[ 55.226655] audit: type=1800 audit(1539968003.278:25): pid=6015 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 55.245891] audit: type=1800 audit(1539968003.288:26): pid=6015 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 55.265278] audit: type=1800 audit(1539968003.308:27): pid=6015 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 55.284860] audit: type=1800 audit(1539968003.328:28): pid=6015 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.45' (ECDSA) to the list of known hosts. 2018/10/19 16:53:36 fuzzer started 2018/10/19 16:53:41 dialing manager at 10.128.0.26:36973 2018/10/19 16:53:41 syscalls: 1 2018/10/19 16:53:41 code coverage: enabled 2018/10/19 16:53:41 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/10/19 16:53:41 setuid sandbox: enabled 2018/10/19 16:53:41 namespace sandbox: enabled 2018/10/19 16:53:41 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/19 16:53:41 fault injection: enabled 2018/10/19 16:53:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/19 16:53:41 net packed injection: enabled 2018/10/19 16:53:41 net device setup: enabled 16:56:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={'bond0\x00', @ifru_settings={0x1, 0x8, @fr_pvc=&(0x7f0000000040)}}) syzkaller login: [ 228.037826] IPVS: ftp: loaded support on port[0] = 21 [ 230.461750] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.468222] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.476860] device bridge_slave_0 entered promiscuous mode [ 230.634447] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.640922] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.649605] device bridge_slave_1 entered promiscuous mode [ 230.790589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.932871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 16:56:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x90004522, &(0x7f0000000140)) [ 231.412588] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.622321] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 231.903753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 231.910800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.063456] IPVS: ftp: loaded support on port[0] = 21 [ 232.244974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.252238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.894608] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 232.902953] team0: Port device team_slave_0 added [ 233.088732] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.097001] team0: Port device team_slave_1 added [ 233.292381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 233.299424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.308455] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.562347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 233.569402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.579392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.888221] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 233.895989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.904965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.137801] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 234.145565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.155017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.131021] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.137640] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.146094] device bridge_slave_0 entered promiscuous mode [ 236.344969] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.351545] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.360218] device bridge_slave_1 entered promiscuous mode 16:56:24 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x49, 0x2}, 0x14) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x807, 0x80000000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r2, 0x2, 0x400001) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000140)=0x5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r4, 0x8000) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000003c0)={0xa, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000300)=""/112) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$EVIOCGEFFECTS(r6, 0x80044584, &(0x7f0000000200)=""/248) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x1) ftruncate(r7, 0x2007fff) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) [ 236.595172] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.901900] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.971234] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.977824] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.984860] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.991325] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.000367] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 237.007667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.335696] IPVS: ftp: loaded support on port[0] = 21 [ 237.758950] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.007384] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.253022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 238.260089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.466484] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 238.473632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.288602] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.296699] team0: Port device team_slave_0 added [ 239.457270] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.465405] team0: Port device team_slave_1 added [ 239.663179] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 239.672691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.681464] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.880937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.117693] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.125470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.134449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.449574] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.457243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.466375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.449915] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.456471] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.464829] device bridge_slave_0 entered promiscuous mode [ 242.804218] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.810690] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.819216] device bridge_slave_1 entered promiscuous mode [ 243.054283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 243.324624] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 243.899137] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.905709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.912731] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.919268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.928072] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 244.151963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.204889] bond0: Enslaving bond_slave_0 as an active interface with an up link 16:56:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) fcntl$getown(0xffffffffffffffff, 0x9) tgkill(0x0, 0x0, 0x28) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x81, 0x0, 0xffffffff, 0x80000001, 0x0, 0x9cf, 0x0, 0x8, 0x7fffffff, 0x6, 0xffffffffffffffff, 0x0, 0x0, 0xffff, 0x3, 0x7, 0x377, 0x74, 0x3, 0x8e8b, 0xc7, 0xffffffff00000001, 0x3, 0x400000, 0x2, 0x0, 0x200, 0x7, 0x20, 0x1, 0x88, 0x5b4f, 0x4, 0x3, 0x2, 0x500000, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x2000, 0xcb, 0x0, 0x7, 0x5a19, 0x5, 0xffffffff}, 0x0, 0x9, r1, 0x2) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000400)={'ipvs\x00'}, &(0x7f0000000880)=0x1e) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x10, 0x0, 0x9, 0x0, 0x0, 0x1, 0xf4a}, 0x2c) recvmsg(0xffffffffffffff9c, &(0x7f0000006980)={&(0x7f00000054c0)=@can, 0x80, &(0x7f0000005900), 0x5, &(0x7f0000005980)=""/4096, 0x1000, 0xfff}, 0x10042) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x18000000000002a0, 0x2e, 0x29, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be000", &(0x7f00000000c0)=""/41, 0x100}, 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) getpid() getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000480), &(0x7f00000004c0)=0x8) accept$inet(0xffffffffffffff9c, &(0x7f0000000140)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) [ 244.506398] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.840120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.847320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.141605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 245.148823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.588068] IPVS: ftp: loaded support on port[0] = 21 [ 246.196584] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 246.204802] team0: Port device team_slave_0 added [ 246.586811] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 246.594970] team0: Port device team_slave_1 added [ 246.943477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 246.950521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.959623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.289891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 247.297023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.305975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.647237] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.654932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.663942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.028391] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 248.036194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.045182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.651385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.437967] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.444662] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.453265] device bridge_slave_0 entered promiscuous mode [ 251.834686] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.841166] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.849762] device bridge_slave_1 entered promiscuous mode [ 252.143210] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 252.210764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 252.300643] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.307195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.314211] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.320666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.329251] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 252.604132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 252.703801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.586086] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 253.607600] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 253.615500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.623804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.972537] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.337993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 254.345224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 16:56:42 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) fcntl$getown(0xffffffffffffffff, 0x9) tgkill(0x0, 0x0, 0x28) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x81, 0x9, 0xffffffff, 0x0, 0x0, 0x9cf, 0x0, 0x8, 0x7fffffff, 0x0, 0x0, 0x40, 0x200, 0xffff, 0x3, 0x7, 0x377, 0x74, 0x3, 0x8e8b, 0xc7, 0xffffffff00000001, 0x0, 0x400000, 0x2, 0x0, 0x200, 0x7, 0x20, 0x1, 0x88, 0x5b4f, 0x4, 0x3, 0x2, 0x500000, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x2000, 0xcb, 0x0, 0x7, 0x5a19, 0x5, 0xffffffff}, 0x0, 0x9, r1, 0x2) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000400)={'ipvs\x00'}, &(0x7f0000000880)=0x1e) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x10, 0x0, 0x9, 0x0, 0x0, 0x1, 0xf4a}, 0x2c) recvmsg(0xffffffffffffff9c, &(0x7f0000006980)={&(0x7f00000054c0)=@can, 0x80, &(0x7f0000005900), 0x5, &(0x7f0000005980)=""/4096, 0x1000, 0xfff}, 0x10042) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x18000000000002a0, 0x2e, 0x29, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be000", &(0x7f00000000c0)=""/41, 0x100}, 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) accept$inet(0xffffffffffffff9c, &(0x7f0000000140)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) [ 254.793142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 254.800206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.080174] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.946195] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 255.954423] team0: Port device team_slave_0 added [ 256.008417] IPVS: ftp: loaded support on port[0] = 21 [ 256.339819] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 256.347951] team0: Port device team_slave_1 added [ 256.743836] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 256.750921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.759908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.153556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 257.160617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.169697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.543808] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 257.551349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.560400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.910456] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 257.918148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.927108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.072461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.557209] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 262.187453] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 262.194009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.202153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.843405] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.849901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.856928] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.863518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.872298] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 263.091596] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.098251] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.106821] device bridge_slave_0 entered promiscuous mode [ 263.131971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.560866] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.567460] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.575907] device bridge_slave_1 entered promiscuous mode [ 263.909879] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.086213] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 264.479773] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 16:56:53 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) [ 265.449137] dccp_flush_write_queue: CCID did not manage to send all packets [ 265.532024] dccp_flush_write_queue: CCID did not manage to send all packets 16:56:53 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) [ 265.772189] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 265.969935] dccp_flush_write_queue: CCID did not manage to send all packets [ 266.171346] bond0: Enslaving bond_slave_1 as an active interface with an up link 16:56:54 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) [ 266.586747] dccp_flush_write_queue: CCID did not manage to send all packets [ 266.606700] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 266.613801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 16:56:54 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) [ 267.009917] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 267.017205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.160235] dccp_flush_write_queue: CCID did not manage to send all packets 16:56:55 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) [ 267.728882] dccp_flush_write_queue: CCID did not manage to send all packets 16:56:55 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xc2c, 0x465ec82eb0a8d1cc) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000040)={0xfffffffffffffffe, 0x1, 0x9, 0x0, 0x0, [], [], [], 0x6, 0x10001}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x1, r1}) read(r0, &(0x7f0000000200)=""/199, 0xc7) timer_create(0x0, &(0x7f0000000300)={0x0, 0x1f, 0x0, @tid=r1}, &(0x7f0000000340)=0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f00000003c0)={{r3, r4+30000000}}, &(0x7f0000000400)) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x802) readlink(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=""/79, 0x4f) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000540)={'ip6tnl0\x00'}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x1992}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000600)={r5, @in6={{0xa, 0x4e22, 0x3000000, @loopback, 0x8}}}, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000006c0)={r5, @in={{0x2, 0x4e22, @rand_addr=0x2}}, [0x7f, 0x400, 0x3, 0x2, 0x3d, 0x3, 0xc77, 0x20, 0x2, 0x419, 0x80000000, 0x100, 0xfff, 0x3]}, &(0x7f00000007c0)=0x100) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000800)) ioctl$NBD_DISCONNECT(r0, 0xab08) readahead(r0, 0xff, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000a80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a40)={0xffffffffffffffff}, 0x13f, 0x100d}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000ac0)={0x13, 0x10, 0xfa00, {&(0x7f0000000840), r7, 0x2}}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)=@ipv4_getnetconf={0x14, 0x52, 0x0, 0x70bd26, 0x25dfdbff}, 0x14}}, 0x800) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000c00)={0x3, 0x6, 0x1, 0x4, 0x11, 0xff}) syz_open_dev$binder(&(0x7f0000000c40)='/dev/binder#\x00', 0x0, 0x2) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000c80)='/dev/binder#\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000cc0)={r6, @in={{0x2, 0x4e21, @rand_addr=0x6}}, [0x5, 0x8, 0x4, 0x9, 0xfffffffffffffffd, 0x4, 0x1000, 0xbf70, 0x0, 0x8000, 0x3, 0x8, 0x34d500e1, 0x0, 0x9]}, &(0x7f0000000dc0)=0x100) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000e00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd0, 0xe8, 0x1, {"f07f669e8ce741e99241310d5aaef4a6c50543e0f9d4908babbe25d75755450b4285f617aeb2cdc0ee68e36958e8af75fb0f4b74be4139415d24d8c79ac2ef7c063a0d6116c601c68db7145682dd5232eaac8afb1becc06967d38dfb68b4cc32104559445168113a7f8e1a0bb8c17f8d32f4619ea23a763ca7ba8f033c5d8df0e40f1321bad828f2fbdb39276497a17966604575b35f0617b2744c2e61a0e648dabaf9161e6b0fd0ad187ffd9927e8d25b069e6113892d30c4e460e658f962b6d9bce7f0c68625a002fbce1be9c8ee"}}, {0x0, "f267fff9dde82a5506a8771be25e32cc049d32266bf398023a032c64fac9a96c24990e9a7da1f0fa6c2c39f7e11cbc232e9ec138e5c243fef3362b3a5e61450951015b8f6962e70a36fef71c59fd7b7d947fc0f57a782d399715a596c3c7613e"}}, &(0x7f0000000f80)=""/179, 0x14a, 0xb3, 0x1}, 0x20) fcntl$addseals(r0, 0x409, 0x1) r8 = getuid() lstat(&(0x7f0000001140)='./file0\x00', &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000001080)='/dev/loop0\x00', &(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)='fuseblk\x00', 0x1040040, &(0x7f0000001200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r8}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x1c00}}], [{@permit_directio='permit_directio'}]}}) 16:56:56 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) [ 268.216229] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 268.224430] team0: Port device team_slave_0 added [ 268.454305] dccp_flush_write_queue: CCID did not manage to send all packets [ 268.651858] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 268.659890] team0: Port device team_slave_1 added [ 269.042104] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 269.049164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.058152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.312120] IPVS: ftp: loaded support on port[0] = 21 [ 269.318423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.436440] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 269.443757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.452550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 16:56:57 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) dup3(r1, r0, 0x0) [ 269.755849] dccp_flush_write_queue: CCID did not manage to send all packets [ 269.865707] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 269.873406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.882352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.282587] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 270.290150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.299131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.066759] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 272.502290] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 272.508679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.516700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.718865] 8021q: adding VLAN 0 to HW filter on device team0 16:57:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000001340)=[@assoc={0x18, 0x117, 0x4, 0x20}], 0x18}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040008cc54afbe35c2e0000000000000000"], 0x31) recvmmsg(r2, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) [ 274.369040] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.375738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.382783] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.389231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.397625] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 274.778034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.312434] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.318908] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.327440] device bridge_slave_0 entered promiscuous mode [ 275.611435] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.618674] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.627230] device bridge_slave_1 entered promiscuous mode [ 275.940545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 276.288489] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 277.096849] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 277.381385] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 277.708820] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 277.715971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.891959] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.906778] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 277.914132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.830321] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 278.838507] team0: Port device team_slave_0 added [ 278.981140] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 279.113473] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 279.121496] team0: Port device team_slave_1 added [ 279.439583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 279.446834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.456145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.742065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 279.749166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.757880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.895393] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 279.901928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.909687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.104236] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 280.112012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.120877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.428980] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 280.436652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.445671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.782495] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.173532] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 281.584897] ip (7427) used greatest stack depth: 53232 bytes left 16:57:10 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x1}, 0x50) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)=@known='system.posix_acl_default\x00', &(0x7f0000000180), 0x3ac) [ 283.466113] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.472681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.479581] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.486211] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.494691] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 283.501311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.153438] 8021q: adding VLAN 0 to HW filter on device bond0 16:57:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9) [ 286.862725] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 287.395778] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 287.402224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.409938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.952990] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.363663] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.913750] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 291.389119] hrtimer: interrupt took 58756 ns [ 291.393343] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 291.399907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.407758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 16:57:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) shutdown(r0, 0x1) 16:57:20 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x12}) 16:57:20 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000500)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000102) 16:57:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x8043, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@remote, @in6=@local}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x80) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x1) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x101000, 0x0) 16:57:20 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000200)) openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = getpgrp(0x0) r2 = syz_open_dev$usbmon(&(0x7f0000a63ff3)='/dev/usbmon#\x00', 0x0, 0x0) r3 = gettid() socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r4, 0x8, r1) read$eventfd(r2, &(0x7f0000e5aff8), 0xfffffc7a) fcntl$setsig(r4, 0xa, 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) poll(&(0x7f0000b28fe0)=[{r5}], 0x1, 0xfffffffffffffff8) dup3(r4, r5, 0x0) tkill(r3, 0x16) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 292.581918] 8021q: adding VLAN 0 to HW filter on device team0 16:57:22 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0x10000003b) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x6102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x400}, {0x9, 0x0, 0x0, 0x0, 0x7}]}) rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f0000000080), 0x8) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 16:57:22 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], 0x3}}, 0x0) 16:57:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000780)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c0000004100300700000000000000802a13090008000000", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000840)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000008c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:57:22 executing program 2: unshare(0x0) semop(0x0, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x0) unshare(0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)) 16:57:22 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f00000000c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r0, &(0x7f0000000a80)=[{&(0x7f0000000280)='Q', 0x1}], 0x1) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) 16:57:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:57:23 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) [ 295.747205] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:57:24 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7ffffffe) mmap(&(0x7f00006ff000/0x2000)=nil, 0x2000, 0x0, 0x111811, r0, 0x0) [ 296.023707] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:57:24 executing program 4: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYRES32]) r0 = getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000580)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) 16:57:24 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:24 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={"62726f64256500056400", 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, &(0x7f0000000040), &(0x7f0000001200)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000200000000000ffffffff010000000300000000000000000073797a5f74756e000000000000000000626a004700000000000000000000000076657468305f746f5f7465616d000000766574683000000000000000000000000180c20000000000000000000000000000000000000000000000a8020000a8020000f80200006270660000000000000000000000000000000000000000000000000000000001100200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000000000073797a31000000000000000000000000000000000000ce0600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff00000000"]}, 0x400) 16:57:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000780)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c0000004100300700000000000000802a13090008000000", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000840)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000008c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) [ 296.984218] xt_bpf: check failed: parse error [ 297.596475] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:57:26 executing program 5: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x2000000000001, 0x3d92}, 0x8) close(r0) 16:57:26 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x8, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000300)={'\x00', 0x3}, 0x0, 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000640)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000a80), &(0x7f0000000ac0)=0xc) sendfile(r2, r0, &(0x7f00000002c0), 0x5) fcntl$getown(r0, 0x9) fstat(r0, &(0x7f0000002480)) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000002540)) 16:57:26 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:26 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x400, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)={0x0, 0x1000, 0x0, 0x0, 0x401}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xe3, 0x0) 16:57:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000780)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c0000004100300700000000000000802a13090008000000", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000840)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000008c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:57:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000180)) [ 298.418972] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 16:57:26 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) [ 298.715133] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:57:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xa}) readv(r1, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/231, 0xe7}], 0x1) 16:57:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x2, 0x0, 0x99, 0x0, 0x0, 0x8, 0x40010, 0x3, 0x0, 0x1, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") 16:57:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000780)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c0000004100300700000000000000802a13090008000000", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000840)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000008c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:57:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) read(r0, &(0x7f0000000240)=""/205, 0xfdfa) sendto$inet6(r0, &(0x7f00000000c0)="b3d81652762038710d92c6bbb25a090c0c3efee1317c111dedef26b6181fa8fa820ed7e07325f21e033b6637297ee5fc951b", 0x32, 0x8001, &(0x7f0000000440)={0xa, 0x4e20}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x14) 16:57:28 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:28 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x400, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)={0x0, 0x1000, 0x0, 0x0, 0x401}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xe3, 0x0) 16:57:28 executing program 5: fchdir(0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x12}) [ 300.996099] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:57:29 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r1, 0x8042) r3 = dup3(r2, r0, 0x0) write$UHID_INPUT(r3, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) 16:57:29 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @local}, {}, 0x8, {0x2, 0x0, @rand_addr}, "0000000500000000723000"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$getname(0x10, &(0x7f0000000280)=""/4) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000200)={0x2}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000480)=""/194) socket$inet6_udp(0xa, 0x2, 0x0) connect(0xffffffffffffffff, &(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@routing, 0x8) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x6, 0xffffffffffffff83, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x1fe, 0x7fffffff}}}, 0x120) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) syz_emit_ethernet(0x1, &(0x7f000000a000)=ANY=[@ANYBLOB="ffe0ffffffffffff800000a108004500fec30000000000299078ac14ffbb"], 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="73797374656d2e0000001200000000573000e52b29d137bf354a29c7dec4c3374c5cfad2a5411f70d3154b0fd62d9a9fa0191d6c94c09f7e22b8d9b49a4095f18aa4c759cbde8c47a9bdb2beca36c52943ac4835c3d345e05933bdd96b90c054764749fa87ea92c0fe310bc6689d0bb2439dcec5b0d2618b8dd8d7b3ffab5ba52ce8bfa4754748887a1df2d02bebc3d9cf4449df85b4b7740aef2a7a4adab3571eeb7b8cc56310d0301624febf4ebda53ef33726083330b3e88aa8aac66cf7286570eccaa57fde5d54"], &(0x7f0000000080)='keyring\x00', 0x8, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x7fffffff}, 0x28, 0x3) [ 301.522727] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:57:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000780)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c0000004100300700000000000000802a13090008000000", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000840)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000008c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:57:29 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) [ 301.864307] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:57:30 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1ffffffe) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) sendmmsg(r1, &(0x7f000000f800)=[{{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001400)}}, {{&(0x7f0000004f80)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000003d00), 0x0, &(0x7f0000006300)}}], 0x2, 0x0) 16:57:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140), 0xc0}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 16:57:30 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000440)=""/4096, &(0x7f0000000000)=0x1000) 16:57:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000780)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c0000004100300700000000000000802a13090008000000", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000840), 0x2, 0x2}}, 0x20) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:57:30 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x0) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21}, &(0x7f0000000040)) [ 303.064112] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:57:31 executing program 5: unshare(0x0) semop(0x0, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x0) unshare(0x0) gettid() timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x2, 0x0, 0x8}, 0x10) 16:57:31 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @local}, {}, 0x8, {0x2, 0x0, @rand_addr}, "0000000500000000723000"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$getname(0x10, &(0x7f0000000280)=""/4) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000200)={0x2}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000480)=""/194) socket$inet6_udp(0xa, 0x2, 0x0) connect(0xffffffffffffffff, &(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@routing, 0x8) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x6, 0xffffffffffffff83, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x1fe, 0x7fffffff}}}, 0x120) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) syz_emit_ethernet(0x1, &(0x7f000000a000)=ANY=[@ANYBLOB="ffe0ffffffffffff800000a108004500fec30000000000299078ac14ffbb"], 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="73797374656d2e0000001200000000573000e52b29d137bf354a29c7dec4c3374c5cfad2a5411f70d3154b0fd62d9a9fa0191d6c94c09f7e22b8d9b49a4095f18aa4c759cbde8c47a9bdb2beca36c52943ac4835c3d345e05933bdd96b90c054764749fa87ea92c0fe310bc6689d0bb2439dcec5b0d2618b8dd8d7b3ffab5ba52ce8bfa4754748887a1df2d02bebc3d9cf4449df85b4b7740aef2a7a4adab3571eeb7b8cc56310d0301624febf4ebda53ef33726083330b3e88aa8aac66cf7286570eccaa57fde5d54"], &(0x7f0000000080)='keyring\x00', 0x8, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x7fffffff}, 0x28, 0x3) 16:57:31 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:31 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1ffffffe) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) sendmmsg(r1, &(0x7f000000f800)=[{{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001400)}}, {{&(0x7f0000004f80)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000003d00), 0x0, &(0x7f0000006300)}}], 0x2, 0x0) 16:57:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000780)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c0000004100300700000000000000802a13090008000000", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) [ 303.813490] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:57:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9) 16:57:32 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) 16:57:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000180)=@raw=[@exit, @jmp, @map, @initr0, @exit, @ldst={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x7e, &(0x7f0000000240)=""/126}, 0xffffffffffffff19) r0 = socket$kcm(0xa, 0x3, 0x3a) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000ac0)="00d29968680a7ccccf5c68f2de3e14a3d8", 0x11}], 0x1, &(0x7f0000000040)}, 0x200008000) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000500)="fecc858bd4ecb0eb11fa41b32c2d6de4d0f045ad4f30456c61d6127f0e69a584e6d87f79b616ef38daa095b42698dade8be0fbe67e6702bbd718edd3144f7b84d8effe29bc499817c9f7ec0ac61b85873f7323022ef7103219ea0c5a64349b5b4e5ec330bfa0eb9effd81b1f81f6c12886004e8237e941cbaafbdd035080700f4aea9ba9339c1cdfc0e40f3b097f657acbb9e557d18341121c90b0486e469f3a7c6989b5acda539f02475d39b52f6a08e21b76ef97d1fab51cd0b8f8a4c7104c7d1bce2febf253b2b0952b8a7b3e632038ad37f7da65e081cfed6249ce14f4fd34ef3e38079a136348f8f435973fccc9d334abb61c8d6a4a9b84abfbb5b9071362afb9b97499ed5edee25363acb3f81c60513c4dbbc966d2ea8afe056b1a753ec2242780bef6e998b89b9aa2dad0773b6aa31891e0927d9446651b45f8cf348ba8f601f3a06410e602591644b466d4675f9dbef4ee7b17c70ea267eddb0496b8bc7ed4cb7125d9888ee157698536d0a4bf22de9b6f8f950b6e38a6d1ba9b959ec63fad92641c7476043bd37811223109d1966aa0c5b0d71dc7d22f6cbac8bf53ae91f3515681dbd1f7b96e1bf8a9da08ea6010d11b63e118e862081378a45a4ee2334d89400bb536a6d4aded7d8b9613131e5d6082b9671fd7ffab01e434e0d0ab4fb31593d26072f881422c5dbbf5c0feabb670f1d1265f60f081975de1245356795a14b69036c618fd6ebdc71a178293edb3aeef258ad9fd191c03dd8f39fcb64904bd42f9e9138c2217265fc87f64ead94ab4722928cc204dbd87294bf347dc104a0de5bef138f3ef2a1ffa1fbcf0361440d37944b6cec6ba471f245b0ad234e42992e19e6729c150559e1a48e867a8012b24fcb7923b5ea06066d32bbbb77d3f9c95b15fc770ac04eccd6a9479207ec1252cfa67d74c8ef20ee8c88ca609f8d0c026e95dc7a014b4ddf6883f50fec7d293214966b3f5bb0414d25093042967ad90d0720701e1f003828a0a39cce04f31b6857381d65f3184d8fd6ded9ae1fdaec890fc9e982703e73bb5804aafab8991a68498d4e57d03a8c9b172fcf671298761634b457028a7bd2a37c6c7e9066fcc68f1e5b0465296d1f61285d867959d621d9fa043d73b6e28a4974240af72aaed41de23237ab801ee6be53a54c5b3542811524f868c71c5148255c7f514c67b87c7679a50098dbd9eebe0d902321f9fefcdb46d66a295b1191df3d31d786b247132e45b477151b3c055c0b89087ab8bd082ea1be6504ad6f9423b364a66255b95d07c272ff30ed6c74ae59d9f20211680b5c6900a4dd9a6a537c34e9df406a7b6c5aea20124d6427ca1b8fa1ef80c7d9c9d054722ef41d6136e99092138c44b4549ff5f0812701997d53c259fd79320fcc41ba1e8f8db9a05fde91f9ef76c77684f8e40d3bb60fa3353f57d409d5d3c7ce2fd0674a5dc3772c4c15a4d05e0d239597dc62d5d588ab0d1a2db2116cc3abd56a8fc9ae7ec2743be749e1ceb7ab3fac29f590762af3b1a2988cc22105bc15d03d4b08395723a431ac9a12f14c45f0a99032375e5ed6147ace036eb496b3fd69b7df8d116218b2c5cb2faf084c60d539dbdd9f73fa0aecd1dfb830c192eb4282e74dd455afd74cbe6b48938f47184d685f51444b2709794806b8629924235a5a2b63a1967e6fd01e74404598f563656532e0b47d81394edc55b1f597028ead149a64c092ae626981bbc01e386a10ea8c09abcd95e4ee2377941c5c4d8b504e8dafb5f2778bf74066440d19fbf56554628be82793487cda9edc676c6a8f03d378e38eb0874d014d729dc35ce3f642fd09e2b64b96961e04b4414555f766c8e620acc84c70e4d5c0d3adbdba80265fdf042c92ad3fa1871ff412c6138fde9297c8bbf3ef22f669676cfaad27bce9aed68e29ca89501991b04f48dc697a13d4bc16de448949d8daa8c7e72a820f1b837a8c7812e3e23acf2813fe18a618521282af33e00b132adc85265603c337fc3", 0x590}], 0x1}, 0x0) 16:57:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000780)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c0000004100300700000000000000802a13090008000000", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:57:32 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1ffffffe) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) sendmmsg(r1, &(0x7f000000f800)=[{{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001400)}}, {{&(0x7f0000004f80)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000003d00), 0x0, &(0x7f0000006300)}}], 0x2, 0x0) 16:57:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) 16:57:32 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 304.793585] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:57:32 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="a6e2a0bc0d836f43f3cfbdb0b274d02381433155ab8d34bafb1e4d8a4ed8f7e20f0eb097f542c2c5b40b283eac2846c1091a466b5e5ec73e7318393ad317e2580f813a7f96907e9d3b40ee5c993a59e05bd785aae1d46cb8f86a3729ac726db0de5fa45ac2efd1473ea19a226315f52e583b7270537943961492bdbdfae3318d721432877d238e62e9"], &(0x7f0000000100)={0x0, 0x2, [0x0, 0xad4]}) 16:57:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000180)=@raw=[@exit, @jmp, @map, @initr0, @exit, @ldst={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x7e, &(0x7f0000000240)=""/126}, 0xffffffffffffff19) r0 = socket$kcm(0xa, 0x3, 0x3a) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000ac0)="00d29968680a7ccccf5c68f2de3e14a3d8", 0x11}], 0x1, &(0x7f0000000040)}, 0x200008000) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000500)="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", 0x590}], 0x1}, 0x0) 16:57:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000780)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c0000004100300700000000000000802a13090008000000", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:57:33 executing program 4: 16:57:33 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) [ 305.452822] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:57:33 executing program 5: 16:57:33 executing program 4: 16:57:33 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:57:33 executing program 1: [ 305.978812] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:57:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) 16:57:34 executing program 4: 16:57:34 executing program 5: setrlimit(0x7, &(0x7f0000000140)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x3ff, 0x7ff, 0x0, 0x1}, 0x2c) 16:57:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:57:34 executing program 1: 16:57:34 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:35 executing program 1: 16:57:35 executing program 5: 16:57:35 executing program 4: [ 307.133398] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:57:35 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r0, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r0, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 16:57:35 executing program 5: 16:57:35 executing program 1: 16:57:36 executing program 2: 16:57:36 executing program 4: 16:57:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:57:36 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r0, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r0, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 16:57:36 executing program 1: 16:57:36 executing program 5: [ 308.176983] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:57:36 executing program 4: 16:57:36 executing program 1: 16:57:36 executing program 2: 16:57:36 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r0, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r0, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 16:57:36 executing program 5: 16:57:36 executing program 4: 16:57:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:57:36 executing program 1: 16:57:36 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:36 executing program 2: 16:57:37 executing program 5: 16:57:37 executing program 4: [ 309.248938] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:57:37 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:37 executing program 1: 16:57:37 executing program 2: 16:57:37 executing program 5: 16:57:37 executing program 4: 16:57:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:57:37 executing program 1: 16:57:37 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:37 executing program 4: 16:57:38 executing program 2: [ 310.062273] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:57:38 executing program 5: 16:57:38 executing program 4: 16:57:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)) listen(0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:57:38 executing program 1: 16:57:38 executing program 2: [ 310.554464] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:57:38 executing program 5: 16:57:38 executing program 4: 16:57:38 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:38 executing program 1: 16:57:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:57:39 executing program 2: 16:57:39 executing program 5: 16:57:39 executing program 4: [ 311.163905] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:57:39 executing program 1: 16:57:39 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:39 executing program 5: 16:57:39 executing program 2: 16:57:39 executing program 4: 16:57:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:57:39 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:39 executing program 1: [ 311.917548] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:57:40 executing program 4: 16:57:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={"6c6f00000000000000000000000000e2", 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0x211, 0x0, 0x0, {0x0, r1, {}, {0x0, 0x7}, {0x0, 0x8}}}, 0x24}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200"}) 16:57:40 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000540)) 16:57:40 executing program 1: syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x7fffff) 16:57:40 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:57:40 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000002a40)) read(r0, &(0x7f0000000200)=""/11, 0x10000003b) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x6102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) close(0xffffffffffffffff) 16:57:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={"6c6f00000000000000000000000000e2", 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0x211, 0x0, 0x0, {0x0, r1, {}, {0x0, 0x7}, {0x0, 0x8}}}, 0x24}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200"}) 16:57:40 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:57:40 executing program 2: 16:57:40 executing program 1: 16:57:41 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:41 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0}) clock_settime(0x0, &(0x7f0000000040)={r0}) 16:57:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={"6c6f00000000000000000000000000e2", 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0x211, 0x0, 0x0, {0x0, r1, {}, {0x0, 0x7}, {0x0, 0x8}}}, 0x24}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200"}) 16:57:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x0, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:57:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080)=0x1ffffff, 0x100000010a000201) 16:57:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) 16:57:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000002b80)=@updpolicy={0xc4, 0x19, 0x70b, 0x0, 0x0, {{@in=@rand_addr, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc, 0x15, {0x0, 0x5b7}}]}, 0xc4}}, 0x0) 16:57:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={"6c6f00000000000000000000000000e2", 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0x211, 0x0, 0x0, {0x0, r1, {}, {0x0, 0x7}, {0x0, 0x8}}}, 0x24}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200"}) 16:57:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080)=0x1ffffff, 0x100000010a000201) 16:57:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x0, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:57:41 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={"6c6f00000000000000000000000000e2", 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0x211, 0x0, 0x0, {0x0, r1, {}, {0x0, 0x7}, {0x0, 0x8}}}, 0x24}}, 0x0) 16:57:42 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 16:57:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) 16:57:42 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x0, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:57:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) write(r0, &(0x7f0000000000)="b9", 0x1) r1 = memfd_create(&(0x7f0000000180)='/ppp1eth1\\&-\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x3f, 0x4) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) 16:57:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) 16:57:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0x211, 0x0, 0x0, {0x0, 0x0, {}, {0x0, 0x7}, {0x0, 0x8}}}, 0x24}}, 0x0) 16:57:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000400)=""/255}) 16:57:43 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x0, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:57:43 executing program 2: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000000)=0x2, &(0x7f0000000080)=0x1) 16:57:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x0, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:57:43 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:57:43 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000540)) 16:57:43 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0x211, 0x0, 0x0, {0x0, 0x0, {}, {0x0, 0x7}, {0x0, 0x8}}}, 0x24}}, 0x0) 16:57:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x0, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:57:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x3f8) fcntl$notify(r0, 0x402, 0x20) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:policy_config_t:s0\x00', 0xfffffffffffffcdc, 0x3) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000400)={0x9, 0xf9, 0x7, 0x1, 0x80, 0x200, 0x4, 0xffff, 0x0, 0x0, 0x6}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e75}) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x7, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @multicast2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000003c0)={@loopback, 0x68, r5}) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x1ff, 0x10340) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x40, 0x0) 16:57:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000140)) 16:57:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0x800040000002]}) 16:57:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0x211, 0x0, 0x0, {0x0, 0x0, {}, {0x0, 0x7}, {0x0, 0x8}}}, 0x24}}, 0x0) 16:57:44 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1}, 0x14}}, 0x0) 16:57:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1}, 0x14}}, 0x0) 16:57:44 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={"6c6f00000000000000000000000000e2", 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0x211, 0x0, 0x0, {0x0, r0, {}, {0x0, 0x7}, {0x0, 0x8}}}, 0x24}}, 0x0) 16:57:44 executing program 1: accept4(0xffffffffffffff9c, &(0x7f00000000c0)=@ipx, &(0x7f0000000140)=0x80, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="ab553fec94242032ff07000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000340)=@in6, 0x80, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/85, 0x55}], 0x1, &(0x7f00000005c0)=""/70, 0x46}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x1c1c8dfb) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1}, 0x0) 16:57:44 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:44 executing program 2: prctl$seccomp(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x80}, {0x6}]}) 16:57:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xa}) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) [ 317.077188] kauditd_printk_skb: 2 callbacks suppressed [ 317.077221] audit: type=1326 audit(1539968265.128:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8411 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 16:57:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1}, 0x14}}, 0x0) 16:57:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={"6c6f00000000000000000000000000e2", 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0x211, 0x0, 0x0, {0x0, r1, {}, {0x0, 0x7}, {0x0, 0x8}}}, 0x24}}, 0x0) 16:57:45 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={"6c6f00000000000000000000000000e2", 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0x211, 0x0, 0x0, {0x0, r1, {}, {0x0, 0x7}, {0x0, 0x8}}}, 0x24}}, 0x0) 16:57:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x95a}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xa}) 16:57:45 executing program 3: syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x11, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0x8}}}}}, 0x0) 16:57:45 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) [ 317.750715] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x1 [ 317.767262] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x1 [ 317.791466] audit: type=1326 audit(1539968265.838:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8411 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 16:57:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={"6c6f00000000000000000000000000e2", 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0x211, 0x0, 0x0, {0x0, r1, {}, {0x0, 0x7}, {0x0, 0x8}}}, 0x24}}, 0x0) 16:57:46 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x4048084, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 16:57:46 executing program 2: syz_emit_ethernet(0x5c, &(0x7f00000000c0)={@dev, @random="7465027239bc", [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0x20}, @dev={0xac, 0x14, 0x14, 0x20}, {[@generic={0xcc, 0x5, "fd017a"}]}}, @icmp=@time_exceeded={0xb, 0x1, 0x0, 0x0, 0x100000000, 0x0, {0xa, 0x4, 0x9, 0x101, 0x7, 0x65, 0x101, 0x6, 0xff, 0x3f, @empty, @loopback, {[@ra={0x94, 0x6}, @lsrr={0x83, 0xb, 0x3, [@multicast2, @rand_addr=0x8001]}]}}, "8b88"}}}}}, &(0x7f0000000040)={0x1, 0x4, [0x5c5, 0x7ad, 0xabf, 0x428]}) 16:57:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000000000), &(0x7f0000000040)=0xfffffd7e) 16:57:46 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:46 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000080)='\x00', &(0x7f0000000280)=[&(0x7f0000000180)='\x00', &(0x7f00000001c0)=')#nodevprocproc\x00'], &(0x7f0000000300), 0x1100) 16:57:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={"6c6f00000000000000000000000000e2", 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0x0, 0x0, 0x0, {0x0, r1, {}, {0x0, 0x7}, {0x0, 0x8}}}, 0x24}}, 0x0) 16:57:46 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)="0000000000000000000000000200", 0xffffffffffffff9c}, 0x10) signalfd4(r0, &(0x7f0000000440)={0x8000}, 0x8, 0x80000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) close(r1) io_setup(0x0, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="030000000000000008001b0000000000"], 0x1}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r3, 0x28, &(0x7f0000000180)={0x0, 0x0}}, 0x10) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@loopback, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={r6, 0x8, 0x10}, 0x27a) getsockname$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 16:57:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 16:57:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) 16:57:46 executing program 4: clone(0x200, &(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000580), &(0x7f0000000800)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540), &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0/file0/file0\x00', &(0x7f0000000380), &(0x7f0000000740)) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000001c0)) open$dir(&(0x7f0000000540)='./file0\x00', 0x82, 0x0) 16:57:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={"6c6f00000000000000000000000000e2", 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0x0, 0x0, 0x0, {0x0, r1, {}, {0x0, 0x7}, {0x0, 0x8}}}, 0x24}}, 0x0) 16:57:46 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9) 16:57:47 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={"6c6f00000000000000000000000000e2", 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0x0, 0x0, 0x0, {0x0, r1, {}, {0x0, 0x7}, {0x0, 0x8}}}, 0x24}}, 0x0) 16:57:47 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:47 executing program 4: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1, &(0x7f0000000040)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000280)=@nfc_llcp, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/30, 0x1e}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000006d00)={&(0x7f0000005b80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000006c80), 0x0, &(0x7f0000006cc0)=""/35, 0x23}, 0x0) 16:57:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x4048084, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 16:57:47 executing program 2: 16:57:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={"6c6f00000000000000000000000000e2"}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0x211, 0x0, 0x0, {0x0, 0x0, {}, {0x0, 0x7}, {0x0, 0x8}}}, 0x24}}, 0x0) 16:57:48 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:48 executing program 1: 16:57:48 executing program 3: 16:57:48 executing program 2: 16:57:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={"6c6f00000000000000000000000000e2"}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0x211, 0x0, 0x0, {0x0, 0x0, {}, {0x0, 0x7}, {0x0, 0x8}}}, 0x24}}, 0x0) 16:57:48 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 16:57:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:57:48 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:48 executing program 3: 16:57:48 executing program 2: 16:57:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={"6c6f00000000000000000000000000e2"}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0x211, 0x0, 0x0, {0x0, 0x0, {}, {0x0, 0x7}, {0x0, 0x8}}}, 0x24}}, 0x0) [ 320.935868] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:57:49 executing program 3: 16:57:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={"6c6f00000000000000000000000000e2", 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0x211, 0x0, 0x0, {0x0, r1, {}, {}, {0x0, 0x8}}}, 0x24}}, 0x0) 16:57:49 executing program 1: 16:57:49 executing program 2: 16:57:49 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:49 executing program 3: 16:57:49 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 16:57:49 executing program 1: 16:57:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={"6c6f00000000000000000000000000e2", 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0x211, 0x0, 0x0, {0x0, r1, {}, {}, {0x0, 0x8}}}, 0x24}}, 0x0) 16:57:49 executing program 2: 16:57:49 executing program 3: 16:57:50 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:50 executing program 1: 16:57:50 executing program 3: 16:57:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={"6c6f00000000000000000000000000e2", 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0x211, 0x0, 0x0, {0x0, r1, {}, {}, {0x0, 0x8}}}, 0x24}}, 0x0) 16:57:50 executing program 2: 16:57:50 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:50 executing program 2: 16:57:50 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 16:57:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={"6c6f00000000000000000000000000e2", 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0x211, 0x0, 0x0, {0x0, r1, {}, {0x0, 0x7}}}, 0x24}}, 0x0) 16:57:50 executing program 3: 16:57:50 executing program 1: 16:57:50 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:50 executing program 2: 16:57:51 executing program 3: 16:57:51 executing program 2: 16:57:51 executing program 1: 16:57:51 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={"6c6f00000000000000000000000000e2", 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0x211, 0x0, 0x0, {0x0, r1, {}, {0x0, 0x7}}}, 0x24}}, 0x0) 16:57:51 executing program 3: 16:57:51 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 16:57:51 executing program 2: 16:57:51 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:51 executing program 1: 16:57:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={"6c6f00000000000000000000000000e2", 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0x211, 0x0, 0x0, {0x0, r1, {}, {0x0, 0x7}}}, 0x24}}, 0x0) 16:57:52 executing program 3: 16:57:52 executing program 5: 16:57:52 executing program 1: 16:57:52 executing program 2: 16:57:52 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:52 executing program 3: 16:57:52 executing program 2: 16:57:53 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 16:57:53 executing program 1: 16:57:53 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:53 executing program 5: 16:57:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x8}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xa}) 16:57:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004040)=[{{&(0x7f0000002d00)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000003e80), 0x0, &(0x7f0000003ec0)}}], 0x1, 0x0) 16:57:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 16:57:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x536}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) 16:57:53 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:53 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 16:57:53 executing program 2: 16:57:53 executing program 3: 16:57:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xff5e, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x1000200000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) 16:57:53 executing program 3: wait4(0x0, 0x0, 0x0, &(0x7f0000000100)) 16:57:53 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) ppoll(&(0x7f0000000340)=[{}], 0x1, &(0x7f0000000380), &(0x7f00000003c0), 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x12}) 16:57:54 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:54 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 16:57:54 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0xc02, &(0x7f0000000200)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r1, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), 0x0) 16:57:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x8) 16:57:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r2 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x12}) 16:57:54 executing program 4: exit(0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 16:57:54 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) 16:57:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) read(r0, &(0x7f0000000240)=""/205, 0xfdfa) sendto$inet6(r0, &(0x7f00000000c0)="b3d81652762038710d92c6bbb25a090c0c3efee1317c111dedef26b6181fa8fa820ed7e07325f21e033b6637297ee5fc95", 0x31, 0x8001, &(0x7f0000000440)={0xa, 0x4e20}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x14) 16:57:55 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[@ANYRES16=r1], 0x2) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000240)=""/190, 0xbe}], 0x1) [ 327.376280] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:57:55 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:57:55 executing program 5: clock_settime(0x0, &(0x7f0000000040)={0x0, 0x1c9c380}) 16:57:55 executing program 4: exit(0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 16:58:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0xc02, &(0x7f0000000200)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r1, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) socket(0x0, 0x0, 0x0) 16:58:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[@ANYRES16=r1], 0x2) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000240)=""/190, 0xbe}], 0x1) 16:58:05 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:58:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x536}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) 16:58:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) read(r0, &(0x7f0000000240)=""/205, 0xfdfa) sendto$inet6(r0, &(0x7f00000000c0)="b3d81652762038710d92c6bbb25a090c0c3efee1317c111dedef26b6181fa8fa820ed7e07325f21e033b6637297ee5fc951be604972b68a881cf", 0x3a, 0x8001, &(0x7f0000000440)={0xa, 0x4e20}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x14) 16:58:05 executing program 4: exit(0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 16:58:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x536}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) 16:58:06 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700), 0x0, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:58:06 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000200)) syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000a63ff3)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) read$eventfd(r1, &(0x7f0000e5aff8), 0xfffffc7a) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) poll(&(0x7f0000b28fe0)=[{r2}], 0x1, 0xfffffffffffffff8) tkill(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:58:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[@ANYRES16=r1], 0x2) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000240)=""/190, 0xbe}], 0x1) 16:58:06 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700), 0x0, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:58:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000240)) 16:58:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000060c0), 0xffffff64) read$FUSE(r0, &(0x7f00000020c0), 0x1000) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x800, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e0000000020a17b3059fc2c28de66ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065"], 0x90) 16:58:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x0) 16:58:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[@ANYRES16=r1], 0x2) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000240)=""/190, 0xbe}], 0x1) 16:58:16 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700), 0x0, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:58:16 executing program 2: fchdir(0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x12}) 16:58:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000240)) 16:58:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000240)) 16:58:17 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:58:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x40000000000001d, 0x1, 0x0, 0x0, {0x7592da02}, [@nested={0xc, 0x1, [@typed={0x51, 0x0, @pid}]}]}, 0x20}}, 0x0) 16:58:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000400)) read$FUSE(r0, &(0x7f00000060c0), 0xffffff64) read$FUSE(r0, &(0x7f00000020c0), 0x1000) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x800, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e0000000020a17b3059fc2c28de66ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065"], 0x90) 16:58:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000002c0)) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x102d) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='cmdline\x00') read(r1, &(0x7f0000000040)=""/240, 0xf0) 16:58:17 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 16:58:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000240)) 16:58:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000240)=""/190, 0xbe}], 0x1) [ 349.634362] netlink: 'syz-executor2': attribute type 1 has an invalid length. 16:58:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000240)) 16:58:17 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 16:58:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x40000000000001d, 0x1, 0x0, 0x0, {0x7592da02}, [@nested={0xc, 0x1, [@typed={0x51, 0x0, @pid}]}]}, 0x20}}, 0x0) 16:58:18 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc004510e, &(0x7f0000a07fff)) [ 350.101270] netlink: 'syz-executor2': attribute type 1 has an invalid length. 16:58:18 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 16:58:18 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000ac0)="00d299", 0x3}], 0x1, &(0x7f0000000040)}, 0x200008000) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000500)="fecc858bd4ecb0eb11fa41b32c2d6de4d0f045ad4f30456c61d6127f0e69a584e6d87f79b616ef38daa095b426", 0x2d}], 0x1}, 0x0) 16:58:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000240)) 16:58:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x6102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x400}, {0x0, 0x0, 0x0, 0x0, 0x7}]}) 16:58:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[@ANYRES16], 0x2) readv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000240)=""/190, 0xbe}], 0x1) 16:58:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="ab553fec94242032ff07000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x1c1c8dfb) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1}, 0x0) 16:58:18 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 16:58:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000240)) 16:58:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000080)={0x2, 0x0, 0x8, 0x7fffffff}, 0x10) 16:58:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) dup2(0xffffffffffffffff, r0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000240)) 16:58:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000080)={0x2, 0x0, 0x8, 0x7fffffff}, 0x10) 16:58:19 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 16:58:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[@ANYRES16=r1], 0x2) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000240)=""/190, 0xbe}], 0x1) 16:58:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x220000, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) accept4(r3, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, &(0x7f0000000180)=0x80, 0x80800) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000640)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xfffffffffffffffd, @loopback}, {0xa, 0x4e25, 0x400, @empty, 0x40}, r5, 0xffffffffffffffff}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r5, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) sendto(r3, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) capset(&(0x7f0000000240), &(0x7f0000001fe8)={0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x5}) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f0000000600)={0x5, 0x10, 0xfa00, {&(0x7f00000003c0), 0xffffffffffffffff, 0x2}}, 0x18) r7 = dup3(r3, r0, 0x80000) request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0), &(0x7f0000000140)='hash\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f00000001c0)) r8 = getpgrp(0xffffffffffffffff) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x9, 0x40) fcntl$setown(r3, 0x8, r8) fstat(r7, &(0x7f00000006c0)) 16:58:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) dup2(0xffffffffffffffff, r0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000240)) 16:58:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0xffff, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) 16:58:20 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYRES16=r0], 0x2) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000240)=""/190, 0xbe}], 0x1) 16:58:20 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 16:58:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) 16:58:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) dup2(0xffffffffffffffff, r0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000240)) 16:58:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[@ANYRES16=r1], 0x2) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000240)=""/190, 0xbe}], 0x1) 16:58:20 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 16:58:21 executing program 2: epoll_create1(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000400), 0x8) bind$inet(r0, &(0x7f0000000580)={0x2, 0x4e20, @dev}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000005f80)) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x4e4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000500)={'filter\x00', 0x4}, 0x68) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000000)={r0, r2}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000002600)={"fb72c13e9d37236dcd2a0a56860445359be34e702674824a37017e7a0c7b6f3c17987ede739db6db1d882d83170aeffe060a38ef85b28cbaeaaddd5bf54d44ae93cdae5dec5ccf35797123f8542329a7a2f5f12618e360904e3e60c0ec8fcbe9bc3398035f9c117d1cf03f85f2a20b91524313c728af068843aa00b63ea95deb69f0de5039c725486a104988d805ae2e2a56c9503ad91a4be45508b6fa989c2e941619e04506cf9f5c38914dc81e23ff11ed38df3cdd1ec93d69d097fec1f9a8deab18dbedbc1d21b2a48d2fa641f88075f2eaaf85a3a6c30026b77ccd66081b372478ec4c724066d77b4ffcbb54739c8609af5ef36138e6ea02c4121b7d3939505f8834f883c60f3ebc9167481913840834a3ff825f1beae9fc2c9a0b18bb9f9cbb0ba715f0221a8b30927ff0a2b18120ffbee9a456a4b00e6a0515a5abe94e5fbc0b279d177e05a0eafb33a91e3eb313d3f36f7af40b851a0fd23ab7c363f957f390d3cd5665f2cc41260c9d77d3e94dd9e30cb9d34a39cc28cc17a9c7e7b903d4bd50523164f9e1f533f932029a5e449524064f06084866130070dba02aa4410d74aec1f3e658acc554f8d1e3af37e441f39f35a88af4cda15707fe2f30082fec583dc474065e0db1e4495e3a8c92ef80048ea087de88c1055e92b9af570b90f6c1d1f6b897192495a77b4b9a7c7f1add259266920a51a52c98eb02b3ddfda7f5bc44eb40959341f530f716d67b5a04e2b01be1b02f33b0940d2cecfed07f18d4a9ff22985629e107441754d61e8f3e304357b844d7a541ba0392c967a915dce6141b28fffb4a2f54f888f38a18efeb0c7864178df3402e3654f2d575843a26d51291a79d61d9af2565583efcf8fedda664b7484fa09df34abc32870cb4ea82cbb757a96faf67c2f9abe42298c5eec43cc34303dfec4fa6bf51284677b12e2bf2f310621f3b82b9890b55940448cd9933348d91228334960c8641879ccd6b6a7d45523b4725a6e50d274aaa0ac1824c43b481edcafd49080d6722f2bb26f682ced13d56c6d049980b8e379867dd82615946fbaa11047c6f2c4ba214e8c9119633bd6a99353267893679610926b3eeebe0d4f9220909d2fd118d2fb90f7e59061dbd9dd7fed2e2d83ec3b46ee47f467202842fa2c95b57509883127d5cf256b3b61d8fcaf9aaae2090b6bee73d03301f8c45087d60e6e64df46713052cc3684f744070e7dd9d31fdc09e9d0be8f98d6fc9d594f0c2874bd6dbbf7170f99c95bae84e7aa76a692ccd86c9acd5398ed4ea41b45bad4e20bdd2c80e51900ce724aacf63605a81e48d39a2f2fa47852ac4021f616d056ea456918bc3c218f8fe9fc12a0601e3f7144f76bc1923b95b861a454d8afe268581f2ceb224d11192c4c4570a9407b252c3df3e3c069a258d196a8ca7d521435e0e365c997c69d7c20b1f"}) recvmmsg(r3, &(0x7f0000006400)=[{{&(0x7f0000001f00)=@can, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f80)=""/58, 0x3a}], 0x1, &(0x7f0000002180)=""/88, 0x58}}], 0x500, 0x40, &(0x7f00000065c0)={0x0, r4+30000000}) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000001c40)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x20) 16:58:21 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 16:58:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000240)) 16:58:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[@ANYRES16=r1], 0x2) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000240)=""/190, 0xbe}], 0x1) 16:58:22 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x8ec0, 0x0) close(r1) vmsplice(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="fc", 0x1}], 0x1, 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f00000000c0)) writev(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f0000000280)='Q', 0x1}], 0x1) 16:58:22 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xf, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x5, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000002c0), &(0x7f00000003c0)=0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) fstat(r1, &(0x7f0000000400)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) 16:58:22 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 16:58:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000240)) 16:58:22 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000002e80)=ANY=[@ANYBLOB="010000000000000000000000000000000000000000000000"], 0x18}, 0x0) 16:58:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[@ANYRES16=r1], 0x2) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000240)=""/190, 0xbe}], 0x1) 16:58:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000002b80)=@updpolicy={0xc4, 0x19, 0x70b, 0x0, 0x0, {{@in=@rand_addr, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc}]}, 0xc4}}, 0x0) 16:58:23 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) 16:58:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000240)) 16:58:23 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x4004092b, &(0x7f0000000000)) 16:58:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYRES16=r1], 0x2) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000240)=""/190, 0xbe}], 0x1) 16:58:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xfffffffffffffffa, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuacct.usage_percpu\x00', 0x0, 0x0) 16:58:23 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x8ec0, 0x0) close(r1) vmsplice(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="fc", 0x1}], 0x1, 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f00000000c0)) writev(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f0000000280)='Q', 0x1}], 0x1) 16:58:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000002b80)=@updpolicy={0xc4, 0x19, 0x70b, 0x0, 0x0, {{@in=@rand_addr, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc}]}, 0xc4}}, 0x0) 16:58:23 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000240)) 16:58:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) 16:58:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[], 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000240)=""/190, 0xbe}], 0x1) 16:58:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000240)) 16:58:24 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={"62726f6425650005640000000000000000002000", 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, &(0x7f0000000040), &(0x7f0000001200)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000200000000000ffffffff010000000300000000000000000073797a5f74756e000000000000000000626a004700000000000000000000000076657468305f746f5f7465616d000000766574683000000000000000000000000180c20000000000000000000000000000000000000000000000a8020000a8020000f80200006270660000000000000000000000000000000000000000000000000000000001100200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000000000073797a31000000000000000000000000000000000000ce0600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff00000000"]}, 0x400) 16:58:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0xfd89) 16:58:24 executing program 4: r0 = perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) dup2(r0, r1) [ 356.448928] xt_bpf: check failed: parse error 16:58:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:58:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000240)) 16:58:24 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) unshare(0x400) syncfs(r0) 16:58:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[@ANYRES16], 0x2) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000240)=""/190, 0xbe}], 0x1) 16:58:24 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x4000000000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x2) syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000140), &(0x7f00000001c0)=0x4) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt(r0, 0x0, 0x0, &(0x7f0000000200), 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket(0x15, 0x80005, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0xa, "9bab822c32e60f631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2649bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed60dd4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000180)={'bridge_slave_1\x00', @ifru_addrs=@l2={0x1f, 0x8, {0x9, 0x10000, 0x1f77, 0xbca8, 0x3, 0x7}, 0xfff, 0x9}}) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x10001) 16:58:25 executing program 2: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") pread64(r0, &(0x7f0000003c00)=""/4096, 0x20004c00, 0x0) 16:58:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000240)) [ 358.157545] RDS: rds_bind could not find a transport for f63:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 16:58:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0001}) readv(r1, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/231, 0xe7}], 0x1) 16:58:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[@ANYRES16=r1], 0x2) readv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000240)=""/190, 0xbe}], 0x1) 16:58:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:58:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(r1, r0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000240)) 16:58:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xfffffffffffffffa, 0x40) [ 358.632703] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:58:26 executing program 2: 16:58:27 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000200)) syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = getpgrp(0x0) r2 = syz_open_dev$usbmon(&(0x7f0000a63ff3)='/dev/usbmon#\x00', 0x0, 0x0) gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000008ff8)) fcntl$setown(0xffffffffffffffff, 0x8, r1) read$eventfd(r2, &(0x7f0000e5aff8), 0xfffffc7a) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) poll(&(0x7f0000b28fe0), 0x0, 0xfffffffffffffff8) 16:58:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(r1, r0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000240)) 16:58:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[@ANYRES16=r1], 0x2) readv(r1, &(0x7f0000000540), 0x0) 16:58:27 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x801}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) dup3(r1, r0, 0x0) 16:58:27 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'brod%e\x00Ud\x00', 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, &(0x7f0000000040), &(0x7f0000001200)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000200000000000ffffffff010000000300000000000000000073797a5f74756e000000000000000000626a004700000000000000000000000076657468305f746f5f7465616d000000766574683000000000000000000000000180c20000000000000000000000000000000000000000000000a8020000a8020000f80200006270660000000000000000000000000000000000000000000000000000000001100200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000000000073797a31000000000000000000000000000000000000ce0600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff00000000"]}, 0x400) 16:58:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(r1, r0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000240)) 16:58:27 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000080)) 16:58:27 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047451, &(0x7f0000000000)=0x40) [ 359.668444] xt_bpf: check failed: parse error 16:58:27 executing program 3: 16:58:27 executing program 4: 16:58:28 executing program 1: 16:58:28 executing program 3: 16:58:28 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpgrp(0x0) r2 = gettid() socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r3, 0x8, r1) fcntl$setsig(r3, 0xa, 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) poll(&(0x7f0000000640)=[{r4}], 0x1, 0xfffffffffffffff5) dup3(r0, r4, 0x0) tkill(r2, 0x16) 16:58:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) dup2(0xffffffffffffffff, r0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000240)) 16:58:28 executing program 3: 16:58:28 executing program 4: 16:58:28 executing program 1: 16:58:28 executing program 2: 16:58:28 executing program 4: 16:58:28 executing program 1: 16:58:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) dup2(0xffffffffffffffff, r0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000240)) 16:58:28 executing program 3: 16:58:29 executing program 2: 16:58:29 executing program 4: 16:58:29 executing program 0: 16:58:29 executing program 1: 16:58:29 executing program 2: 16:58:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) dup2(0xffffffffffffffff, r0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000240)) 16:58:29 executing program 4: 16:58:29 executing program 3: 16:58:29 executing program 2: 16:58:29 executing program 1: 16:58:29 executing program 4: 16:58:29 executing program 3: 16:58:30 executing program 0: 16:58:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, 0xffffffffffffffff) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000240)) 16:58:30 executing program 4: 16:58:30 executing program 2: 16:58:30 executing program 1: 16:58:30 executing program 3: 16:58:30 executing program 0: 16:58:30 executing program 4: 16:58:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, 0xffffffffffffffff) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000240)) 16:58:30 executing program 2: 16:58:30 executing program 1: 16:58:30 executing program 0: 16:58:30 executing program 3: 16:58:31 executing program 4: 16:58:31 executing program 4: 16:58:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000140)) 16:58:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) dup2(r1, r0) signalfd(r0, &(0x7f00000002c0), 0x8) 16:58:31 executing program 3: 16:58:31 executing program 0: 16:58:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, 0xffffffffffffffff) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000240)) 16:58:31 executing program 2: 16:58:31 executing program 4: 16:58:31 executing program 1: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6300) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 16:58:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') pread64(r0, &(0x7f0000000100)=""/185, 0xb9, 0x57) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, &(0x7f0000000140)) 16:58:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) 16:58:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x12}) [ 364.075313] devpts: called with bogus options [ 364.106400] devpts: called with bogus options 16:58:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x12) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'team_slave_1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000014001400626f6e645f736c6176ff5f30000093a1ef64e27f354fe650f8e4e663b3f714ec12ed50953c6f160c2976bd07ee9260719048a6ba4e2f631ee19a4b29a03f5ca255463ab820c05c714423df2fc587a31979645d58c58765a3c80dab4ae3f04f09ae44a44d762bc86eddbabd50ebf28f2be9b9316ec9efca0690da1c9d8307a27657e57ed7d1db9c8335a1874b50da0126324c3b18e6aedb9c4af9c476b09f5b29dee3404b0b10e030ec506f6d608f40c27020a7d38620fdc24a15462ecadbcfeaf98766ebd3b76ac655d40e95781e3e68214ea03dbcce8fb4c5cd85baf50660ceac5fbd0e5dc565a85ca8f5901ca9747053ffcdbc8a453e2e9eaef86c64758206c06e6cdb4f1eed0743104118552fb9478f2d544361b1b64f7c930ad545a404c43649568525f7ce277b2c39cd6922ee858a67e47999c4268b"], 0x1}}, 0x0) 16:58:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000580)={0x7f, {{0x2, 0x4e22, @remote}}}, 0x88) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000500)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={0x0, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @dev}}}, 0x108) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 16:58:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000005, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) socket$inet6(0xa, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xf0fffffffffffe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 16:58:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000018, 0x0) 16:58:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) 16:58:32 executing program 3: getpgrp(0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000600)=""/123) [ 364.733908] device ip6gre0 entered promiscuous mode 16:58:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000080)=""/231, &(0x7f0000000000)=0xe7) [ 364.978312] ================================================================== [ 364.985743] BUG: KMSAN: uninit-value in memcmp+0x117/0x180 [ 364.991400] CPU: 0 PID: 9323 Comm: syz-executor1 Not tainted 4.19.0-rc8+ #70 [ 364.998604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.007978] Call Trace: [ 365.010602] dump_stack+0x306/0x460 [ 365.014254] ? memcmp+0x117/0x180 [ 365.017756] kmsan_report+0x1a2/0x2e0 [ 365.021591] __msan_warning+0x7c/0xe0 [ 365.025429] memcmp+0x117/0x180 [ 365.028747] dev_uc_add_excl+0x165/0x770 [ 365.032860] rtnl_fdb_add+0x10ad/0x12a0 [ 365.036908] ? rtnl_dump_all+0x540/0x540 [ 365.040992] rtnetlink_rcv_msg+0xa53/0x1590 [ 365.045379] ? __msan_poison_alloca+0x17a/0x210 [ 365.050089] ? kmsan_set_origin_inline+0x6b/0x120 [ 365.055000] ? kmsan_set_origin_inline+0x6b/0x120 [ 365.059895] ? kmsan_set_origin+0x83/0x140 [ 365.064186] netlink_rcv_skb+0x394/0x640 [ 365.068280] ? rtnetlink_bind+0x120/0x120 [ 365.072473] rtnetlink_rcv+0x50/0x60 [ 365.076224] netlink_unicast+0x166d/0x1720 [ 365.080505] ? rtnetlink_net_exit+0x90/0x90 [ 365.084879] netlink_sendmsg+0x1391/0x1420 [ 365.089181] ___sys_sendmsg+0xe47/0x1200 [ 365.093278] ? netlink_getsockopt+0x1560/0x1560 [ 365.097983] ? __fget+0x8f7/0x940 [ 365.101495] ? __fdget+0x318/0x430 [ 365.105094] __se_sys_sendmsg+0x307/0x460 [ 365.109297] __x64_sys_sendmsg+0x4a/0x70 [ 365.113390] do_syscall_64+0xbe/0x100 [ 365.117230] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 365.122447] RIP: 0033:0x457569 [ 365.125667] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 365.144595] RSP: 002b:00007ff62fa6ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 365.152331] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 365.159623] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000005 [ 365.166912] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 16:58:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 365.174221] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff62fa6f6d4 [ 365.181508] R13: 00000000004c38a5 R14: 00000000004d5700 R15: 00000000ffffffff [ 365.188812] [ 365.190448] Uninit was created at: [ 365.194022] kmsan_internal_poison_shadow+0xc8/0x1d0 [ 365.199183] kmsan_kmalloc+0xa4/0x120 [ 365.203007] kmsan_slab_alloc+0x10/0x20 [ 365.207021] __kmalloc_node_track_caller+0xb43/0x1400 [ 365.212258] __alloc_skb+0x422/0xe90 [ 365.216004] netlink_sendmsg+0xcaf/0x1420 [ 365.220191] ___sys_sendmsg+0xe47/0x1200 [ 365.224287] __se_sys_sendmsg+0x307/0x460 [ 365.228461] __x64_sys_sendmsg+0x4a/0x70 [ 365.232544] do_syscall_64+0xbe/0x100 [ 365.236374] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 365.241579] ================================================================== [ 365.248969] Disabling lock debugging due to kernel taint [ 365.254434] Kernel panic - not syncing: panic_on_warn set ... [ 365.254434] [ 365.261829] CPU: 0 PID: 9323 Comm: syz-executor1 Tainted: G B 4.19.0-rc8+ #70 [ 365.270416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.279783] Call Trace: [ 365.282400] dump_stack+0x306/0x460 [ 365.286101] panic+0x54c/0xafa [ 365.289375] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 365.294861] kmsan_report+0x2d3/0x2e0 [ 365.298715] __msan_warning+0x7c/0xe0 [ 365.302551] memcmp+0x117/0x180 [ 365.305874] dev_uc_add_excl+0x165/0x770 [ 365.309999] rtnl_fdb_add+0x10ad/0x12a0 [ 365.314077] ? rtnl_dump_all+0x540/0x540 [ 365.318177] rtnetlink_rcv_msg+0xa53/0x1590 [ 365.322560] ? __msan_poison_alloca+0x17a/0x210 16:58:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xa}) [ 365.327252] ? kmsan_set_origin_inline+0x6b/0x120 [ 365.332145] ? kmsan_set_origin_inline+0x6b/0x120 [ 365.337020] ? kmsan_set_origin+0x83/0x140 [ 365.341313] netlink_rcv_skb+0x394/0x640 [ 365.345404] ? rtnetlink_bind+0x120/0x120 [ 365.349594] rtnetlink_rcv+0x50/0x60 [ 365.353344] netlink_unicast+0x166d/0x1720 [ 365.357621] ? rtnetlink_net_exit+0x90/0x90 [ 365.361999] netlink_sendmsg+0x1391/0x1420 [ 365.366331] ___sys_sendmsg+0xe47/0x1200 [ 365.370438] ? netlink_getsockopt+0x1560/0x1560 [ 365.375162] ? __fget+0x8f7/0x940 [ 365.378679] ? __fdget+0x318/0x430 [ 365.382275] __se_sys_sendmsg+0x307/0x460 [ 365.386480] __x64_sys_sendmsg+0x4a/0x70 [ 365.390572] do_syscall_64+0xbe/0x100 [ 365.394403] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 365.399612] RIP: 0033:0x457569 [ 365.402830] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 365.421755] RSP: 002b:00007ff62fa6ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 365.429488] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 365.436782] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000005 [ 365.444077] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 365.451375] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff62fa6f6d4 [ 365.458661] R13: 00000000004c38a5 R14: 00000000004d5700 R15: 00000000ffffffff [ 365.466901] Kernel Offset: disabled [ 365.470537] Rebooting in 86400 seconds..