. [ 303.766427] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. 12:06:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x6, 0xfffffffffffffffa}) 12:06:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_delrule={0x2c, 0x21, 0x93403a352db30171, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10004}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r1}}]}, 0x2c}}, 0x0) 12:06:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000d00)={&(0x7f0000000340), 0xc, &(0x7f0000000cc0)={&(0x7f0000000e00)=ANY=[]}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={&(0x7f0000000080), 0x0, &(0x7f00000008c0)={&(0x7f0000000dc0)=@gettaction={0x18, 0x32, 0x5, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 12:06:58 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r0) keyctl$invalidate(0x15, r1) keyctl$search(0xa, r1, &(0x7f00000003c0)='logon\x00', &(0x7f0000000400), 0x0) 12:06:58 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x44e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) getpeername$inet(r1, &(0x7f0000000000), &(0x7f0000000040)=0x10) 12:06:58 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000340), 0x12) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) mq_open(&(0x7f0000000040)='.\x00', 0x0, 0x0, &(0x7f0000000080)) 12:06:59 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0x18, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 12:06:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001780)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001700)=[{&(0x7f00000002c0)="96", 0x1}], 0x1}, 0x40) 12:06:59 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0xe, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040), &(0x7f0000000080), 0x0, 0xfffffffffffffffe) ptrace(0x11, r1) 12:06:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=@newlink={0x20}, 0x20}}, 0x0) socket(0x0, 0x0, 0x0) 12:06:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000d00)={&(0x7f0000000340), 0xc, &(0x7f0000000cc0)={&(0x7f0000000e00)=ANY=[]}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={&(0x7f0000000080), 0x0, &(0x7f00000008c0)={&(0x7f0000000dc0)=@gettaction={0x18, 0x32, 0x5, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 12:06:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000000)="580000001400add427323b470c458c560a067fffffff81004e21f600000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000110090a1000410400000000fcff", 0x58}], 0x1) 12:06:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_delrule={0x2c, 0x21, 0x93403a352db30171, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10004}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r1}}]}, 0x2c}}, 0x0) [ 304.375781] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. 12:06:59 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(r1, r0, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 12:06:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200), 0x0) 12:06:59 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x44e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) getpeername$inet(r1, &(0x7f0000000000), &(0x7f0000000040)=0x10) 12:06:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0xb, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000080), 0x1}, 0x20) 12:06:59 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000200), 0x18) 12:06:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000001000000010000008fb9060ecea6c761"], 0x18}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000240)={0x10, 0xf50c}, 0x4, &(0x7f0000000100)={&(0x7f0000001400)={0x14}, 0x14}}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 12:06:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:06:59 executing program 3: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a26c8079a613c6e715070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000007340), 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) recvmmsg(r1, &(0x7f0000002500)=[{{&(0x7f0000000180)=@un=@abs, 0x80, &(0x7f0000000100)}}, {{&(0x7f0000000580)=@generic, 0x80, &(0x7f0000002680), 0xdc, &(0x7f0000000780)=""/24, 0x18}}], 0x2, 0x0, &(0x7f0000000100)={r2}) 12:06:59 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x0, 0xa}) 12:07:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000600, 0x20000630, 0x20000660], 0x0, &(0x7f0000000000), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0xd, 0x3, 0x0, "766c616e30860701ace235008a00", 'team_slave_1\x00', 'veth0_to_team\x00', 'veth1_to_bond\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet(r1, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) [ 305.061740] vhci_hcd: invalid port number 10 [ 305.066448] vhci_hcd: default hub control req: 0000 v0000 i000a l0 12:07:00 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x44e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) getpeername$inet(r1, &(0x7f0000000000), &(0x7f0000000040)=0x10) 12:07:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000001000000010000008fb9060ecea6c761"], 0x18}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000240)={0x10, 0xf50c}, 0x4, &(0x7f0000000100)={&(0x7f0000001400)={0x14}, 0x14}}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 12:07:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000440), 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 12:07:00 executing program 0: syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x800000000000) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) 12:07:00 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001080)="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", 0x1000}], 0x1) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) 12:07:00 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='timers\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/108, 0x6c}, {&(0x7f0000000180)=""/98, 0x62}], 0x2, 0x2) 12:07:00 executing program 3: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a26c8079a613c6e715070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000007340), 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) recvmmsg(r1, &(0x7f0000002500)=[{{&(0x7f0000000180)=@un=@abs, 0x80, &(0x7f0000000100)}}, {{&(0x7f0000000580)=@generic, 0x80, &(0x7f0000002680), 0xdc, &(0x7f0000000780)=""/24, 0x18}}], 0x2, 0x0, &(0x7f0000000100)={r2}) 12:07:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000001000000010000008fb9060ecea6c761"], 0x18}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000240)={0x10, 0xf50c}, 0x4, &(0x7f0000000100)={&(0x7f0000001400)={0x14}, 0x14}}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 12:07:00 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x44e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) getpeername$inet(r1, &(0x7f0000000000), &(0x7f0000000040)=0x10) 12:07:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000600, 0x20000630, 0x20000660], 0x0, &(0x7f0000000000), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0xd, 0x3, 0x0, "766c616e30860701ace235008a00", 'team_slave_1\x00', 'veth0_to_team\x00', 'veth1_to_bond\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet(r1, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 12:07:00 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x3af, &(0x7f0000000340)}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000540), 0x35c, &(0x7f0000000580)=""/206, 0xce}}], 0x2, 0x203f, 0x0) 12:07:00 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x41) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x5}) mq_timedreceive(r2, &(0x7f0000000300)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000040)=""/50, 0x32, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r2, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)) symlinkat(&(0x7f0000000140)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') mq_timedsend(r2, &(0x7f0000000100), 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) write$binfmt_misc(r0, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x10e6) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x2) 12:07:00 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='-1'], 0x2) [ 305.829807] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:07:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000001000000010000008fb9060ecea6c761"], 0x18}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000240)={0x10, 0xf50c}, 0x4, &(0x7f0000000100)={&(0x7f0000001400)={0x14}, 0x14}}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 12:07:00 executing program 3: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a26c8079a613c6e715070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000007340), 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) recvmmsg(r1, &(0x7f0000002500)=[{{&(0x7f0000000180)=@un=@abs, 0x80, &(0x7f0000000100)}}, {{&(0x7f0000000580)=@generic, 0x80, &(0x7f0000002680), 0xdc, &(0x7f0000000780)=""/24, 0x18}}], 0x2, 0x0, &(0x7f0000000100)={r2}) 12:07:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000600, 0x20000630, 0x20000660], 0x0, &(0x7f0000000000), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0xd, 0x3, 0x0, "766c616e30860701ace235008a00", 'team_slave_1\x00', 'veth0_to_team\x00', 'veth1_to_bond\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet(r1, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 12:07:01 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 12:07:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004340)=[{{&(0x7f0000001780)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001800)=""/77, 0x2d8}, {&(0x7f0000001880)=""/179, 0xb3}, {&(0x7f0000001940)=""/224, 0xe0}, {&(0x7f0000001a40)=""/205, 0xcd}, {&(0x7f00000001c0)=""/31, 0x1f}, {&(0x7f0000001b40)=""/106, 0x6a}], 0x6, &(0x7f0000001c40)=""/98, 0x62}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 12:07:01 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x10001}, 0x1c) 12:07:01 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0xfffffffffffff801}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000580)={@local}, 0x14) [ 306.368684] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 306.411994] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 12:07:02 executing program 5: mmap(&(0x7f0000ee4000/0x2000)=nil, 0x2000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0x5c) 12:07:02 executing program 3: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a26c8079a613c6e715070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000007340), 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) recvmmsg(r1, &(0x7f0000002500)=[{{&(0x7f0000000180)=@un=@abs, 0x80, &(0x7f0000000100)}}, {{&(0x7f0000000580)=@generic, 0x80, &(0x7f0000002680), 0xdc, &(0x7f0000000780)=""/24, 0x18}}], 0x2, 0x0, &(0x7f0000000100)={r2}) 12:07:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000600, 0x20000630, 0x20000660], 0x0, &(0x7f0000000000), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0xd, 0x3, 0x0, "766c616e30860701ace235008a00", 'team_slave_1\x00', 'veth0_to_team\x00', 'veth1_to_bond\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet(r1, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 12:07:02 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 12:07:02 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000300)='net\x00') exit(0x0) getdents64(r1, &(0x7f0000000040)=""/57, 0x6a) 12:07:02 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="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", 0x134, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f000000f700)=[{{&(0x7f0000004140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004340)=[{&(0x7f00000041c0)=""/87, 0x57}], 0x1, &(0x7f0000004380)=""/45, 0x2d}}, {{&(0x7f000000dc40)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f000000e140), 0x0, &(0x7f000000e1c0)=""/202, 0xca}}], 0x2, 0x40010102, &(0x7f000000f980)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000000f9c0), &(0x7f000000fa00)=0xc) 12:07:02 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 12:07:02 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x41) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x5}) mq_timedreceive(r2, &(0x7f0000000300)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000040)=""/50, 0x32, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r2, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)) symlinkat(&(0x7f0000000140)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') mq_timedsend(r2, &(0x7f0000000100), 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) write$binfmt_misc(r0, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x10e6) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x2) 12:07:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004340)=[{{&(0x7f0000001780)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001800)=""/77, 0x2d8}, {&(0x7f0000001880)=""/179, 0xb3}, {&(0x7f0000001940)=""/224, 0xe0}, {&(0x7f0000001a40)=""/205, 0xcd}, {&(0x7f00000001c0)=""/31, 0x1f}, {&(0x7f0000001b40)=""/106, 0x6a}], 0x6, &(0x7f0000001c40)=""/98, 0x62}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 12:07:02 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xaa, &(0x7f0000000040), &(0x7f0000000080)=0xff7a) 12:07:02 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300), 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000003c0)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=""/35, 0x23}}], 0x34, 0x0, &(0x7f0000000400)={0x0, r3+30000000}) 12:07:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{}, {0x1, @remote}, 0x6, {0x2, 0x0, @broadcast}, 'veth1_to_team\x00'}) 12:07:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r1}, &(0x7f0000000080)=0x8) 12:07:02 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 12:07:03 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 12:07:03 executing program 3: socket$inet(0x2b, 0x400000000000801, 0x7f) 12:07:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) close(r2) close(r1) 12:07:03 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x280000000000003e, 0x0) pwritev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="1768f85043812fb50e04483cb4d58d06e59171bb1024fc6110147da463d50b8d9827972eb2f23a73d12c254a556459fa746b1b270aeeac4506b4005fba", 0x3d}], 0x1, 0x0) 12:07:03 executing program 6: r0 = socket$kcm(0xa, 0x122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000140)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000001c0)='#', 0x1}], 0x1}, 0x3fffc) 12:07:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000240)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) 12:07:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80002, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 12:07:03 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x40000000080}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x4010800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000400)={0x0, 0x0, 0x5f363401, 'queue0\x00'}) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40a85323, &(0x7f0000000000)={0x80, 0x0, 'client0\x00', 0x0, "f911a651cb4971a7", "77e810b459606a77469698735f8a4f77438e722927d6f37611d0e8b4269923b0"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 12:07:03 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000290007031dfffd946fa2830020200a0009000000060aed990440aa0b7600007e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f1503", 0x4c}], 0x1}, 0x0) [ 308.567167] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. 12:07:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) write$binfmt_aout(r1, &(0x7f0000001480), 0x20) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 12:07:04 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x41) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x5}) mq_timedreceive(r2, &(0x7f0000000300)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000040)=""/50, 0x32, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r2, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)) symlinkat(&(0x7f0000000140)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') mq_timedsend(r2, &(0x7f0000000100), 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) write$binfmt_misc(r0, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x10e6) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x2) 12:07:04 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 12:07:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x23) 12:07:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) close(r2) close(r1) 12:07:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004340)=[{{&(0x7f0000001780)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001800)=""/77, 0x2d8}, {&(0x7f0000001880)=""/179, 0xb3}, {&(0x7f0000001940)=""/224, 0xe0}, {&(0x7f0000001a40)=""/205, 0xcd}, {&(0x7f00000001c0)=""/31, 0x1f}, {&(0x7f0000001b40)=""/106, 0x6a}], 0x6, &(0x7f0000001c40)=""/98, 0x62}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 12:07:04 executing program 7: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000120007241dfffd946fa2830020200a00090000e8001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 12:07:04 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x40000000080}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x4010800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000400)={0x0, 0x0, 0x5f363401, 'queue0\x00'}) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40a85323, &(0x7f0000000000)={0x80, 0x0, 'client0\x00', 0x0, "f911a651cb4971a7", "77e810b459606a77469698735f8a4f77438e722927d6f37611d0e8b4269923b0"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 12:07:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x23) 12:07:04 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x40000000080}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x4010800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000400)={0x0, 0x0, 0x5f363401, 'queue0\x00'}) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40a85323, &(0x7f0000000000)={0x80, 0x0, 'client0\x00', 0x0, "f911a651cb4971a7", "77e810b459606a77469698735f8a4f77438e722927d6f37611d0e8b4269923b0"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 12:07:04 executing program 7: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x28ff21) 12:07:04 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000080)="13", 0x1}], 0x1, &(0x7f0000000380)=[@sndinfo={0x20, 0x84, 0x2, {0x40, 0x1, 0xfffffffffffffffe}}], 0x20, 0x4040044}, 0x80) 12:07:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) close(r2) close(r1) 12:07:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x23) 12:07:04 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x40000000080}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x4010800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000400)={0x0, 0x0, 0x5f363401, 'queue0\x00'}) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40a85323, &(0x7f0000000000)={0x80, 0x0, 'client0\x00', 0x0, "f911a651cb4971a7", "77e810b459606a77469698735f8a4f77438e722927d6f37611d0e8b4269923b0"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 12:07:04 executing program 6: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)="006cf61aad7bf3", 0x7) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{}], 0x1, &(0x7f0000000100)) 12:07:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x23) 12:07:05 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x41) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x5}) mq_timedreceive(r2, &(0x7f0000000300)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000040)=""/50, 0x32, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r2, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)) symlinkat(&(0x7f0000000140)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') mq_timedsend(r2, &(0x7f0000000100), 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) write$binfmt_misc(r0, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x10e6) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x2) 12:07:05 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x40000000080}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x4010800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000400)={0x0, 0x0, 0x5f363401, 'queue0\x00'}) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40a85323, &(0x7f0000000000)={0x80, 0x0, 'client0\x00', 0x0, "f911a651cb4971a7", "77e810b459606a77469698735f8a4f77438e722927d6f37611d0e8b4269923b0"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 12:07:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) close(r2) close(r1) 12:07:05 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x40000000080}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x4010800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000400)={0x0, 0x0, 0x5f363401, 'queue0\x00'}) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40a85323, &(0x7f0000000000)={0x80, 0x0, 'client0\x00', 0x0, "f911a651cb4971a7", "77e810b459606a77469698735f8a4f77438e722927d6f37611d0e8b4269923b0"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 12:07:05 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:07:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004340)=[{{&(0x7f0000001780)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001800)=""/77, 0x2d8}, {&(0x7f0000001880)=""/179, 0xb3}, {&(0x7f0000001940)=""/224, 0xe0}, {&(0x7f0000001a40)=""/205, 0xcd}, {&(0x7f00000001c0)=""/31, 0x1f}, {&(0x7f0000001b40)=""/106, 0x6a}], 0x6, &(0x7f0000001c40)=""/98, 0x62}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 12:07:05 executing program 7: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x28ff21) [ 310.641930] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:07:05 executing program 6: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)="006cf61aad7bf3", 0x7) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{}], 0x1, &(0x7f0000000100)) 12:07:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'wlc\x00'}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 12:07:05 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) r1 = memfd_create(&(0x7f0000000380)='#vmnet1nodevem1\x00', 0x0) unshare(0x20400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 12:07:06 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f000000f000/0x4000)=nil, 0x4000}) 12:07:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/raw\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet(0x2, 0x3, 0x2) preadv(r0, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/139, 0x8b}], 0x1, 0x4c00) 12:07:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="529cd86bf10000be19cba82507da0d00", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000240)={0x14}, 0x14) io_setup(0x4000007fc, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 12:07:06 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0x40405515, &(0x7f0000000040)=ANY=[@ANYBLOB="0081"]) 12:07:06 executing program 3: unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x802000000008982, &(0x7f0000000080)) 12:07:06 executing program 4: unshare(0x20400) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x100000001, 0x0) 12:07:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="529cd86bf10000be19cba82507da0d00", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000240)={0x14}, 0x14) io_setup(0x4000007fc, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 12:07:06 executing program 7: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x28ff21) 12:07:06 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x40000000080}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x4010800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000400)={0x0, 0x0, 0x5f363401, 'queue0\x00'}) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40a85323, &(0x7f0000000000)={0x80, 0x0, 'client0\x00', 0x0, "f911a651cb4971a7", "77e810b459606a77469698735f8a4f77438e722927d6f37611d0e8b4269923b0"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 12:07:06 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000003000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000008000/0x3000)=nil, &(0x7f0000007000/0x4000)=nil, 0x3000}) 12:07:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x2000c080) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000240), 0x8) 12:07:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'wlc\x00'}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 12:07:06 executing program 6: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)="006cf61aad7bf3", 0x7) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{}], 0x1, &(0x7f0000000100)) 12:07:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'wlc\x00'}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 12:07:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="529cd86bf10000be19cba82507da0d00", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000240)={0x14}, 0x14) io_setup(0x4000007fc, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 12:07:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev}}, 0x1c) listen(r2, 0x0) 12:07:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffffff}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 12:07:07 executing program 5: socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000080)) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 12:07:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="529cd86bf10000be19cba82507da0d00", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000240)={0x14}, 0x14) io_setup(0x4000007fc, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) [ 312.494304] device bond1 entered promiscuous mode [ 312.552055] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 312.558421] 8021q: adding VLAN 0 to HW filter on device bond1 12:07:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x4, 0x4000000000032, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 12:07:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000240), 0x8) 12:07:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$LOOP_SET_CAPACITY(r0, 0x4c01) 12:07:07 executing program 7: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x28ff21) 12:07:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f00000001c0)) 12:07:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 12:07:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'wlc\x00'}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 12:07:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'wlc\x00'}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 12:07:08 executing program 6: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)="006cf61aad7bf3", 0x7) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{}], 0x1, &(0x7f0000000100)) 12:07:08 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000240), 0x8) 12:07:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 12:07:08 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r0, 0x5) 12:07:08 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000000280)=""/185, 0xb9, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) r3 = dup3(r2, r0, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000000000)={&(0x7f00005dafe4)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000002500)}, 0x0) 12:07:08 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000240), 0x8) 12:07:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/127, 0x7f) lseek(r1, 0xfffffffffffffffd, 0x1) getdents64(r1, &(0x7f0000000200)=""/54, 0x36) 12:07:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000040)=""/60, 0x3c, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x705000) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f00000001c0)=0x4, 0x4) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000003b40)}, 0x0) 12:07:09 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000002c0)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000340)) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) 12:07:09 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000240), 0x8) 12:07:09 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'team_slave_0\x00\x00\x00`'}) 12:07:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/127, 0x7f) lseek(r1, 0xfffffffffffffffd, 0x1) getdents64(r1, &(0x7f0000000200)=""/54, 0x36) 12:07:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'wlc\x00'}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 12:07:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000040)=""/60, 0x3c, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x705000) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f00000001c0)=0x4, 0x4) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000003b40)}, 0x0) 12:07:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'wlc\x00'}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 12:07:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={"6c6f0000000002d68900", 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x101, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x100}]}, 0x34}}, 0x0) [ 314.390887] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 314.439974] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:07:09 executing program 6: r0 = socket$can_raw(0x1d, 0x3, 0x1) getpeername(r0, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000000)=0x80) 12:07:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/127, 0x7f) lseek(r1, 0xfffffffffffffffd, 0x1) getdents64(r1, &(0x7f0000000200)=""/54, 0x36) [ 314.626361] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 12:07:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/127, 0x7f) lseek(r1, 0xfffffffffffffffd, 0x1) getdents64(r1, &(0x7f0000000200)=""/54, 0x36) 12:07:10 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045407, &(0x7f0000a07fff)) 12:07:10 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000002c0)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000340)) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) 12:07:10 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000200)) 12:07:10 executing program 1: r0 = socket$packet(0x11, 0x80000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e16ff0)={0x1, &(0x7f0000683ff0)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 12:07:10 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)='\n') mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pkey_mprotect(&(0x7f0000800000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000661000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 12:07:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2302"], 0x2) close(r1) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) 12:07:10 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180)=0x3c, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x100000000, 0x1, 0x1, 0x7fffffff, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000)={0x4}, 0xc) [ 315.676406] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.763721] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 315.800683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 12:07:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x8084, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 12:07:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000040)=""/60, 0x3c, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x705000) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f00000001c0)=0x4, 0x4) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000003b40)}, 0x0) 12:07:10 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)='\n') mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pkey_mprotect(&(0x7f0000800000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000661000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 12:07:10 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)='\n') mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pkey_mprotect(&(0x7f0000800000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000661000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 12:07:10 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180)=0x3c, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x100000000, 0x1, 0x1, 0x7fffffff, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000)={0x4}, 0xc) 12:07:10 executing program 6: capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000000240)) socket$xdp(0x2c, 0x3, 0x0) 12:07:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="00000000000000000000200a43aa9a6d7f76ffffffffffffffcd77bdc23755ce92cd91526823a8e5c354292d2bfa6a40eb23a9b0863b69b0b884a5c9edcc29b69930029b478485560cde71daa9fb534f0732c008c6253ee6f83e81f8a21ff04bebf8d800cb1f13c96afabfa79b4259bc981684d700eaeb6925f35aa3c402") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() fchmod(r0, 0x10a) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)) 12:07:11 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000002c0)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000340)) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) 12:07:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000), &(0x7f0000000180)=0x4) 12:07:11 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x10, 0x4) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000240)=@can, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/27, 0x1b}], 0x1, &(0x7f0000000440)=""/57, 0x39}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000500)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000), 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5cb2bd00000000000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f00000001c0), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{0x3}, 0x0, 0x0, 0x0, 0x0, "9e2bdeefaf92d92bd8f41d356221a9fe7f8a66fea837a21005db0dcd0630bf89dc773678e2876878856b76b55a7478c2e2d9c3f25b4678e6ab366fc67b080974"}, 0x48}}, 0x0) 12:07:11 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180)=0x3c, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x100000000, 0x1, 0x1, 0x7fffffff, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000)={0x4}, 0xc) 12:07:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000040)=""/60, 0x3c, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x705000) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f00000001c0)=0x4, 0x4) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000003b40)}, 0x0) 12:07:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x8084, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 12:07:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4000000, 0x4) 12:07:11 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)='\n') mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pkey_mprotect(&(0x7f0000800000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000661000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 12:07:11 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x10, 0x4) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000240)=@can, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/27, 0x1b}], 0x1, &(0x7f0000000440)=""/57, 0x39}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000500)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000), 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5cb2bd00000000000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f00000001c0), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{0x3}, 0x0, 0x0, 0x0, 0x0, "9e2bdeefaf92d92bd8f41d356221a9fe7f8a66fea837a21005db0dcd0630bf89dc773678e2876878856b76b55a7478c2e2d9c3f25b4678e6ab366fc67b080974"}, 0x48}}, 0x0) 12:07:11 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180)=0x3c, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x100000000, 0x1, 0x1, 0x7fffffff, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000)={0x4}, 0xc) 12:07:11 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)='\n') mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pkey_mprotect(&(0x7f0000800000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000661000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 12:07:11 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000030, 0x0) 12:07:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x8084, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 12:07:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'veth1_to_bond\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000840)={&(0x7f0000000040), 0xc, &(0x7f0000000800)={&(0x7f00000007c0)=@newlink={0x20, 0x10, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 12:07:12 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x10, 0x4) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000240)=@can, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/27, 0x1b}], 0x1, &(0x7f0000000440)=""/57, 0x39}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000500)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000), 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5cb2bd00000000000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f00000001c0), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{0x3}, 0x0, 0x0, 0x0, 0x0, "9e2bdeefaf92d92bd8f41d356221a9fe7f8a66fea837a21005db0dcd0630bf89dc773678e2876878856b76b55a7478c2e2d9c3f25b4678e6ab366fc67b080974"}, 0x48}}, 0x0) 12:07:12 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000002c0)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000340)) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) 12:07:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_pauseparam={0x13, 0x4}}) 12:07:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x8084, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 12:07:12 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x10, 0x4) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000240)=@can, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/27, 0x1b}], 0x1, &(0x7f0000000440)=""/57, 0x39}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000500)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000), 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5cb2bd00000000000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f00000001c0), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{0x3}, 0x0, 0x0, 0x0, 0x0, "9e2bdeefaf92d92bd8f41d356221a9fe7f8a66fea837a21005db0dcd0630bf89dc773678e2876878856b76b55a7478c2e2d9c3f25b4678e6ab366fc67b080974"}, 0x48}}, 0x0) 12:07:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_pauseparam={0x13, 0x4}}) 12:07:12 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)='\n') mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pkey_mprotect(&(0x7f0000800000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000661000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 12:07:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_pauseparam={0x13, 0x4}}) 12:07:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000140)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000040)=[{}, {}], 0x0, [{}]}, 0x88) getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0xfffffffffffffebc) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000003c0)=@fragment={0x0, 0x0, 0xfffffffffffff464, 0x0, 0x0, 0x5, 0x67}, 0x8) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/189, 0xbd, 0x0) 12:07:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_pauseparam={0x13, 0x4}}) 12:07:12 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000140)=ANY=[]}) 12:07:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4b91}) 12:07:12 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)='\n') mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pkey_mprotect(&(0x7f0000800000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000661000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 12:07:12 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000030, 0x0) [ 317.835907] kernel msg: ebtables bug: please report to author: Wrong nr of counters 12:07:12 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000030, 0x0) 12:07:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300090e000000000000210000000001000600000080000a000000000000000000000000ebff4ba7a86edb114ec9e78c15ffff03000000000000000b0000000000000200010000e600004000fb010000000005000500000000000a00000000000200ff17001f0004f6776e17000000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000004, 0x0) 12:07:12 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc}]}}}]}, 0x3c}}, 0x0) [ 317.926026] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 318.110587] netlink: 'syz-executor6': attribute type 12 has an invalid length. 12:07:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 12:07:13 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xfdfdffff]}}) 12:07:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x2, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 12:07:13 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000030, 0x0) 12:07:13 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0xe1, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000400)={0x5, 0x3, 0x0, 0x3f46a015, 0x2, 0x0, 0x1, 0xdf, 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'bcsf0\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x43732e53d8416f1a}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000240), 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)=""/6, 0x6}], 0x1) preadv(r1, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1, 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000002c0), 0x2) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000001c0), 0xcc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000380), 0x4) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x400000000000) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) 12:07:13 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000030, 0x0) 12:07:13 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000006d00)={&(0x7f0000004800)=@can, 0x80, &(0x7f0000006b80), 0x0, &(0x7f0000006c00)=""/208, 0xd0}, 0x40000041) 12:07:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xff9d, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0x5, 0x1, 0x20000001}, 0x14}}, 0x0) 12:07:13 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000080)={@remote, @random="1b207f5c5eeb", [], {@generic={0x88a8}}}, &(0x7f0000000040)) 12:07:13 executing program 7: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = accept4(r0, &(0x7f0000000100)=@nl=@proc, &(0x7f0000000180)=0x80, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='veth1_to_team\x00', 0x10) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) [ 318.638962] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:07:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) sendto$inet6(r0, &(0x7f0000000b00), 0x0, 0x0, &(0x7f0000000ac0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000200)=0x10000, 0x400bccda7a636c87) recvmmsg(r0, &(0x7f0000000000), 0x206, 0x0, 0x0) [ 318.766574] device bond1 left promiscuous mode 12:07:13 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000280)='./file2\x00', r1, &(0x7f00000002c0)='./file0\x00') 12:07:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f00000001c0)={0xff}) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0x2}}, 0x1, 0x0, 0x0, 0x0, 0x5}, 0x98) 12:07:14 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000030, 0x0) 12:07:14 executing program 7: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = accept4(r0, &(0x7f0000000100)=@nl=@proc, &(0x7f0000000180)=0x80, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='veth1_to_team\x00', 0x10) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) [ 319.256911] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:07:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34004}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2d, 0x82b, 0x0, 0x0, {0x2804}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x9effffff00000000}}]}]}, 0x2c}}, 0x0) 12:07:14 executing program 0: unshare(0x20400) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x478, 0x0, 0x0, 0x118, 0x390, 0x390, 0x390, 0x4, &(0x7f0000000080), {[{{@arp={@remote, @loopback, 0x0, 0x0, @mac=@random="bf9289114c36", {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip_vti0\x00', 'yam0\x00'}, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @rand_addr, @multicast1}}}, {{@arp={@dev, @dev, 0x0, 0x0, @mac=@random="588a5c61601c", {}, @mac=@remote, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1\x00', 'veth1_to_bond\x00'}, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c8) 12:07:14 executing program 6: r0 = socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0), 0x4) 12:07:14 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000030, 0x0) [ 319.473317] netlink: 'syz-executor5': attribute type 1 has an invalid length. 12:07:14 executing program 7: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = accept4(r0, &(0x7f0000000100)=@nl=@proc, &(0x7f0000000180)=0x80, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='veth1_to_team\x00', 0x10) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) 12:07:15 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0xe1, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000400)={0x5, 0x3, 0x0, 0x3f46a015, 0x2, 0x0, 0x1, 0xdf, 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'bcsf0\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x43732e53d8416f1a}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000240), 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)=""/6, 0x6}], 0x1) preadv(r1, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1, 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000002c0), 0x2) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000001c0), 0xcc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000380), 0x4) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x400000000000) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) 12:07:15 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xd5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @local}}, 0x1c) 12:07:15 executing program 5: io_setup(0x7, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0x2, &(0x7f0000000080)) 12:07:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000003c0)={0x80000000}, 0x4) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20}, 0x1c) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="e2", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:07:15 executing program 7: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = accept4(r0, &(0x7f0000000100)=@nl=@proc, &(0x7f0000000180)=0x80, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='veth1_to_team\x00', 0x10) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) 12:07:15 executing program 0: r0 = socket(0x15, 0x80005, 0x0) bind(r0, &(0x7f00000000c0)=@generic={0xa, "9bab292c32e604631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2739bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed682d4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) 12:07:15 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)="98cf8b87bceff5b6c702285dbcfa1b85a268"}, 0xffffffffffffff17) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 12:07:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f00000001c0)={0xff}) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0x2}}, 0x1, 0x0, 0x0, 0x0, 0x5}, 0x98) [ 320.247902] RDS: rds_bind could not find a transport for 463:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 12:07:15 executing program 5: r0 = socket$inet6(0xa, 0x4000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x24e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x5}, 0x20) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000080)='B', 0x1}], 0x1) 12:07:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, "6f7666008800", 0x0, 0x0, 0x42}, 0x2c) [ 320.418567] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:07:15 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000017010000040000000004000000000000480000000000000017010000020000002f0000d9400f2e26aae6a85b90da004a2bebb444f9314c1da88e3ff4abeb31c3aa824b88b5add013f360a289764a396658cf620e95445999"], 0x60}, 0x0) 12:07:15 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0xffffffff00000018) getdents(r0, &(0x7f0000000080)=""/62, 0x3e) 12:07:15 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xa, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:07:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x25}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x1, 0x5ed, &(0x7f000000cf3d)=""/195}, 0x48) 12:07:15 executing program 7: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./control\x00', 0x0) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000000240)={0x5, 0x7}) unlinkat(r0, &(0x7f0000000040)='./control\x00', 0x200) 12:07:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) quotactl(0x80000101, 0x0, 0x0, &(0x7f0000000000)) 12:07:16 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0xe1, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000400)={0x5, 0x3, 0x0, 0x3f46a015, 0x2, 0x0, 0x1, 0xdf, 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'bcsf0\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x43732e53d8416f1a}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000240), 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)=""/6, 0x6}], 0x1) preadv(r1, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1, 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000002c0), 0x2) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000001c0), 0xcc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000380), 0x4) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x400000000000) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) 12:07:16 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) pwritev(r0, &(0x7f0000000680)=[{&(0x7f0000000580)}], 0x1, 0x0) 12:07:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x25}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x1, 0x5ed, &(0x7f000000cf3d)=""/195}, 0x48) 12:07:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r1, 0x2}}, 0x18) 12:07:16 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000080)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f00000004c0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) 12:07:16 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) keyctl$link(0x8, r1, r1) epoll_wait(0xffffffffffffffff, &(0x7f0000000440)=[{}, {}], 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x410, 0x0, 0x25dfdbfc, {}, [@typed={0x8, 0x0, @u32=0x3}]}, 0x1c}}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x200000, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast1, @in6=@local}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000500)={0x18, 0xf, 0x0, {{}, 0x101}}, 0x18) 12:07:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f00000001c0)={0xff}) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0x2}}, 0x1, 0x0, 0x0, 0x0, 0x5}, 0x98) 12:07:16 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000340)) 12:07:16 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) pwritev(r0, &(0x7f0000000680)=[{&(0x7f0000000580)}], 0x1, 0x0) 12:07:16 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) keyctl$link(0x8, r1, r1) epoll_wait(0xffffffffffffffff, &(0x7f0000000440)=[{}, {}], 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x410, 0x0, 0x25dfdbfc, {}, [@typed={0x8, 0x0, @u32=0x3}]}, 0x1c}}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x200000, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast1, @in6=@local}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000500)={0x18, 0xf, 0x0, {{}, 0x101}}, 0x18) 12:07:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x25}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x1, 0x5ed, &(0x7f000000cf3d)=""/195}, 0x48) 12:07:16 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) pwritev(r0, &(0x7f0000000680)=[{&(0x7f0000000580)}], 0x1, 0x0) 12:07:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) fremovexattr(r0, &(0x7f0000000180)=@known='user.syz\x00') [ 321.656472] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:07:16 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) pwritev(r0, &(0x7f0000000680)=[{&(0x7f0000000580)}], 0x1, 0x0) 12:07:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x25}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x1, 0x5ed, &(0x7f000000cf3d)=""/195}, 0x48) 12:07:17 executing program 1: capset(&(0x7f0000000480)={0x20071026}, &(0x7f00000004c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') fremovexattr(r0, &(0x7f0000000040)=@known='com.apple.system.Security\x00') 12:07:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) fremovexattr(r0, &(0x7f0000000180)=@known='user.syz\x00') 12:07:17 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0xe1, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000400)={0x5, 0x3, 0x0, 0x3f46a015, 0x2, 0x0, 0x1, 0xdf, 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'bcsf0\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x43732e53d8416f1a}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000240), 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)=""/6, 0x6}], 0x1) preadv(r1, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1, 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000002c0), 0x2) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000001c0), 0xcc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000380), 0x4) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x400000000000) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) 12:07:17 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000080)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f00000004c0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) 12:07:17 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) keyctl$link(0x8, r1, r1) epoll_wait(0xffffffffffffffff, &(0x7f0000000440)=[{}, {}], 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x410, 0x0, 0x25dfdbfc, {}, [@typed={0x8, 0x0, @u32=0x3}]}, 0x1c}}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x200000, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast1, @in6=@local}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000500)={0x18, 0xf, 0x0, {{}, 0x101}}, 0x18) 12:07:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0xfff}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 12:07:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xfffffffffffff7ff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000011c0), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000240)={0xf, 0x8}, 0x10) 12:07:17 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) unshare(0x20400) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f00000000c0)) 12:07:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f00000001c0)={0xff}) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0x2}}, 0x1, 0x0, 0x0, 0x0, 0x5}, 0x98) 12:07:17 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) keyctl$link(0x8, r1, r1) epoll_wait(0xffffffffffffffff, &(0x7f0000000440)=[{}, {}], 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x410, 0x0, 0x25dfdbfc, {}, [@typed={0x8, 0x0, @u32=0x3}]}, 0x1c}}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x200000, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast1, @in6=@local}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000500)={0x18, 0xf, 0x0, {{}, 0x101}}, 0x18) 12:07:17 executing program 7: set_robust_list(&(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)}, 0xa7) 12:07:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) fremovexattr(r0, &(0x7f0000000180)=@known='user.syz\x00') 12:07:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000080)=[{0x18, 0x1, 0x1, "01"}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000007f00)={&(0x7f0000007cc0)=@ll, 0x80, &(0x7f0000007ec0)}, 0x20) 12:07:17 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080)=0xb70, 0x4) [ 322.836054] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:07:17 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000080)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f00000004c0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) 12:07:18 executing program 0: mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) ppoll(&(0x7f0000000000)=[{r0, 0x2413}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)={0x1ff}, 0x8) r1 = gettid() fcntl$setown(r0, 0x8, r1) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x1c) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00000000c0)='./control\x00', 0x0, 0x0) 12:07:18 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f00000000c0)=""/13, &(0x7f0000000140)=0x106) 12:07:18 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc) r2 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r2) 12:07:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) 12:07:18 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x16, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) 12:07:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) fremovexattr(r0, &(0x7f0000000180)=@known='user.syz\x00') 12:07:18 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x1000) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) write$9p(r0, &(0x7f0000000180), 0x0) 12:07:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xf54ea86b00f2af6a, 0x20000000, 0x0, 0xffffff83) 12:07:18 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x939, 0x4) sendto$unix(r1, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000400)="01", 0x1) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 12:07:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f000043cfff)=[{&(0x7f0000000000)="be", 0x1}], 0x1, &(0x7f0000000440)=ANY=[]}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000006480)=[{&(0x7f0000000040)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000000080)=[{&(0x7f00000002c0)='l', 0x1}], 0x1, &(0x7f00000001c0)}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0xe5, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x203}}], 0x20}], 0x54b, 0x0) 12:07:18 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000080)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f00000004c0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) 12:07:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}}, 0x0) 12:07:19 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x80000000000019, &(0x7f0000000080), 0x0) 12:07:19 executing program 1: prctl$intptr(0x200000002f, 0x1) 12:07:19 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x6, 0x3, 0x0, 0x7ff, 0xefe6, 0x2, 0x0, 0x5e8, 0x100000000, 0x0, 0xaec, 0xffffffffffff8001}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000fdb000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x8000000006) r3 = dup2(r2, r1) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000100)="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", 0x399}], 0x1) 12:07:19 executing program 0: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000100)=@mpls_getnetconf={0x1c, 0x52, 0x3, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r2}]}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:07:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x400172}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x43}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) [ 324.294906] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 12:07:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f000043cfff)=[{&(0x7f0000000000)="be", 0x1}], 0x1, &(0x7f0000000440)=ANY=[]}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000006480)=[{&(0x7f0000000040)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000000080)=[{&(0x7f00000002c0)='l', 0x1}], 0x1, &(0x7f00000001c0)}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0xe5, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x203}}], 0x20}], 0x54b, 0x0) 12:07:19 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x16, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) 12:07:19 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/10, 0xa) io_setup(0x20000000000004, &(0x7f00000000c0)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 12:07:19 executing program 7: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x800, 0x0, 0x102}, 0x20) 12:07:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}}, 0x0) 12:07:19 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000080)}) 12:07:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 12:07:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x400172}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x43}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) [ 324.751595] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 12:07:19 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000080)}) 12:07:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffdffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0x6f1b, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0xe000000, @empty={[0xe00000000000000, 0x0, 0x48000000]}}, 0x1c) 12:07:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f000043cfff)=[{&(0x7f0000000000)="be", 0x1}], 0x1, &(0x7f0000000440)=ANY=[]}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000006480)=[{&(0x7f0000000040)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000000080)=[{&(0x7f00000002c0)='l', 0x1}], 0x1, &(0x7f00000001c0)}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0xe5, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x203}}], 0x20}], 0x54b, 0x0) 12:07:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000080)}) 12:07:20 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) ioctl$TUNGETSNDBUF(r0, 0x800454dd, &(0x7f00000000c0)) 12:07:20 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="350e9f8565d85b1a9c"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000000180)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 12:07:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}}, 0x0) 12:07:20 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x16, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) 12:07:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x400172}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x43}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 12:07:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000080)}) [ 325.342866] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 12:07:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000040)='C\x00k\x00', 0x0) unshare(0x20400) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x400) 12:07:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f000043cfff)=[{&(0x7f0000000000)="be", 0x1}], 0x1, &(0x7f0000000440)=ANY=[]}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000006480)=[{&(0x7f0000000040)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000000080)=[{&(0x7f00000002c0)='l', 0x1}], 0x1, &(0x7f00000001c0)}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0xe5, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x203}}], 0x20}], 0x54b, 0x0) 12:07:20 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='r', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 12:07:20 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5387) 12:07:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x400172}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x43}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 12:07:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}}, 0x0) 12:07:20 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x16, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0xe4, 0x4) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) [ 325.880640] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 12:07:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x4, 0xf0fffffeffffff}]}}}]}, 0x3c}}, 0x0) 12:07:21 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000480)="7591b21bf3570e3ab134e5556468ccf48f4fdc3848b287c3f53fc69d68004b33c202d4661f0ab628b86a3c89f0db1da72f28655d4903667748eb92b3a061a4e347bbd9b532319b70957beb773174672110f942952cdd34b5134427b8e991eefb3d81325ec1e2e364adbf703cc520b160b4e6dd0a3d337291af2509c2f05fc966cad3a15980f51088e942deae73926130c39bd9c450418497f267ac72183584fa305555db650b5b1154c097ed9a1740ae4252077b0ae7291b33efd8215019549cc809bac0853132494e4c917834027eaa672375a3713b935b845365ac757fb6bd44fac462e8b1b1ee", 0xe8}], 0x1, &(0x7f0000002780)=ANY=[]}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in=@multicast1, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000000680)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0xb, 0x2de, &(0x7f0000000640)=ANY=[], &(0x7f0000000980)="47104c00", 0x3, 0x90, &(0x7f0000000b40)=""/251, 0x41000, 0x1, [], r0, 0x8000000000000}, 0x369) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80201, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x4) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000000)={0x7cadfa20, 0x9, 0x7, 0x9, 0x1}) 12:07:21 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', @ifru_names="04707000"}) 12:07:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 12:07:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) r1 = accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x80000000001) [ 326.307243] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073692774399) [ 326.317138] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 12:07:21 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa2830020200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:07:21 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) [ 326.398053] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073692774399) [ 326.408008] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 12:07:21 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000480)="7591b21bf3570e3ab134e5556468ccf48f4fdc3848b287c3f53fc69d68004b33c202d4661f0ab628b86a3c89f0db1da72f28655d4903667748eb92b3a061a4e347bbd9b532319b70957beb773174672110f942952cdd34b5134427b8e991eefb3d81325ec1e2e364adbf703cc520b160b4e6dd0a3d337291af2509c2f05fc966cad3a15980f51088e942deae73926130c39bd9c450418497f267ac72183584fa305555db650b5b1154c097ed9a1740ae4252077b0ae7291b33efd8215019549cc809bac0853132494e4c917834027eaa672375a3713b935b845365ac757fb6bd44fac462e8b1b1ee", 0xe8}], 0x1, &(0x7f0000002780)=ANY=[]}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in=@multicast1, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000000680)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0xb, 0x2de, &(0x7f0000000640)=ANY=[], &(0x7f0000000980)="47104c00", 0x3, 0x90, &(0x7f0000000b40)=""/251, 0x41000, 0x1, [], r0, 0x8000000000000}, 0x369) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80201, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x4) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000000)={0x7cadfa20, 0x9, 0x7, 0x9, 0x1}) 12:07:21 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$LOOP_SET_STATUS(r2, 0x4008af25, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "144f655c1ce6bd0bd794a927c88ff93096cfb24e275514e1a934066cb67b76ae1d2c821785a9b2b4656f17e2ce142cebbcb6505955a58c766d577a55719fa6ad", "b226a4da88e595cb8ed83eabeab31c6e3432b4b218ce63ca0e0eb5bdbd562b05"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 12:07:21 executing program 3: unshare(0x20400) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='statm\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x100000000, 0x2840}) 12:07:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x400000000000032, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 12:07:21 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='r', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 12:07:21 executing program 1: clone(0x42000000, &(0x7f0000000280), &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000280)) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000100)='security-@)\x00', 0xc, 0x1) 12:07:21 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x305, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_IPPROTO={0x8}]}, 0x24}}, 0x0) 12:07:21 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000480)="7591b21bf3570e3ab134e5556468ccf48f4fdc3848b287c3f53fc69d68004b33c202d4661f0ab628b86a3c89f0db1da72f28655d4903667748eb92b3a061a4e347bbd9b532319b70957beb773174672110f942952cdd34b5134427b8e991eefb3d81325ec1e2e364adbf703cc520b160b4e6dd0a3d337291af2509c2f05fc966cad3a15980f51088e942deae73926130c39bd9c450418497f267ac72183584fa305555db650b5b1154c097ed9a1740ae4252077b0ae7291b33efd8215019549cc809bac0853132494e4c917834027eaa672375a3713b935b845365ac757fb6bd44fac462e8b1b1ee", 0xe8}], 0x1, &(0x7f0000002780)=ANY=[]}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in=@multicast1, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000000680)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0xb, 0x2de, &(0x7f0000000640)=ANY=[], &(0x7f0000000980)="47104c00", 0x3, 0x90, &(0x7f0000000b40)=""/251, 0x41000, 0x1, [], r0, 0x8000000000000}, 0x369) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80201, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x4) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000000)={0x7cadfa20, 0x9, 0x7, 0x9, 0x1}) 12:07:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa421d9511160601cc0dc2652b00140000fe8000000000aafefeffffffffffffffffff"], &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000180), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 12:07:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x0, &(0x7f0000000680)=""/4096, &(0x7f0000000000)=0xfffffffffffffc39) [ 327.034284] IPVS: ftp: loaded support on port[0] = 21 12:07:22 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) close(r0) shutdown(r0, 0x0) 12:07:22 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000480)="7591b21bf3570e3ab134e5556468ccf48f4fdc3848b287c3f53fc69d68004b33c202d4661f0ab628b86a3c89f0db1da72f28655d4903667748eb92b3a061a4e347bbd9b532319b70957beb773174672110f942952cdd34b5134427b8e991eefb3d81325ec1e2e364adbf703cc520b160b4e6dd0a3d337291af2509c2f05fc966cad3a15980f51088e942deae73926130c39bd9c450418497f267ac72183584fa305555db650b5b1154c097ed9a1740ae4252077b0ae7291b33efd8215019549cc809bac0853132494e4c917834027eaa672375a3713b935b845365ac757fb6bd44fac462e8b1b1ee", 0xe8}], 0x1, &(0x7f0000002780)=ANY=[]}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in=@multicast1, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000000680)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0xb, 0x2de, &(0x7f0000000640)=ANY=[], &(0x7f0000000980)="47104c00", 0x3, 0x90, &(0x7f0000000b40)=""/251, 0x41000, 0x1, [], r0, 0x8000000000000}, 0x369) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80201, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x4) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000000)={0x7cadfa20, 0x9, 0x7, 0x9, 0x1}) 12:07:22 executing program 7: unshare(0x20400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x5, &(0x7f00000000c0)) 12:07:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffff85, 0x0, 0x0, 0xe4ffffff}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 12:07:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="760c5d7819d563eedb", 0x9) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:07:22 executing program 5: syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) 12:07:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa421d9511160601cc0dc2652b00140000fe8000000000aafefeffffffffffffffffff"], &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000180), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 12:07:22 executing program 5: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f000000b000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000003000/0x13000)=nil, 0x13000}, 0x1}) 12:07:22 executing program 2: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000b40), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 12:07:22 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast2, @loopback, 0x0, 0xa}, 0x157) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00003fdff5)={@multicast2, @dev={0xac, 0x14, 0x14, 0xa}, @rand_addr}, 0xc) [ 327.851803] ================================================================== [ 327.859398] BUG: KMSAN: uninit-value in __kmalloc_node_track_caller+0x667/0x1160 [ 327.867120] CPU: 0 PID: 13829 Comm: syz-executor3 Not tainted 4.19.0-rc1+ #42 [ 327.874419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.883893] Call Trace: [ 327.886551] dump_stack+0x14b/0x190 [ 327.890238] kmsan_report+0x183/0x2b0 [ 327.894093] __msan_warning+0x70/0xc0 [ 327.897939] __kmalloc_node_track_caller+0x667/0x1160 [ 327.903180] ? sk_stream_alloc_skb+0x172/0xc90 [ 327.907810] ? sk_stream_alloc_skb+0x172/0xc90 [ 327.912432] __alloc_skb+0x2f5/0x9e0 [ 327.916183] ? sk_stream_alloc_skb+0x172/0xc90 [ 327.920824] sk_stream_alloc_skb+0x172/0xc90 [ 327.925292] tcp_sendmsg_locked+0x269e/0x68f0 [ 327.929941] tcp_sendmsg+0xb2/0x100 [ 327.933612] ? tcp_sendmsg_locked+0x68f0/0x68f0 [ 327.938354] inet_sendmsg+0x49a/0x740 [ 327.942201] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 327.947614] ? inet_getname+0x490/0x490 [ 327.951633] __sys_sendto+0x868/0xa30 [ 327.955486] ? prepare_exit_to_usermode+0x46/0x410 [ 327.960476] ? syscall_return_slowpath+0xdb/0x700 [ 327.965428] __se_sys_sendto+0x107/0x130 [ 327.969645] __x64_sys_sendto+0x6e/0x90 [ 327.973885] do_syscall_64+0xb8/0x100 [ 327.977731] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.983102] RIP: 0033:0x457099 [ 327.986373] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 328.002042] IPVS: ftp: loaded support on port[0] = 21 [ 328.005349] RSP: 002b:00007f24be237c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 328.005378] RAX: ffffffffffffffda RBX: 00007f24be2386d4 RCX: 0000000000457099 [ 328.005393] RDX: fffffffffffffe4e RSI: 0000000020000000 RDI: 0000000000000005 [ 328.005407] RBP: 0000000000930140 R08: 00000000200000c0 R09: 0000000000000006 [ 328.005447] R10: 00000000000000c0 R11: 0000000000000246 R12: 00000000ffffffff [ 328.047638] R13: 00000000004d4cb0 R14: 00000000004c91a3 R15: 0000000000000001 [ 328.054952] [ 328.056599] Uninit was created at: [ 328.060181] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 328.065356] kmsan_kmalloc+0x98/0x100 [ 328.069191] kmsan_slab_alloc+0x10/0x20 [ 328.073203] __kmalloc_node_track_caller+0x9e7/0x1160 [ 328.078433] __alloc_skb+0x2f5/0x9e0 [ 328.082176] sk_stream_alloc_skb+0x172/0xc90 [ 328.086621] tcp_fragment+0x43b/0x1f20 [ 328.090626] __tcp_retransmit_skb+0x803/0x3c60 [ 328.095353] tcp_retransmit_skb+0xa4/0x440 [ 328.099627] tcp_retransmit_timer+0x22b9/0x4500 [ 328.104367] tcp_write_timer_handler+0x674/0xea0 [ 328.109156] tcp_write_timer+0x11e/0x270 [ 328.113249] call_timer_fn+0x270/0x5b0 [ 328.117172] __run_timers+0xd94/0x11a0 [ 328.121095] run_timer_softirq+0x2e/0x50 [ 328.125189] __do_softirq+0x562/0x948 [ 328.129010] ================================================================== [ 328.136388] Disabling lock debugging due to kernel taint [ 328.141952] Kernel panic - not syncing: panic_on_warn set ... [ 328.141952] [ 328.149387] CPU: 0 PID: 13829 Comm: syz-executor3 Tainted: G B 4.19.0-rc1+ #42 [ 328.158073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.167628] Call Trace: [ 328.170252] dump_stack+0x14b/0x190 [ 328.173919] panic+0x35d/0x8cb [ 328.177189] kmsan_report+0x2a8/0x2b0 [ 328.181029] __msan_warning+0x70/0xc0 [ 328.184870] __kmalloc_node_track_caller+0x667/0x1160 [ 328.190098] ? sk_stream_alloc_skb+0x172/0xc90 [ 328.194728] ? sk_stream_alloc_skb+0x172/0xc90 [ 328.199382] __alloc_skb+0x2f5/0x9e0 [ 328.203142] ? sk_stream_alloc_skb+0x172/0xc90 [ 328.207783] sk_stream_alloc_skb+0x172/0xc90 [ 328.212248] tcp_sendmsg_locked+0x269e/0x68f0 [ 328.216852] tcp_sendmsg+0xb2/0x100 [ 328.220526] ? tcp_sendmsg_locked+0x68f0/0x68f0 [ 328.225235] inet_sendmsg+0x49a/0x740 [ 328.229084] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 328.234492] ? inet_getname+0x490/0x490 [ 328.238510] __sys_sendto+0x868/0xa30 [ 328.242399] ? prepare_exit_to_usermode+0x46/0x410 [ 328.247391] ? syscall_return_slowpath+0xdb/0x700 [ 328.252342] __se_sys_sendto+0x107/0x130 [ 328.256463] __x64_sys_sendto+0x6e/0x90 [ 328.260480] do_syscall_64+0xb8/0x100 [ 328.264357] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 328.269580] RIP: 0033:0x457099 [ 328.272783] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 328.291907] RSP: 002b:00007f24be237c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 328.299625] RAX: ffffffffffffffda RBX: 00007f24be2386d4 RCX: 0000000000457099 [ 328.306898] RDX: fffffffffffffe4e RSI: 0000000020000000 RDI: 0000000000000005 [ 328.314169] RBP: 0000000000930140 R08: 00000000200000c0 R09: 0000000000000006 [ 328.321440] R10: 00000000000000c0 R11: 0000000000000246 R12: 00000000ffffffff [ 328.328715] R13: 00000000004d4cb0 R14: 00000000004c91a3 R15: 0000000000000001 [ 328.336806] Dumping ftrace buffer: [ 328.340365] (ftrace buffer empty) [ 328.344073] Kernel Offset: disabled [ 328.347707] Rebooting in 86400 seconds..