et$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) 18:27:03 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001e9000)={0x4}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 18:27:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can={0x1d}, 0x80, &(0x7f0000001840)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x2, 0x0) 18:27:03 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x84, r1, 0x0, 0x0, 0x0, {0x7}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80}}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}, @IPVS_CMD_ATTR_DEST={0x4, 0x2}]}, 0x84}, 0x1}, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000040)="c758a632b836780046eb601a42b04e404ac485b35cbdefb03d08b66f69a6beeb15897f000000000000002e") 18:27:03 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x100000000000039a, 0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='stat\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) [ 594.727903] device lo left promiscuous mode [ 594.776190] device lo entered promiscuous mode [ 594.816766] device lo left promiscuous mode [ 594.842837] device lo entered promiscuous mode 18:27:04 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) close(r2) close(r1) 18:27:04 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001e9000)={0x4}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 18:27:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="b300063f81000000ff060e6e001000200600020004"], 0x15) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) read(r1, &(0x7f0000000000)=""/19, 0xfffffc84) 18:27:04 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) exit(0x0) timer_delete(0x0) 18:27:04 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x84, r1, 0x0, 0x0, 0x0, {0x7}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80}}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}, @IPVS_CMD_ATTR_DEST={0x4, 0x2}]}, 0x84}, 0x1}, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000040)="c758a632b836780046eb601a42b04e404ac485b35cbdefb03d08b66f69a6beeb15897f000000000000002e") 18:27:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000200)={0x1d, r2}, 0x10) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="100000004ee793000000000000000000", 0x10}]) 18:27:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can={0x1d}, 0x80, &(0x7f0000001840)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x2, 0x0) 18:27:04 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x100000000000039a, 0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='stat\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 18:27:04 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001e9000)={0x4}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 18:27:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="b300063f81000000ff060e6e001000200600020004"], 0x15) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) read(r1, &(0x7f0000000000)=""/19, 0xfffffc84) 18:27:04 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x84, r1, 0x0, 0x0, 0x0, {0x7}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80}}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}, @IPVS_CMD_ATTR_DEST={0x4, 0x2}]}, 0x84}, 0x1}, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000040)="c758a632b836780046eb601a42b04e404ac485b35cbdefb03d08b66f69a6beeb15897f000000000000002e") 18:27:04 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001e9000)={0x4}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 18:27:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000200)={0x1d, r2}, 0x10) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="100000004ee793000000000000000000", 0x10}]) 18:27:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can={0x1d}, 0x80, &(0x7f0000001840)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x2, 0x0) 18:27:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r1}, 0x8) 18:27:04 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x84, r1, 0x0, 0x0, 0x0, {0x7}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80}}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}, @IPVS_CMD_ATTR_DEST={0x4, 0x2}]}, 0x84}, 0x1}, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000040)="c758a632b836780046eb601a42b04e404ac485b35cbdefb03d08b66f69a6beeb15897f000000000000002e") 18:27:05 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) close(r2) close(r1) 18:27:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 18:27:05 executing program 5: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x16}, 0x10) 18:27:05 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) exit(0x0) timer_delete(0x0) 18:27:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can={0x1d}, 0x80, &(0x7f0000001840)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x2, 0x0) 18:27:05 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@broute={'broute\x00', 0x20, 0x2, 0x2b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x330) 18:27:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 18:27:05 executing program 5: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x16}, 0x10) 18:27:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000200)={0x1d, r2}, 0x10) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="100000004ee793000000000000000000", 0x10}]) 18:27:05 executing program 5: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x16}, 0x10) 18:27:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000001140)={'veth1_to_bond\x00', &(0x7f0000005040)=@ethtool_gstrings={0x1b, 0x8}}) close(r2) close(r1) 18:27:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 18:27:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000200)={0x1d, r2}, 0x10) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="100000004ee793000000000000000000", 0x10}]) 18:27:05 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@broute={'broute\x00', 0x20, 0x2, 0x2b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x330) 18:27:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r1}, 0x8) 18:27:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 18:27:06 executing program 5: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x16}, 0x10) 18:27:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@broute={'broute\x00', 0x20, 0x2, 0x2b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x330) 18:27:06 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000003c0)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "ecf956", 0x18, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @empty, {[@fragment={0x3c}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "1e203d", 0x0, "00c654"}}}}}}}, &(0x7f0000000040)) 18:27:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) exit(0x0) timer_delete(0x0) 18:27:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8949, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x45}}) close(r2) close(r1) 18:27:06 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) close(r0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./control/file0\x00', r0}, 0x10) 18:27:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@broute={'broute\x00', 0x20, 0x2, 0x2b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x330) 18:27:06 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000003c0)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "ecf956", 0x18, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @empty, {[@fragment={0x3c}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "1e203d", 0x0, "00c654"}}}}}}}, &(0x7f0000000040)) 18:27:06 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a00200000059"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x9d, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) 18:27:06 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a00200000059"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x9d, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) 18:27:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000001140)={'veth1_to_bond\x00', &(0x7f0000005040)=@ethtool_gstrings={0x1b, 0x8}}) close(r2) close(r1) 18:27:06 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000003c0)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "ecf956", 0x18, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @empty, {[@fragment={0x3c}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "1e203d", 0x0, "00c654"}}}}}}}, &(0x7f0000000040)) 18:27:06 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) close(r0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./control/file0\x00', r0}, 0x10) 18:27:06 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000000140)=""/185, 0xfffffffffffffed0, 0x0, 0x0, 0xffffffffffffffc5) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 18:27:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r1}, 0x8) 18:27:06 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) close(r0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./control/file0\x00', r0}, 0x10) 18:27:06 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000003c0)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "ecf956", 0x18, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @empty, {[@fragment={0x3c}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "1e203d", 0x0, "00c654"}}}}}}}, &(0x7f0000000040)) 18:27:06 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a00200000059"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x9d, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) 18:27:06 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a00200000059"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x9d, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) 18:27:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8949, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x45}}) close(r2) close(r1) 18:27:07 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) close(r0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./control/file0\x00', r0}, 0x10) 18:27:07 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) rt_sigqueueinfo(r1, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace(0x4208, r1) 18:27:07 executing program 5: mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') mremap(&(0x7f000000b000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 18:27:07 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa}, 0x1c) 18:27:07 executing program 5: mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') mremap(&(0x7f000000b000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 18:27:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000001140)={'veth1_to_bond\x00', &(0x7f0000005040)=@ethtool_gstrings={0x1b, 0x8}}) close(r2) close(r1) 18:27:07 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) rt_sigqueueinfo(r1, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace(0x4208, r1) 18:27:07 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) rt_sigqueueinfo(r1, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace(0x4208, r1) 18:27:07 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa}, 0x1c) 18:27:07 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000000140)=""/185, 0xfffffffffffffed0, 0x0, 0x0, 0xffffffffffffffc5) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 18:27:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r1}, 0x8) 18:27:07 executing program 5: mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') mremap(&(0x7f000000b000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 18:27:07 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) rt_sigqueueinfo(r1, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace(0x4208, r1) 18:27:07 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) rt_sigqueueinfo(r1, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace(0x4208, r1) 18:27:07 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa}, 0x1c) 18:27:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8949, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x45}}) close(r2) close(r1) 18:27:08 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) rt_sigqueueinfo(r1, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace(0x4208, r1) 18:27:08 executing program 5: mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') mremap(&(0x7f000000b000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 18:27:08 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa}, 0x1c) 18:27:08 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) rt_sigqueueinfo(r1, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace(0x4208, r1) 18:27:08 executing program 7: r0 = syz_fuseblk_mount(&(0x7f00000001c0)='8/file0\x00', &(0x7f0000000040)='8/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x400) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) 18:27:08 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{&(0x7f0000002a80)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002cc0)=""/179, 0xb3}], 0x1, &(0x7f0000002f00)=""/227, 0xe3}}, {{&(0x7f0000003480)=@can, 0x80, &(0x7f0000003580)=[{&(0x7f0000003500)}, {&(0x7f0000003540)=""/62, 0x3e}], 0x2, &(0x7f00000035c0)=""/168, 0xa8}}], 0x2, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x20008000) 18:27:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000001140)={'veth1_to_bond\x00', &(0x7f0000005040)=@ethtool_gstrings={0x1b, 0x8}}) close(r2) close(r1) 18:27:08 executing program 6: unshare(0x2000400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000), 0x0) 18:27:08 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x24020400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)) 18:27:08 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000000140)=""/185, 0xfffffffffffffed0, 0x0, 0x0, 0xffffffffffffffc5) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 18:27:08 executing program 6: unshare(0x2000400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000), 0x0) 18:27:08 executing program 7: r0 = syz_fuseblk_mount(&(0x7f00000001c0)='8/file0\x00', &(0x7f0000000040)='8/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x400) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) 18:27:08 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{&(0x7f0000002a80)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002cc0)=""/179, 0xb3}], 0x1, &(0x7f0000002f00)=""/227, 0xe3}}, {{&(0x7f0000003480)=@can, 0x80, &(0x7f0000003580)=[{&(0x7f0000003500)}, {&(0x7f0000003540)=""/62, 0x3e}], 0x2, &(0x7f00000035c0)=""/168, 0xa8}}], 0x2, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x20008000) 18:27:08 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x24020400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)) 18:27:08 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{&(0x7f0000002a80)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002cc0)=""/179, 0xb3}], 0x1, &(0x7f0000002f00)=""/227, 0xe3}}, {{&(0x7f0000003480)=@can, 0x80, &(0x7f0000003580)=[{&(0x7f0000003500)}, {&(0x7f0000003540)=""/62, 0x3e}], 0x2, &(0x7f00000035c0)=""/168, 0xa8}}], 0x2, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x20008000) 18:27:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8949, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x45}}) close(r2) close(r1) 18:27:09 executing program 6: unshare(0x2000400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000), 0x0) 18:27:09 executing program 7: r0 = syz_fuseblk_mount(&(0x7f00000001c0)='8/file0\x00', &(0x7f0000000040)='8/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x400) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) 18:27:09 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x24020400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)) 18:27:09 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{&(0x7f0000002a80)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002cc0)=""/179, 0xb3}], 0x1, &(0x7f0000002f00)=""/227, 0xe3}}, {{&(0x7f0000003480)=@can, 0x80, &(0x7f0000003580)=[{&(0x7f0000003500)}, {&(0x7f0000003540)=""/62, 0x3e}], 0x2, &(0x7f00000035c0)=""/168, 0xa8}}], 0x2, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x20008000) 18:27:09 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{&(0x7f0000002a80)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002cc0)=""/179, 0xb3}], 0x1, &(0x7f0000002f00)=""/227, 0xe3}}, {{&(0x7f0000003480)=@can, 0x80, &(0x7f0000003580)=[{&(0x7f0000003500)}, {&(0x7f0000003540)=""/62, 0x3e}], 0x2, &(0x7f00000035c0)=""/168, 0xa8}}], 0x2, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x20008000) 18:27:09 executing program 6: unshare(0x2000400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000), 0x0) 18:27:09 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x24020400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)) 18:27:09 executing program 7: r0 = syz_fuseblk_mount(&(0x7f00000001c0)='8/file0\x00', &(0x7f0000000040)='8/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x400) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) 18:27:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004b80)={'team_slave_0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000005d80)={r2, @rand_addr, @loopback=0x7f000001}, 0xc) recvfrom$inet(r0, &(0x7f0000000000)=""/213, 0xd5, 0x0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x709000) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x20101, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 18:27:09 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000000140)=""/185, 0xfffffffffffffed0, 0x0, 0x0, 0xffffffffffffffc5) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 18:27:09 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{&(0x7f0000002a80)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002cc0)=""/179, 0xb3}], 0x1, &(0x7f0000002f00)=""/227, 0xe3}}, {{&(0x7f0000003480)=@can, 0x80, &(0x7f0000003580)=[{&(0x7f0000003500)}, {&(0x7f0000003540)=""/62, 0x3e}], 0x2, &(0x7f00000035c0)=""/168, 0xa8}}], 0x2, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x20008000) 18:27:09 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{&(0x7f0000002a80)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002cc0)=""/179, 0xb3}], 0x1, &(0x7f0000002f00)=""/227, 0xe3}}, {{&(0x7f0000003480)=@can, 0x80, &(0x7f0000003580)=[{&(0x7f0000003500)}, {&(0x7f0000003540)=""/62, 0x3e}], 0x2, &(0x7f00000035c0)=""/168, 0xa8}}], 0x2, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x20008000) 18:27:09 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") sendmsg(r1, &(0x7f0000000340)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000001000000010000001300000000000000"], 0x18}, 0x0) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) close(r0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x4c) 18:27:09 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='gre0\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x16, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80000001}}, [0x9, 0x1, 0x0, 0x0, 0x5f23, 0x0, 0x4, 0x1, 0x4, 0x9, 0xca2, 0x4, 0x8, 0xff, 0x3]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000340)={r3, 0x5b11, 0xb194, 0x8, 0x2, 0xffffffff, 0x3, 0x800, {r4, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x20}}}, 0x168, 0x400, 0x7, 0xddc7, 0x100000001}}, &(0x7f0000000280)=0xb0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x1, 0x7, 0x18, 0x5, r5}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000300)='gre0\x00') 18:27:09 executing program 7: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x0, 0x0, "81f0fa595289cc5d1550f0d55416c43aed034ef7271a521201f5669bacc78591"}) 18:27:09 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") sendmsg(r1, &(0x7f0000000340)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000001000000010000001300000000000000"], 0x18}, 0x0) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) close(r0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x4c) 18:27:09 executing program 7: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x0, 0x0, "81f0fa595289cc5d1550f0d55416c43aed034ef7271a521201f5669bacc78591"}) 18:27:09 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl(r0, 0x1, &(0x7f0000000080)) 18:27:09 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='gre0\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x16, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80000001}}, [0x9, 0x1, 0x0, 0x0, 0x5f23, 0x0, 0x4, 0x1, 0x4, 0x9, 0xca2, 0x4, 0x8, 0xff, 0x3]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000340)={r3, 0x5b11, 0xb194, 0x8, 0x2, 0xffffffff, 0x3, 0x800, {r4, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x20}}}, 0x168, 0x400, 0x7, 0xddc7, 0x100000001}}, &(0x7f0000000280)=0xb0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x1, 0x7, 0x18, 0x5, r5}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000300)='gre0\x00') 18:27:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000780)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000af2000)="8be3000000010000", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003ec0)=[{{&(0x7f0000001800)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="e58a36e9af06"}, 0x80, &(0x7f0000001a00), 0x0, 0x0, 0x0, 0xc000}, 0x31f}, {{&(0x7f0000001a80)=@ipx={0x4, 0x0, 0x3ff, "80cb28f1aed9"}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002b80)="8b159ad7c31f59655ffd8285bb2af51b2c7b1337a5446970beab1ec8f33d5f589ae63cb060bbd55ac0fd74ecdeff", 0x2e}, {&(0x7f0000002c80)="0b49f8262d773319d45c0921b69f562c7da056cc616efc1063e10e45384b3adc8a77c968b3ff89d1b3629263570a85eed416b9489d600117e00028e6f6e965226a16b3ed1796a7a336e22c", 0x4b}], 0x2, &(0x7f00000041c0)=[{0xd08, 0xff, 0x1000, "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"}], 0xd08, 0x20000005}, 0x5}], 0x2, 0x1) 18:27:09 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = gettid() syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) 18:27:10 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='gre0\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x16, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80000001}}, [0x9, 0x1, 0x0, 0x0, 0x5f23, 0x0, 0x4, 0x1, 0x4, 0x9, 0xca2, 0x4, 0x8, 0xff, 0x3]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000340)={r3, 0x5b11, 0xb194, 0x8, 0x2, 0xffffffff, 0x3, 0x800, {r4, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x20}}}, 0x168, 0x400, 0x7, 0xddc7, 0x100000001}}, &(0x7f0000000280)=0xb0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x1, 0x7, 0x18, 0x5, r5}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000300)='gre0\x00') 18:27:10 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") sendmsg(r1, &(0x7f0000000340)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000001000000010000001300000000000000"], 0x18}, 0x0) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) close(r0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x4c) 18:27:10 executing program 7: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x0, 0x0, "81f0fa595289cc5d1550f0d55416c43aed034ef7271a521201f5669bacc78591"}) 18:27:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004b80)={'team_slave_0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000005d80)={r2, @rand_addr, @loopback=0x7f000001}, 0xc) recvfrom$inet(r0, &(0x7f0000000000)=""/213, 0xd5, 0x0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x709000) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x20101, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 18:27:10 executing program 7: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x0, 0x0, "81f0fa595289cc5d1550f0d55416c43aed034ef7271a521201f5669bacc78591"}) 18:27:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000780)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000af2000)="8be3000000010000", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003ec0)=[{{&(0x7f0000001800)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="e58a36e9af06"}, 0x80, &(0x7f0000001a00), 0x0, 0x0, 0x0, 0xc000}, 0x31f}, {{&(0x7f0000001a80)=@ipx={0x4, 0x0, 0x3ff, "80cb28f1aed9"}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002b80)="8b159ad7c31f59655ffd8285bb2af51b2c7b1337a5446970beab1ec8f33d5f589ae63cb060bbd55ac0fd74ecdeff", 0x2e}, {&(0x7f0000002c80)="0b49f8262d773319d45c0921b69f562c7da056cc616efc1063e10e45384b3adc8a77c968b3ff89d1b3629263570a85eed416b9489d600117e00028e6f6e965226a16b3ed1796a7a336e22c", 0x4b}], 0x2, &(0x7f00000041c0)=[{0xd08, 0xff, 0x1000, "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"}], 0xd08, 0x20000005}, 0x5}], 0x2, 0x1) 18:27:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl(r0, 0x1, &(0x7f0000000080)) 18:27:10 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") sendmsg(r1, &(0x7f0000000340)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000001000000010000001300000000000000"], 0x18}, 0x0) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) close(r0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x4c) 18:27:10 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='gre0\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x16, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80000001}}, [0x9, 0x1, 0x0, 0x0, 0x5f23, 0x0, 0x4, 0x1, 0x4, 0x9, 0xca2, 0x4, 0x8, 0xff, 0x3]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000340)={r3, 0x5b11, 0xb194, 0x8, 0x2, 0xffffffff, 0x3, 0x800, {r4, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x20}}}, 0x168, 0x400, 0x7, 0xddc7, 0x100000001}}, &(0x7f0000000280)=0xb0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x1, 0x7, 0x18, 0x5, r5}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000300)='gre0\x00') 18:27:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004b80)={'team_slave_0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000005d80)={r2, @rand_addr, @loopback=0x7f000001}, 0xc) recvfrom$inet(r0, &(0x7f0000000000)=""/213, 0xd5, 0x0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x709000) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x20101, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 18:27:10 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:27:10 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x80045113, &(0x7f0000000000)) 18:27:10 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020307031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 18:27:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl(r0, 0x1, &(0x7f0000000080)) 18:27:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000780)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000af2000)="8be3000000010000", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003ec0)=[{{&(0x7f0000001800)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="e58a36e9af06"}, 0x80, &(0x7f0000001a00), 0x0, 0x0, 0x0, 0xc000}, 0x31f}, {{&(0x7f0000001a80)=@ipx={0x4, 0x0, 0x3ff, "80cb28f1aed9"}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002b80)="8b159ad7c31f59655ffd8285bb2af51b2c7b1337a5446970beab1ec8f33d5f589ae63cb060bbd55ac0fd74ecdeff", 0x2e}, {&(0x7f0000002c80)="0b49f8262d773319d45c0921b69f562c7da056cc616efc1063e10e45384b3adc8a77c968b3ff89d1b3629263570a85eed416b9489d600117e00028e6f6e965226a16b3ed1796a7a336e22c", 0x4b}], 0x2, &(0x7f00000041c0)=[{0xd08, 0xff, 0x1000, "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"}], 0xd08, 0x20000005}, 0x5}], 0x2, 0x1) [ 601.571353] netlink: 20 bytes leftover after parsing attributes in process `syz-executor7'. 18:27:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl(r0, 0x1, &(0x7f0000000080)) 18:27:10 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = gettid() syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) 18:27:10 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020307031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 18:27:10 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 601.869642] netlink: 20 bytes leftover after parsing attributes in process `syz-executor7'. 18:27:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000780)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000af2000)="8be3000000010000", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003ec0)=[{{&(0x7f0000001800)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="e58a36e9af06"}, 0x80, &(0x7f0000001a00), 0x0, 0x0, 0x0, 0xc000}, 0x31f}, {{&(0x7f0000001a80)=@ipx={0x4, 0x0, 0x3ff, "80cb28f1aed9"}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002b80)="8b159ad7c31f59655ffd8285bb2af51b2c7b1337a5446970beab1ec8f33d5f589ae63cb060bbd55ac0fd74ecdeff", 0x2e}, {&(0x7f0000002c80)="0b49f8262d773319d45c0921b69f562c7da056cc616efc1063e10e45384b3adc8a77c968b3ff89d1b3629263570a85eed416b9489d600117e00028e6f6e965226a16b3ed1796a7a336e22c", 0x4b}], 0x2, &(0x7f00000041c0)=[{0xd08, 0xff, 0x1000, "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"}], 0xd08, 0x20000005}, 0x5}], 0x2, 0x1) 18:27:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000beeff0)={&(0x7f0000001b80)=@updsa={0x138, 0x1a, 0x301, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in=@multicast1=0xe0000001, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) 18:27:11 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x80045113, &(0x7f0000000000)) 18:27:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004b80)={'team_slave_0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000005d80)={r2, @rand_addr, @loopback=0x7f000001}, 0xc) recvfrom$inet(r0, &(0x7f0000000000)=""/213, 0xd5, 0x0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x709000) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x20101, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 18:27:11 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:27:11 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020307031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 602.125431] netlink: 20 bytes leftover after parsing attributes in process `syz-executor7'. 18:27:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004b80)={'team_slave_0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000005d80)={r2, @rand_addr, @loopback=0x7f000001}, 0xc) recvfrom$inet(r0, &(0x7f0000000000)=""/213, 0xd5, 0x0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x709000) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x20101, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 18:27:11 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:27:11 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x80045113, &(0x7f0000000000)) 18:27:11 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x1, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@int=0xffffffff7fffffff, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'ifb0\x00'}, 0x18) ioctl(r0, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') getsockopt$sock_int(r2, 0x1, 0x3d, &(0x7f0000000000), &(0x7f0000000080)=0x4) 18:27:11 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020307031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 18:27:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000beeff0)={&(0x7f0000001b80)=@updsa={0x138, 0x1a, 0x301, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in=@multicast1=0xe0000001, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) 18:27:11 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000001c0)="295ee1311f16f477671070") r1 = socket$rds(0xa, 0x2, 0x88) sendmsg$rds(r1, &(0x7f0000017000)={&(0x7f0000015ff3)={0x2, 0x4e21}, 0x10, &(0x7f000000d000), 0x0, &(0x7f000000ef03)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000005ff8), &(0x7f000001eff8)}}, @fadd={0x44, 0x114, 0x6, {{}, &(0x7f000001bff8), &(0x7f0000009ff8), 0x0, 0x0, 0x0, 0x0, 0x14, 0x100000000}}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f000000f000)}, &(0x7f000001e000)=[{&(0x7f0000012000)=""/15, 0x301}], 0x1}}, @mask_cswp={0xb, 0x114, 0x9, {{}, &(0x7f0000012ff8), &(0x7f000001cff8)}}], 0xba}, 0x0) [ 602.363180] netlink: 20 bytes leftover after parsing attributes in process `syz-executor7'. 18:27:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000beeff0)={&(0x7f0000001b80)=@updsa={0x138, 0x1a, 0x301, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in=@multicast1=0xe0000001, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) 18:27:11 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000001c0)="295ee1311f16f477671070") r1 = socket$rds(0xa, 0x2, 0x88) sendmsg$rds(r1, &(0x7f0000017000)={&(0x7f0000015ff3)={0x2, 0x4e21}, 0x10, &(0x7f000000d000), 0x0, &(0x7f000000ef03)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000005ff8), &(0x7f000001eff8)}}, @fadd={0x44, 0x114, 0x6, {{}, &(0x7f000001bff8), &(0x7f0000009ff8), 0x0, 0x0, 0x0, 0x0, 0x14, 0x100000000}}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f000000f000)}, &(0x7f000001e000)=[{&(0x7f0000012000)=""/15, 0x301}], 0x1}}, @mask_cswp={0xb, 0x114, 0x9, {{}, &(0x7f0000012ff8), &(0x7f000001cff8)}}], 0xba}, 0x0) 18:27:11 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x80045113, &(0x7f0000000000)) 18:27:11 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = gettid() syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) 18:27:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004b80)={'team_slave_0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000005d80)={r2, @rand_addr, @loopback=0x7f000001}, 0xc) recvfrom$inet(r0, &(0x7f0000000000)=""/213, 0xd5, 0x0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x709000) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x20101, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 18:27:11 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x1, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@int=0xffffffff7fffffff, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'ifb0\x00'}, 0x18) ioctl(r0, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') getsockopt$sock_int(r2, 0x1, 0x3d, &(0x7f0000000000), &(0x7f0000000080)=0x4) 18:27:11 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) close(r0) 18:27:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) 18:27:11 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000001c0)="295ee1311f16f477671070") r1 = socket$rds(0xa, 0x2, 0x88) sendmsg$rds(r1, &(0x7f0000017000)={&(0x7f0000015ff3)={0x2, 0x4e21}, 0x10, &(0x7f000000d000), 0x0, &(0x7f000000ef03)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000005ff8), &(0x7f000001eff8)}}, @fadd={0x44, 0x114, 0x6, {{}, &(0x7f000001bff8), &(0x7f0000009ff8), 0x0, 0x0, 0x0, 0x0, 0x14, 0x100000000}}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f000000f000)}, &(0x7f000001e000)=[{&(0x7f0000012000)=""/15, 0x301}], 0x1}}, @mask_cswp={0xb, 0x114, 0x9, {{}, &(0x7f0000012ff8), &(0x7f000001cff8)}}], 0xba}, 0x0) 18:27:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004b80)={'team_slave_0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000005d80)={r2, @rand_addr, @loopback=0x7f000001}, 0xc) recvfrom$inet(r0, &(0x7f0000000000)=""/213, 0xd5, 0x0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x709000) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x20101, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 18:27:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000beeff0)={&(0x7f0000001b80)=@updsa={0x138, 0x1a, 0x301, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in=@multicast1=0xe0000001, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) 18:27:12 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x1, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@int=0xffffffff7fffffff, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'ifb0\x00'}, 0x18) ioctl(r0, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') getsockopt$sock_int(r2, 0x1, 0x3d, &(0x7f0000000000), &(0x7f0000000080)=0x4) 18:27:12 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) close(r0) 18:27:12 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000001c0)="295ee1311f16f477671070") r1 = socket$rds(0xa, 0x2, 0x88) sendmsg$rds(r1, &(0x7f0000017000)={&(0x7f0000015ff3)={0x2, 0x4e21}, 0x10, &(0x7f000000d000), 0x0, &(0x7f000000ef03)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000005ff8), &(0x7f000001eff8)}}, @fadd={0x44, 0x114, 0x6, {{}, &(0x7f000001bff8), &(0x7f0000009ff8), 0x0, 0x0, 0x0, 0x0, 0x14, 0x100000000}}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f000000f000)}, &(0x7f000001e000)=[{&(0x7f0000012000)=""/15, 0x301}], 0x1}}, @mask_cswp={0xb, 0x114, 0x9, {{}, &(0x7f0000012ff8), &(0x7f000001cff8)}}], 0xba}, 0x0) 18:27:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) 18:27:12 executing program 6: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_ivalue}) 18:27:12 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0xea, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) ptrace$getenv(0x4201, r0, 0x1cd, &(0x7f00000000c0)) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xe8a, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x5c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x7fd) 18:27:12 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = gettid() syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) 18:27:12 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) close(r0) 18:27:12 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x1, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@int=0xffffffff7fffffff, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'ifb0\x00'}, 0x18) ioctl(r0, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') getsockopt$sock_int(r2, 0x1, 0x3d, &(0x7f0000000000), &(0x7f0000000080)=0x4) 18:27:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) 18:27:12 executing program 6: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_ivalue}) 18:27:12 executing program 1: socket$kcm(0x29, 0x5, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x101041, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x0, 0x4080000}) 18:27:12 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) close(r0) 18:27:12 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x1cd, &(0x7f0000da3000)=0x2) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') rmdir(&(0x7f00000001c0)='./control/file1\x00') creat(&(0x7f0000000180)='./control/file0\x00', 0x0) close(r1) 18:27:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) 18:27:13 executing program 7: request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='{procnodev{:user:system}loem0[,\x00', 0xfffffffffffffffe) 18:27:13 executing program 6: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_ivalue}) 18:27:13 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000040)) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) connect$unix(r2, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 18:27:13 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./0-0e0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:27:13 executing program 6: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_ivalue}) 18:27:13 executing program 1: socket$kcm(0x29, 0x5, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x101041, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x0, 0x4080000}) 18:27:13 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0xea, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) ptrace$getenv(0x4201, r0, 0x1cd, &(0x7f00000000c0)) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xe8a, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x5c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x7fd) 18:27:13 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./0-0e0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:27:13 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000006c0)=@broute={'broute\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200010c0], 0x0, &(0x7f0000000000), &(0x7f00000010c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', "01616d61000000004ab2cec800", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x2a8, 0x2a8, 0x2f0, [@bpf0={'bpf\x00', 0x210, {{0x3, [{}, {}, {0x6}]}}}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x428) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 18:27:13 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000040)) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) connect$unix(r2, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 18:27:13 executing program 5: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"6966623000fbffffffffffffff00", 0x20110f}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'ip6gre0\x00', 0x400}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00\x00\x00\x00\x00\x00\x00!\x00', 0xa201}) 18:27:13 executing program 6: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000200)="050100002300000000000000ffb25ac202938207d903378c398d5375c5f73f2e55067d2780e100f29508c008e26575efe5eb8f5972eaec0500000032030e80fa6ab204b1346e40bea1acb40313b38da39a3a7011bdfb3408ecbd7309000000000000006c5fc1d0cd6a881d3a1eb3c0bf98b495553db00e5e675b18706e4c8a91e58df8f1bb5d401d", 0x88, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x8000000000004, @dev={0xfe, 0x80}}, 0x1c) 18:27:13 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./0-0e0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:27:13 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000040)) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) connect$unix(r2, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 18:27:13 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x1cd, &(0x7f0000da3000)=0x2) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') rmdir(&(0x7f00000001c0)='./control/file1\x00') creat(&(0x7f0000000180)='./control/file0\x00', 0x0) close(r1) 18:27:13 executing program 6: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000200)="050100002300000000000000ffb25ac202938207d903378c398d5375c5f73f2e55067d2780e100f29508c008e26575efe5eb8f5972eaec0500000032030e80fa6ab204b1346e40bea1acb40313b38da39a3a7011bdfb3408ecbd7309000000000000006c5fc1d0cd6a881d3a1eb3c0bf98b495553db00e5e675b18706e4c8a91e58df8f1bb5d401d", 0x88, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x8000000000004, @dev={0xfe, 0x80}}, 0x1c) 18:27:13 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000040)) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) connect$unix(r2, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 18:27:13 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./0-0e0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:27:13 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000006c0)=@broute={'broute\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200010c0], 0x0, &(0x7f0000000000), &(0x7f00000010c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', "01616d61000000004ab2cec800", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x2a8, 0x2a8, 0x2f0, [@bpf0={'bpf\x00', 0x210, {{0x3, [{}, {}, {0x6}]}}}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x428) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 18:27:13 executing program 5: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"6966623000fbffffffffffffff00", 0x20110f}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'ip6gre0\x00', 0x400}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00\x00\x00\x00\x00\x00\x00!\x00', 0xa201}) 18:27:14 executing program 1: socket$kcm(0x29, 0x5, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x101041, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x0, 0x4080000}) 18:27:14 executing program 7: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000006c0)=@broute={'broute\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200010c0], 0x0, &(0x7f0000000000), &(0x7f00000010c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', "01616d61000000004ab2cec800", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x2a8, 0x2a8, 0x2f0, [@bpf0={'bpf\x00', 0x210, {{0x3, [{}, {}, {0x6}]}}}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x428) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 18:27:14 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0xea, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) ptrace$getenv(0x4201, r0, 0x1cd, &(0x7f00000000c0)) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xe8a, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x5c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x7fd) 18:27:14 executing program 6: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000200)="050100002300000000000000ffb25ac202938207d903378c398d5375c5f73f2e55067d2780e100f29508c008e26575efe5eb8f5972eaec0500000032030e80fa6ab204b1346e40bea1acb40313b38da39a3a7011bdfb3408ecbd7309000000000000006c5fc1d0cd6a881d3a1eb3c0bf98b495553db00e5e675b18706e4c8a91e58df8f1bb5d401d", 0x88, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x8000000000004, @dev={0xfe, 0x80}}, 0x1c) 18:27:14 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x40002017}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)={0x2001}) 18:27:14 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000006c0)=@broute={'broute\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200010c0], 0x0, &(0x7f0000000000), &(0x7f00000010c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', "01616d61000000004ab2cec800", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x2a8, 0x2a8, 0x2f0, [@bpf0={'bpf\x00', 0x210, {{0x3, [{}, {}, {0x6}]}}}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x428) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 18:27:14 executing program 7: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000006c0)=@broute={'broute\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200010c0], 0x0, &(0x7f0000000000), &(0x7f00000010c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', "01616d61000000004ab2cec800", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x2a8, 0x2a8, 0x2f0, [@bpf0={'bpf\x00', 0x210, {{0x3, [{}, {}, {0x6}]}}}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x428) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 18:27:14 executing program 5: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"6966623000fbffffffffffffff00", 0x20110f}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'ip6gre0\x00', 0x400}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00\x00\x00\x00\x00\x00\x00!\x00', 0xa201}) 18:27:14 executing program 1: socket$kcm(0x29, 0x5, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x101041, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x0, 0x4080000}) 18:27:14 executing program 6: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000200)="050100002300000000000000ffb25ac202938207d903378c398d5375c5f73f2e55067d2780e100f29508c008e26575efe5eb8f5972eaec0500000032030e80fa6ab204b1346e40bea1acb40313b38da39a3a7011bdfb3408ecbd7309000000000000006c5fc1d0cd6a881d3a1eb3c0bf98b495553db00e5e675b18706e4c8a91e58df8f1bb5d401d", 0x88, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x8000000000004, @dev={0xfe, 0x80}}, 0x1c) 18:27:14 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x1cd, &(0x7f0000da3000)=0x2) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') rmdir(&(0x7f00000001c0)='./control/file1\x00') creat(&(0x7f0000000180)='./control/file0\x00', 0x0) close(r1) 18:27:14 executing program 7: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000006c0)=@broute={'broute\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200010c0], 0x0, &(0x7f0000000000), &(0x7f00000010c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', "01616d61000000004ab2cec800", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x2a8, 0x2a8, 0x2f0, [@bpf0={'bpf\x00', 0x210, {{0x3, [{}, {}, {0x6}]}}}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x428) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 18:27:14 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000006c0)=@broute={'broute\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200010c0], 0x0, &(0x7f0000000000), &(0x7f00000010c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', "01616d61000000004ab2cec800", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x2a8, 0x2a8, 0x2f0, [@bpf0={'bpf\x00', 0x210, {{0x3, [{}, {}, {0x6}]}}}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x428) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 18:27:14 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpgid(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000e9f000)=0x60020d) pread64(r2, &(0x7f0000000540)=""/103, 0x49, 0x0) pwrite64(r2, &(0x7f00000000c0), 0x0, 0x0) 18:27:14 executing program 5: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"6966623000fbffffffffffffff00", 0x20110f}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'ip6gre0\x00', 0x400}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00\x00\x00\x00\x00\x00\x00!\x00', 0xa201}) 18:27:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000580), 0x8) 18:27:15 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x20101, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 18:27:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_open_procfs(0x0, &(0x7f0000000300)="eb85ff9effffff0083a4c899ff8784a0807ce1c426a852acc3c25b11d04ebabd3408ed3dab05badef02ced5cf1c6a97059ae3a4e9260f8a36aca7e4b28c5e8011f0167664f8191f25d85eb7f62684fd2661bac9064a1641d2beb8351f5df5625cf19001e1e53b6836708cdb7e21dbc") 18:27:15 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0xea, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) ptrace$getenv(0x4201, r0, 0x1cd, &(0x7f00000000c0)) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xe8a, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x5c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x7fd) 18:27:15 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x20101, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 18:27:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x20101, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 18:27:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_open_procfs(0x0, &(0x7f0000000300)="eb85ff9effffff0083a4c899ff8784a0807ce1c426a852acc3c25b11d04ebabd3408ed3dab05badef02ced5cf1c6a97059ae3a4e9260f8a36aca7e4b28c5e8011f0167664f8191f25d85eb7f62684fd2661bac9064a1641d2beb8351f5df5625cf19001e1e53b6836708cdb7e21dbc") 18:27:15 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x40002017}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)={0x2001}) 18:27:15 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x20101, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 18:27:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x20101, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 18:27:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_open_procfs(0x0, &(0x7f0000000300)="eb85ff9effffff0083a4c899ff8784a0807ce1c426a852acc3c25b11d04ebabd3408ed3dab05badef02ced5cf1c6a97059ae3a4e9260f8a36aca7e4b28c5e8011f0167664f8191f25d85eb7f62684fd2661bac9064a1641d2beb8351f5df5625cf19001e1e53b6836708cdb7e21dbc") 18:27:15 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x1cd, &(0x7f0000da3000)=0x2) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') rmdir(&(0x7f00000001c0)='./control/file1\x00') creat(&(0x7f0000000180)='./control/file0\x00', 0x0) close(r1) 18:27:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000580), 0x8) 18:27:15 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x20101, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 18:27:16 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpgid(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000e9f000)=0x60020d) pread64(r2, &(0x7f0000000540)=""/103, 0x49, 0x0) pwrite64(r2, &(0x7f00000000c0), 0x0, 0x0) 18:27:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x20101, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 18:27:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_open_procfs(0x0, &(0x7f0000000300)="eb85ff9effffff0083a4c899ff8784a0807ce1c426a852acc3c25b11d04ebabd3408ed3dab05badef02ced5cf1c6a97059ae3a4e9260f8a36aca7e4b28c5e8011f0167664f8191f25d85eb7f62684fd2661bac9064a1641d2beb8351f5df5625cf19001e1e53b6836708cdb7e21dbc") 18:27:16 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x64000400) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000003c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)='7', 0x1}], 0x1, &(0x7f0000000700)}, 0x40) [ 607.168383] IPVS: ftp: loaded support on port[0] = 21 18:27:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpgid(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000e9f000)=0x60020d) pread64(r2, &(0x7f0000000540)=""/103, 0x49, 0x0) pwrite64(r2, &(0x7f00000000c0), 0x0, 0x0) [ 607.352319] IPVS: ftp: loaded support on port[0] = 21 18:27:16 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x40002017}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)={0x2001}) 18:27:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000001d0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:27:16 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x64000400) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000003c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)='7', 0x1}], 0x1, &(0x7f0000000700)}, 0x40) 18:27:16 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000009000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) [ 607.648668] IPVS: ftp: loaded support on port[0] = 21 18:27:16 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000009000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) [ 607.778151] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 18:27:16 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000009000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 18:27:16 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x64000400) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000003c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)='7', 0x1}], 0x1, &(0x7f0000000700)}, 0x40) 18:27:16 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000009000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 18:27:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000580), 0x8) [ 607.912401] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 607.966271] IPVS: ftp: loaded support on port[0] = 21 18:27:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) 18:27:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00003ad000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000011ff0)=[{0x28, 0x0, 0x0, 0x2a70cde0}, {0x6}]}, 0x10) 18:27:17 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpgid(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000e9f000)=0x60020d) pread64(r2, &(0x7f0000000540)=""/103, 0x49, 0x0) pwrite64(r2, &(0x7f00000000c0), 0x0, 0x0) 18:27:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000001d0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:27:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00003ad000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000011ff0)=[{0x28, 0x0, 0x0, 0x2a70cde0}, {0x6}]}, 0x10) 18:27:17 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpgid(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000e9f000)=0x60020d) pread64(r2, &(0x7f0000000540)=""/103, 0x49, 0x0) pwrite64(r2, &(0x7f00000000c0), 0x0, 0x0) [ 608.366425] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 18:27:17 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x64000400) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000003c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)='7', 0x1}], 0x1, &(0x7f0000000700)}, 0x40) 18:27:17 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x40002017}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)={0x2001}) 18:27:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) 18:27:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000001d0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:27:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00003ad000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000011ff0)=[{0x28, 0x0, 0x0, 0x2a70cde0}, {0x6}]}, 0x10) [ 608.624444] IPVS: ftp: loaded support on port[0] = 21 [ 608.753577] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 18:27:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00003ad000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000011ff0)=[{0x28, 0x0, 0x0, 0x2a70cde0}, {0x6}]}, 0x10) 18:27:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000001d0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:27:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000580), 0x8) 18:27:18 executing program 7: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) 18:27:18 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') [ 609.056526] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 18:27:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) 18:27:18 executing program 7: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) 18:27:18 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpgid(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000e9f000)=0x60020d) pread64(r2, &(0x7f0000000540)=""/103, 0x49, 0x0) pwrite64(r2, &(0x7f00000000c0), 0x0, 0x0) 18:27:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001240)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha384-generic)\x00'}, 0x58) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040), 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmmsg$unix(r1, &(0x7f0000003fc0)=[{&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000200), 0x0, &(0x7f0000000b80), 0x2fa}], 0x4924924924924ea, 0x0) 18:27:18 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 18:27:18 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpgid(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000e9f000)=0x60020d) pread64(r2, &(0x7f0000000540)=""/103, 0x49, 0x0) pwrite64(r2, &(0x7f00000000c0), 0x0, 0x0) 18:27:18 executing program 7: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) 18:27:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='gid_map\x00') preadv(r0, &(0x7f0000001b00)=[{&(0x7f0000000780)=""/109, 0x6d}], 0x1, 0x19) 18:27:18 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 18:27:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) 18:27:18 executing program 7: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) 18:27:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='gid_map\x00') preadv(r0, &(0x7f0000001b00)=[{&(0x7f0000000780)=""/109, 0x6d}], 0x1, 0x19) 18:27:18 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 18:27:18 executing program 1: unshare(0x24020400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000140)=""/71, &(0x7f0000000080)=0xfffffffffffffee2) 18:27:18 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000780)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ftruncate(r0, 0x0) 18:27:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='gid_map\x00') preadv(r0, &(0x7f0000001b00)=[{&(0x7f0000000780)=""/109, 0x6d}], 0x1, 0x19) 18:27:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb6}, {{}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}, 0xe8) 18:27:19 executing program 1: unshare(0x24020400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000140)=""/71, &(0x7f0000000080)=0xfffffffffffffee2) 18:27:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb6}, {{}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}, 0xe8) 18:27:19 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000780)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ftruncate(r0, 0x0) 18:27:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001240)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha384-generic)\x00'}, 0x58) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040), 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmmsg$unix(r1, &(0x7f0000003fc0)=[{&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000200), 0x0, &(0x7f0000000b80), 0x2fa}], 0x4924924924924ea, 0x0) 18:27:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb6}, {{}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}, 0xe8) 18:27:19 executing program 0: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='\x00', 0x1, r2) r4 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r2) keyctl$update(0x2, r4, &(0x7f0000000480)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f252510d87bd91d03e7dc2faed85adcd88ca30e75b1e143a72d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b57b596e901864a68679f", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000000200)=""/5, 0x126, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'sha256\x00'}}) 18:27:19 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004c80)={&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000001940), 0x0, &(0x7f0000004a80)=[@rights={0x14, 0x1, 0x1, [r0, 0xffffffffffffffff]}], 0x14}, 0x0) dup3(r0, r1, 0x0) 18:27:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='gid_map\x00') preadv(r0, &(0x7f0000001b00)=[{&(0x7f0000000780)=""/109, 0x6d}], 0x1, 0x19) 18:27:19 executing program 1: unshare(0x24020400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000140)=""/71, &(0x7f0000000080)=0xfffffffffffffee2) 18:27:19 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000780)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ftruncate(r0, 0x0) 18:27:19 executing program 5: socket(0x1d, 0x0, 0x1) 18:27:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001240)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha384-generic)\x00'}, 0x58) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040), 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmmsg$unix(r1, &(0x7f0000003fc0)=[{&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000200), 0x0, &(0x7f0000000b80), 0x2fa}], 0x4924924924924ea, 0x0) 18:27:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 18:27:19 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000780)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ftruncate(r0, 0x0) 18:27:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb6}, {{}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}, 0xe8) 18:27:19 executing program 5: socket(0x1d, 0x0, 0x1) 18:27:19 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004c80)={&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000001940), 0x0, &(0x7f0000004a80)=[@rights={0x14, 0x1, 0x1, [r0, 0xffffffffffffffff]}], 0x14}, 0x0) dup3(r0, r1, 0x0) 18:27:19 executing program 1: unshare(0x24020400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000140)=""/71, &(0x7f0000000080)=0xfffffffffffffee2) 18:27:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='\x00', 0x1, r2) r4 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r2) keyctl$update(0x2, r4, &(0x7f0000000480)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f252510d87bd91d03e7dc2faed85adcd88ca30e75b1e143a72d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b57b596e901864a68679f", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000000200)=""/5, 0x126, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'sha256\x00'}}) 18:27:20 executing program 5: socket(0x1d, 0x0, 0x1) 18:27:20 executing program 7: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='\x00', 0x1, r2) r4 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r2) keyctl$update(0x2, r4, &(0x7f0000000480)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f252510d87bd91d03e7dc2faed85adcd88ca30e75b1e143a72d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b57b596e901864a68679f", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000000200)=""/5, 0x126, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'sha256\x00'}}) 18:27:20 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004c80)={&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000001940), 0x0, &(0x7f0000004a80)=[@rights={0x14, 0x1, 0x1, [r0, 0xffffffffffffffff]}], 0x14}, 0x0) dup3(r0, r1, 0x0) 18:27:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 18:27:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=&(0x7f0000000000)="2d3c6589c26d41cc3330b6c15edb6df8f5bb1f6decfdd9a94c6f966487206b88"}) 18:27:20 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r2, &(0x7f0000317000), 0x7f8) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000380), &(0x7f00000003c0)=0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) fstat(r2, &(0x7f00000001c0)) mq_open(&(0x7f0000000300)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x840, 0x20, &(0x7f0000000100)={0xa0000000, 0x4, 0x5, 0xfffffffffffff3b9, 0x10000, 0x8, 0x4, 0x7}) sendto$unix(r2, &(0x7f0000000400)="92752aed0d2bcf828fc30a6216006da85008667d2ab3fa8fbb72df25f7f9094594443fe67c07c7c016cd2ef6f0db16746e9b9aa9cfb1faae541e03e0246e61b2ba8320539d01faef42d782d1451f6fe570782edadb2bdb2adec6499dcecade390ac345f3490dea1a3473343aceb0904c2abe5d65e103a664f4c6bbb9960caa5c93a2875a36bdb1d7720f6e901c", 0x8d, 0x40800, &(0x7f00000004c0)=@file={0x1, './file0/file0\x00'}, 0x6e) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x408100, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f00000000c0)={0x3, r4}) 18:27:20 executing program 5: socket(0x1d, 0x0, 0x1) 18:27:20 executing program 5: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000001140)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r2 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) getdents64(r1, &(0x7f0000001240)=""/4096, 0x1000) getdents(r2, &(0x7f0000000040)=""/4096, 0x1000) 18:27:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001240)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha384-generic)\x00'}, 0x58) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040), 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmmsg$unix(r1, &(0x7f0000003fc0)=[{&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000200), 0x0, &(0x7f0000000b80), 0x2fa}], 0x4924924924924ea, 0x0) 18:27:20 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004c80)={&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000001940), 0x0, &(0x7f0000004a80)=[@rights={0x14, 0x1, 0x1, [r0, 0xffffffffffffffff]}], 0x14}, 0x0) dup3(r0, r1, 0x0) 18:27:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='\x00', 0x1, r2) r4 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r2) keyctl$update(0x2, r4, &(0x7f0000000480)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f252510d87bd91d03e7dc2faed85adcd88ca30e75b1e143a72d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b57b596e901864a68679f", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000000200)=""/5, 0x126, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'sha256\x00'}}) 18:27:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 18:27:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=&(0x7f0000000000)="2d3c6589c26d41cc3330b6c15edb6df8f5bb1f6decfdd9a94c6f966487206b88"}) 18:27:20 executing program 7: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='\x00', 0x1, r2) r4 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r2) keyctl$update(0x2, r4, &(0x7f0000000480)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f252510d87bd91d03e7dc2faed85adcd88ca30e75b1e143a72d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b57b596e901864a68679f", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000000200)=""/5, 0x126, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'sha256\x00'}}) 18:27:20 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000efdffc)=0x1, 0xd2) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x7, 0x0, "70739a0ebe4ac9fea0d1f41b412878a5b6b09a357732eb1beaa5f7ffd5345333d326060f0cdeef303977eddb549970cadb75a15db7efaa43e8c3c79d29f15979133dd10315a3c2f16c7dd02273c10768"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x0, 0x0, "ab3de70e18a9e56983b0f45e3536b3fbc19e1749a1c0766552858c1dec9bf9c09f005ff452ed23c48c8a118848dfcbef9cda69b03d99ef41c0ce274a8f176ac732efd9904fc4ba37d1f70f4ed63caee8"}, 0xd8) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 18:27:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=&(0x7f0000000000)="2d3c6589c26d41cc3330b6c15edb6df8f5bb1f6decfdd9a94c6f966487206b88"}) 18:27:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 18:27:20 executing program 5: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000001140)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r2 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) getdents64(r1, &(0x7f0000001240)=""/4096, 0x1000) getdents(r2, &(0x7f0000000040)=""/4096, 0x1000) 18:27:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='\x00', 0x1, r2) r4 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r2) keyctl$update(0x2, r4, &(0x7f0000000480)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f252510d87bd91d03e7dc2faed85adcd88ca30e75b1e143a72d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b57b596e901864a68679f", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000000200)=""/5, 0x126, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'sha256\x00'}}) 18:27:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=&(0x7f0000000000)="2d3c6589c26d41cc3330b6c15edb6df8f5bb1f6decfdd9a94c6f966487206b88"}) 18:27:20 executing program 7: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='\x00', 0x1, r2) r4 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r2) keyctl$update(0x2, r4, &(0x7f0000000480)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f252510d87bd91d03e7dc2faed85adcd88ca30e75b1e143a72d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b57b596e901864a68679f", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000000200)=""/5, 0x126, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'sha256\x00'}}) 18:27:21 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r2, &(0x7f0000317000), 0x7f8) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000380), &(0x7f00000003c0)=0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) fstat(r2, &(0x7f00000001c0)) mq_open(&(0x7f0000000300)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x840, 0x20, &(0x7f0000000100)={0xa0000000, 0x4, 0x5, 0xfffffffffffff3b9, 0x10000, 0x8, 0x4, 0x7}) sendto$unix(r2, &(0x7f0000000400)="92752aed0d2bcf828fc30a6216006da85008667d2ab3fa8fbb72df25f7f9094594443fe67c07c7c016cd2ef6f0db16746e9b9aa9cfb1faae541e03e0246e61b2ba8320539d01faef42d782d1451f6fe570782edadb2bdb2adec6499dcecade390ac345f3490dea1a3473343aceb0904c2abe5d65e103a664f4c6bbb9960caa5c93a2875a36bdb1d7720f6e901c", 0x8d, 0x40800, &(0x7f00000004c0)=@file={0x1, './file0/file0\x00'}, 0x6e) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x408100, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f00000000c0)={0x3, r4}) 18:27:21 executing program 5: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000001140)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r2 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) getdents64(r1, &(0x7f0000001240)=""/4096, 0x1000) getdents(r2, &(0x7f0000000040)=""/4096, 0x1000) 18:27:21 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000efdffc)=0x1, 0xd2) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x7, 0x0, "70739a0ebe4ac9fea0d1f41b412878a5b6b09a357732eb1beaa5f7ffd5345333d326060f0cdeef303977eddb549970cadb75a15db7efaa43e8c3c79d29f15979133dd10315a3c2f16c7dd02273c10768"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x0, 0x0, "ab3de70e18a9e56983b0f45e3536b3fbc19e1749a1c0766552858c1dec9bf9c09f005ff452ed23c48c8a118848dfcbef9cda69b03d99ef41c0ce274a8f176ac732efd9904fc4ba37d1f70f4ed63caee8"}, 0xd8) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 18:27:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000efdffc)=0x1, 0xd2) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x7, 0x0, "70739a0ebe4ac9fea0d1f41b412878a5b6b09a357732eb1beaa5f7ffd5345333d326060f0cdeef303977eddb549970cadb75a15db7efaa43e8c3c79d29f15979133dd10315a3c2f16c7dd02273c10768"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x0, 0x0, "ab3de70e18a9e56983b0f45e3536b3fbc19e1749a1c0766552858c1dec9bf9c09f005ff452ed23c48c8a118848dfcbef9cda69b03d99ef41c0ce274a8f176ac732efd9904fc4ba37d1f70f4ed63caee8"}, 0xd8) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 18:27:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) 18:27:21 executing program 0: unshare(0x400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) preadv(r0, &(0x7f0000000540), 0x0, 0x0) 18:27:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000080)={'veth0_to_bridge\x00', @ifru_data=&(0x7f0000000040)="2b4f7120a2220997dc675093d136eb6f61f5ea178d19355b42a7353428d63b14"}) 18:27:21 executing program 7: r0 = socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 18:27:21 executing program 0: unshare(0x400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) preadv(r0, &(0x7f0000000540), 0x0, 0x0) 18:27:21 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000efdffc)=0x1, 0xd2) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x7, 0x0, "70739a0ebe4ac9fea0d1f41b412878a5b6b09a357732eb1beaa5f7ffd5345333d326060f0cdeef303977eddb549970cadb75a15db7efaa43e8c3c79d29f15979133dd10315a3c2f16c7dd02273c10768"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x0, 0x0, "ab3de70e18a9e56983b0f45e3536b3fbc19e1749a1c0766552858c1dec9bf9c09f005ff452ed23c48c8a118848dfcbef9cda69b03d99ef41c0ce274a8f176ac732efd9904fc4ba37d1f70f4ed63caee8"}, 0xd8) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 18:27:21 executing program 4: r0 = socket$inet6(0xa, 0x4000000000000006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r2, &(0x7f0000317000), 0x7f8) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000380), &(0x7f00000003c0)=0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) fstat(r2, &(0x7f00000001c0)) mq_open(&(0x7f0000000300)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x840, 0x20, &(0x7f0000000100)={0xa0000000, 0x4, 0x5, 0xfffffffffffff3b9, 0x10000, 0x8, 0x4, 0x7}) sendto$unix(r2, &(0x7f0000000400)="92752aed0d2bcf828fc30a6216006da85008667d2ab3fa8fbb72df25f7f9094594443fe67c07c7c016cd2ef6f0db16746e9b9aa9cfb1faae541e03e0246e61b2ba8320539d01faef42d782d1451f6fe570782edadb2bdb2adec6499dcecade390ac345f3490dea1a3473343aceb0904c2abe5d65e103a664f4c6bbb9960caa5c93a2875a36bdb1d7720f6e901c", 0x8d, 0x40800, &(0x7f00000004c0)=@file={0x1, './file0/file0\x00'}, 0x6e) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x408100, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f00000000c0)={0x3, r4}) 18:27:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000efdffc)=0x1, 0xd2) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x7, 0x0, "70739a0ebe4ac9fea0d1f41b412878a5b6b09a357732eb1beaa5f7ffd5345333d326060f0cdeef303977eddb549970cadb75a15db7efaa43e8c3c79d29f15979133dd10315a3c2f16c7dd02273c10768"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x0, 0x0, "ab3de70e18a9e56983b0f45e3536b3fbc19e1749a1c0766552858c1dec9bf9c09f005ff452ed23c48c8a118848dfcbef9cda69b03d99ef41c0ce274a8f176ac732efd9904fc4ba37d1f70f4ed63caee8"}, 0xd8) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 18:27:21 executing program 5: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000001140)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r2 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00004a9000)=""/4096, 0x1000) getdents64(r1, &(0x7f0000001240)=""/4096, 0x1000) getdents(r2, &(0x7f0000000040)=""/4096, 0x1000) 18:27:21 executing program 0: unshare(0x400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) preadv(r0, &(0x7f0000000540), 0x0, 0x0) 18:27:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000080)={'veth0_to_bridge\x00', @ifru_data=&(0x7f0000000040)="2b4f7120a2220997dc675093d136eb6f61f5ea178d19355b42a7353428d63b14"}) 18:27:21 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000efdffc)=0x1, 0xd2) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x7, 0x0, "70739a0ebe4ac9fea0d1f41b412878a5b6b09a357732eb1beaa5f7ffd5345333d326060f0cdeef303977eddb549970cadb75a15db7efaa43e8c3c79d29f15979133dd10315a3c2f16c7dd02273c10768"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x0, 0x0, "ab3de70e18a9e56983b0f45e3536b3fbc19e1749a1c0766552858c1dec9bf9c09f005ff452ed23c48c8a118848dfcbef9cda69b03d99ef41c0ce274a8f176ac732efd9904fc4ba37d1f70f4ed63caee8"}, 0xd8) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 18:27:22 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r2, &(0x7f0000317000), 0x7f8) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000380), &(0x7f00000003c0)=0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) fstat(r2, &(0x7f00000001c0)) mq_open(&(0x7f0000000300)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x840, 0x20, &(0x7f0000000100)={0xa0000000, 0x4, 0x5, 0xfffffffffffff3b9, 0x10000, 0x8, 0x4, 0x7}) sendto$unix(r2, &(0x7f0000000400)="92752aed0d2bcf828fc30a6216006da85008667d2ab3fa8fbb72df25f7f9094594443fe67c07c7c016cd2ef6f0db16746e9b9aa9cfb1faae541e03e0246e61b2ba8320539d01faef42d782d1451f6fe570782edadb2bdb2adec6499dcecade390ac345f3490dea1a3473343aceb0904c2abe5d65e103a664f4c6bbb9960caa5c93a2875a36bdb1d7720f6e901c", 0x8d, 0x40800, &(0x7f00000004c0)=@file={0x1, './file0/file0\x00'}, 0x6e) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x408100, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f00000000c0)={0x3, r4}) 18:27:22 executing program 5: r0 = socket$inet6(0xa, 0x4000000000000006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r2, &(0x7f0000317000), 0x7f8) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000380), &(0x7f00000003c0)=0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) fstat(r2, &(0x7f00000001c0)) mq_open(&(0x7f0000000300)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x840, 0x20, &(0x7f0000000100)={0xa0000000, 0x4, 0x5, 0xfffffffffffff3b9, 0x10000, 0x8, 0x4, 0x7}) sendto$unix(r2, &(0x7f0000000400)="92752aed0d2bcf828fc30a6216006da85008667d2ab3fa8fbb72df25f7f9094594443fe67c07c7c016cd2ef6f0db16746e9b9aa9cfb1faae541e03e0246e61b2ba8320539d01faef42d782d1451f6fe570782edadb2bdb2adec6499dcecade390ac345f3490dea1a3473343aceb0904c2abe5d65e103a664f4c6bbb9960caa5c93a2875a36bdb1d7720f6e901c", 0x8d, 0x40800, &(0x7f00000004c0)=@file={0x1, './file0/file0\x00'}, 0x6e) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x408100, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f00000000c0)={0x3, r4}) 18:27:22 executing program 0: unshare(0x400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) preadv(r0, &(0x7f0000000540), 0x0, 0x0) 18:27:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000efdffc)=0x1, 0xd2) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x7, 0x0, "70739a0ebe4ac9fea0d1f41b412878a5b6b09a357732eb1beaa5f7ffd5345333d326060f0cdeef303977eddb549970cadb75a15db7efaa43e8c3c79d29f15979133dd10315a3c2f16c7dd02273c10768"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x0, 0x0, "ab3de70e18a9e56983b0f45e3536b3fbc19e1749a1c0766552858c1dec9bf9c09f005ff452ed23c48c8a118848dfcbef9cda69b03d99ef41c0ce274a8f176ac732efd9904fc4ba37d1f70f4ed63caee8"}, 0xd8) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 18:27:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000080)={'veth0_to_bridge\x00', @ifru_data=&(0x7f0000000040)="2b4f7120a2220997dc675093d136eb6f61f5ea178d19355b42a7353428d63b14"}) 18:27:22 executing program 4: r0 = socket$inet6(0xa, 0x4000000000000006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r2, &(0x7f0000317000), 0x7f8) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000380), &(0x7f00000003c0)=0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) fstat(r2, &(0x7f00000001c0)) mq_open(&(0x7f0000000300)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x840, 0x20, &(0x7f0000000100)={0xa0000000, 0x4, 0x5, 0xfffffffffffff3b9, 0x10000, 0x8, 0x4, 0x7}) sendto$unix(r2, &(0x7f0000000400)="92752aed0d2bcf828fc30a6216006da85008667d2ab3fa8fbb72df25f7f9094594443fe67c07c7c016cd2ef6f0db16746e9b9aa9cfb1faae541e03e0246e61b2ba8320539d01faef42d782d1451f6fe570782edadb2bdb2adec6499dcecade390ac345f3490dea1a3473343aceb0904c2abe5d65e103a664f4c6bbb9960caa5c93a2875a36bdb1d7720f6e901c", 0x8d, 0x40800, &(0x7f00000004c0)=@file={0x1, './file0/file0\x00'}, 0x6e) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaabffffffffffff86dd604da09c00080000fe0000000000000000000000000021bbfe800000000000981a000000430000aafe83030000089078936a2b3f3377383c276a027931018894af543e3e88cd3e58fca4e8c0aeb54fa8180f583e014c38bff809d7ee74001a001ce1f7c6b11fe15635ff056f48fb2cdb4a3f92cce5be8f1a0876facb725110d6cf7e36a3848953c17d9c8ef925bf1e36537849c355a4a8594f82f449ec00acefdacb5996459ae238a04f0270e1de5c9c4ff49b42225159683702786868198efe172620fc0976d3cbb558ff3bc3f8bedb626df34e0daed78c8920710249e363e1fe2b3b86b2d4d251dd3d0ed9463b0cdd17a071ec45c3154723bdb5e57e8159adecf4e2a4a377fafcd9be95d4ecc91164b30dfc541d919b74c0bdfb73d4bbce0018b1f95bca2f0bedfb2cc61d5cd8055a696dc52259ba828ab7e79f0b0a0b0fa0463aab4510d82a54e9e2a1ee66ab6a0dfea7fbf219857dd13434c720189f1126e2636fa20e8608015ff7fff9ab1062862aa07182314fdd0adf8b0b6b1f317d1cf5"], &(0x7f0000000040)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x408100, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f00000000c0)={0x3, r4}) 18:27:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000080)={'veth0_to_bridge\x00', @ifru_data=&(0x7f0000000040)="2b4f7120a2220997dc675093d136eb6f61f5ea178d19355b42a7353428d63b14"}) 18:27:26 executing program 7: r0 = socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 18:27:26 executing program 5: r0 = socket$inet6(0xa, 0x4000000000000006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r2, &(0x7f0000317000), 0x7f8) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000380), &(0x7f00000003c0)=0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) fstat(r2, &(0x7f00000001c0)) mq_open(&(0x7f0000000300)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x840, 0x20, &(0x7f0000000100)={0xa0000000, 0x4, 0x5, 0xfffffffffffff3b9, 0x10000, 0x8, 0x4, 0x7}) sendto$unix(r2, &(0x7f0000000400)="92752aed0d2bcf828fc30a6216006da85008667d2ab3fa8fbb72df25f7f9094594443fe67c07c7c016cd2ef6f0db16746e9b9aa9cfb1faae541e03e0246e61b2ba8320539d01faef42d782d1451f6fe570782edadb2bdb2adec6499dcecade390ac345f3490dea1a3473343aceb0904c2abe5d65e103a664f4c6bbb9960caa5c93a2875a36bdb1d7720f6e901c", 0x8d, 0x40800, &(0x7f00000004c0)=@file={0x1, './file0/file0\x00'}, 0x6e) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x408100, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f00000000c0)={0x3, r4}) 18:27:26 executing program 4: r0 = socket$inet6(0xa, 0x4000000000000006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r2, &(0x7f0000317000), 0x7f8) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000380), &(0x7f00000003c0)=0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) fstat(r2, &(0x7f00000001c0)) mq_open(&(0x7f0000000300)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x840, 0x20, &(0x7f0000000100)={0xa0000000, 0x4, 0x5, 0xfffffffffffff3b9, 0x10000, 0x8, 0x4, 0x7}) sendto$unix(r2, &(0x7f0000000400)="92752aed0d2bcf828fc30a6216006da85008667d2ab3fa8fbb72df25f7f9094594443fe67c07c7c016cd2ef6f0db16746e9b9aa9cfb1faae541e03e0246e61b2ba8320539d01faef42d782d1451f6fe570782edadb2bdb2adec6499dcecade390ac345f3490dea1a3473343aceb0904c2abe5d65e103a664f4c6bbb9960caa5c93a2875a36bdb1d7720f6e901c", 0x8d, 0x40800, &(0x7f00000004c0)=@file={0x1, './file0/file0\x00'}, 0x6e) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x408100, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f00000000c0)={0x3, r4}) 18:27:26 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r2, &(0x7f0000317000), 0x7f8) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000380), &(0x7f00000003c0)=0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) fstat(r2, &(0x7f00000001c0)) mq_open(&(0x7f0000000300)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x840, 0x20, &(0x7f0000000100)={0xa0000000, 0x4, 0x5, 0xfffffffffffff3b9, 0x10000, 0x8, 0x4, 0x7}) sendto$unix(r2, &(0x7f0000000400)="92752aed0d2bcf828fc30a6216006da85008667d2ab3fa8fbb72df25f7f9094594443fe67c07c7c016cd2ef6f0db16746e9b9aa9cfb1faae541e03e0246e61b2ba8320539d01faef42d782d1451f6fe570782edadb2bdb2adec6499dcecade390ac345f3490dea1a3473343aceb0904c2abe5d65e103a664f4c6bbb9960caa5c93a2875a36bdb1d7720f6e901c", 0x8d, 0x40800, &(0x7f00000004c0)=@file={0x1, './file0/file0\x00'}, 0x6e) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x408100, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f00000000c0)={0x3, r4}) 18:27:26 executing program 6: r0 = socket$inet6(0xa, 0x4000000000000006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r2, &(0x7f0000317000), 0x7f8) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000380), &(0x7f00000003c0)=0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) fstat(r2, &(0x7f00000001c0)) mq_open(&(0x7f0000000300)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x840, 0x20, &(0x7f0000000100)={0xa0000000, 0x4, 0x5, 0xfffffffffffff3b9, 0x10000, 0x8, 0x4, 0x7}) sendto$unix(r2, &(0x7f0000000400)="92752aed0d2bcf828fc30a6216006da85008667d2ab3fa8fbb72df25f7f9094594443fe67c07c7c016cd2ef6f0db16746e9b9aa9cfb1faae541e03e0246e61b2ba8320539d01faef42d782d1451f6fe570782edadb2bdb2adec6499dcecade390ac345f3490dea1a3473343aceb0904c2abe5d65e103a664f4c6bbb9960caa5c93a2875a36bdb1d7720f6e901c", 0x8d, 0x40800, &(0x7f00000004c0)=@file={0x1, './file0/file0\x00'}, 0x6e) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x408100, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f00000000c0)={0x3, r4}) 18:27:26 executing program 2: r0 = socket$inet6(0xa, 0x4000000000000006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r2, &(0x7f0000317000), 0x7f8) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000380), &(0x7f00000003c0)=0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) fstat(r2, &(0x7f00000001c0)) mq_open(&(0x7f0000000300)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x840, 0x20, &(0x7f0000000100)={0xa0000000, 0x4, 0x5, 0xfffffffffffff3b9, 0x10000, 0x8, 0x4, 0x7}) sendto$unix(r2, &(0x7f0000000400)="92752aed0d2bcf828fc30a6216006da85008667d2ab3fa8fbb72df25f7f9094594443fe67c07c7c016cd2ef6f0db16746e9b9aa9cfb1faae541e03e0246e61b2ba8320539d01faef42d782d1451f6fe570782edadb2bdb2adec6499dcecade390ac345f3490dea1a3473343aceb0904c2abe5d65e103a664f4c6bbb9960caa5c93a2875a36bdb1d7720f6e901c", 0x8d, 0x40800, &(0x7f00000004c0)=@file={0x1, './file0/file0\x00'}, 0x6e) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x408100, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f00000000c0)={0x3, r4}) 18:27:26 executing program 3: r0 = socket$inet6(0xa, 0x4000000000000006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r2, &(0x7f0000317000), 0x7f8) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000380), &(0x7f00000003c0)=0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) fstat(r2, &(0x7f00000001c0)) mq_open(&(0x7f0000000300)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x840, 0x20, &(0x7f0000000100)={0xa0000000, 0x4, 0x5, 0xfffffffffffff3b9, 0x10000, 0x8, 0x4, 0x7}) sendto$unix(r2, &(0x7f0000000400)="92752aed0d2bcf828fc30a6216006da85008667d2ab3fa8fbb72df25f7f9094594443fe67c07c7c016cd2ef6f0db16746e9b9aa9cfb1faae541e03e0246e61b2ba8320539d01faef42d782d1451f6fe570782edadb2bdb2adec6499dcecade390ac345f3490dea1a3473343aceb0904c2abe5d65e103a664f4c6bbb9960caa5c93a2875a36bdb1d7720f6e901c", 0x8d, 0x40800, &(0x7f00000004c0)=@file={0x1, './file0/file0\x00'}, 0x6e) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x408100, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f00000000c0)={0x3, r4}) 18:27:26 executing program 0: r0 = socket$inet6(0xa, 0x4000000000000006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r2, &(0x7f0000317000), 0x7f8) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000380), &(0x7f00000003c0)=0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) fstat(r2, &(0x7f00000001c0)) mq_open(&(0x7f0000000300)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x840, 0x20, &(0x7f0000000100)={0xa0000000, 0x4, 0x5, 0xfffffffffffff3b9, 0x10000, 0x8, 0x4, 0x7}) sendto$unix(r2, &(0x7f0000000400)="92752aed0d2bcf828fc30a6216006da85008667d2ab3fa8fbb72df25f7f9094594443fe67c07c7c016cd2ef6f0db16746e9b9aa9cfb1faae541e03e0246e61b2ba8320539d01faef42d782d1451f6fe570782edadb2bdb2adec6499dcecade390ac345f3490dea1a3473343aceb0904c2abe5d65e103a664f4c6bbb9960caa5c93a2875a36bdb1d7720f6e901c", 0x8d, 0x40800, &(0x7f00000004c0)=@file={0x1, './file0/file0\x00'}, 0x6e) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaabffffffffffff86dd604da09c00080000fe0000000000000000000000000021bbfe800000000000981a000000430000aafe83030000089078936a2b3f3377383c276a027931018894af543e3e88cd3e58fca4e8c0aeb54fa8180f583e014c38bff809d7ee74001a001ce1f7c6b11fe15635ff056f48fb2cdb4a3f92cce5be8f1a0876facb725110d6cf7e36a3848953c17d9c8ef925bf1e36537849c355a4a8594f82f449ec00acefdacb5996459ae238a04f0270e1de5c9c4ff49b42225159683702786868198efe172620fc0976d3cbb558ff3bc3f8bedb626df34e0daed78c8920710249e363e1fe2b3b86b2d4d251dd3d0ed9463b0cdd17a071ec45c3154723bdb5e57e8159adecf4e2a4a377fafcd9be95d4ecc91164b30dfc541d919b74c0bdfb73d4bbce0018b1f95bca2f0bedfb2cc61d5cd8055a696dc52259ba828ab7e79f0b0a0b0fa0463aab4510d82a54e9e2a1ee66ab6a0dfea7fbf219857dd13434c720189f1126e2636fa20e8608015ff7fff9ab1062862aa07182314fdd0adf8b0b6b1f317d1cf5"], &(0x7f0000000040)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x408100, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f00000000c0)={0x3, r4}) 18:27:26 executing program 5: r0 = socket$inet6(0xa, 0x4000000000000006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r2, &(0x7f0000317000), 0x7f8) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000380), &(0x7f00000003c0)=0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) fstat(r2, &(0x7f00000001c0)) mq_open(&(0x7f0000000300)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x840, 0x20, &(0x7f0000000100)={0xa0000000, 0x4, 0x5, 0xfffffffffffff3b9, 0x10000, 0x8, 0x4, 0x7}) sendto$unix(r2, &(0x7f0000000400)="92752aed0d2bcf828fc30a6216006da85008667d2ab3fa8fbb72df25f7f9094594443fe67c07c7c016cd2ef6f0db16746e9b9aa9cfb1faae541e03e0246e61b2ba8320539d01faef42d782d1451f6fe570782edadb2bdb2adec6499dcecade390ac345f3490dea1a3473343aceb0904c2abe5d65e103a664f4c6bbb9960caa5c93a2875a36bdb1d7720f6e901c", 0x8d, 0x40800, &(0x7f00000004c0)=@file={0x1, './file0/file0\x00'}, 0x6e) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x408100, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f00000000c0)={0x3, r4}) 18:27:26 executing program 2: r0 = socket$inet6(0xa, 0x4000000000000006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r2, &(0x7f0000317000), 0x7f8) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000380), &(0x7f00000003c0)=0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) fstat(r2, &(0x7f00000001c0)) mq_open(&(0x7f0000000300)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x840, 0x20, &(0x7f0000000100)={0xa0000000, 0x4, 0x5, 0xfffffffffffff3b9, 0x10000, 0x8, 0x4, 0x7}) sendto$unix(r2, &(0x7f0000000400)="92752aed0d2bcf828fc30a6216006da85008667d2ab3fa8fbb72df25f7f9094594443fe67c07c7c016cd2ef6f0db16746e9b9aa9cfb1faae541e03e0246e61b2ba8320539d01faef42d782d1451f6fe570782edadb2bdb2adec6499dcecade390ac345f3490dea1a3473343aceb0904c2abe5d65e103a664f4c6bbb9960caa5c93a2875a36bdb1d7720f6e901c", 0x8d, 0x40800, &(0x7f00000004c0)=@file={0x1, './file0/file0\x00'}, 0x6e) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x408100, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f00000000c0)={0x3, r4}) 18:27:26 executing program 3: r0 = socket$inet6(0xa, 0x4000000000000006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r2, &(0x7f0000317000), 0x7f8) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000380), &(0x7f00000003c0)=0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) fstat(r2, &(0x7f00000001c0)) mq_open(&(0x7f0000000300)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x840, 0x20, &(0x7f0000000100)={0xa0000000, 0x4, 0x5, 0xfffffffffffff3b9, 0x10000, 0x8, 0x4, 0x7}) sendto$unix(r2, &(0x7f0000000400)="92752aed0d2bcf828fc30a6216006da85008667d2ab3fa8fbb72df25f7f9094594443fe67c07c7c016cd2ef6f0db16746e9b9aa9cfb1faae541e03e0246e61b2ba8320539d01faef42d782d1451f6fe570782edadb2bdb2adec6499dcecade390ac345f3490dea1a3473343aceb0904c2abe5d65e103a664f4c6bbb9960caa5c93a2875a36bdb1d7720f6e901c", 0x8d, 0x40800, &(0x7f00000004c0)=@file={0x1, './file0/file0\x00'}, 0x6e) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x408100, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f00000000c0)={0x3, r4}) 18:27:27 executing program 0: r0 = socket$inet6(0xa, 0x4000000000000006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r2, &(0x7f0000317000), 0x7f8) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000380), &(0x7f00000003c0)=0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) fstat(r2, &(0x7f00000001c0)) mq_open(&(0x7f0000000300)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x840, 0x20, &(0x7f0000000100)={0xa0000000, 0x4, 0x5, 0xfffffffffffff3b9, 0x10000, 0x8, 0x4, 0x7}) sendto$unix(r2, &(0x7f0000000400)="92752aed0d2bcf828fc30a6216006da85008667d2ab3fa8fbb72df25f7f9094594443fe67c07c7c016cd2ef6f0db16746e9b9aa9cfb1faae541e03e0246e61b2ba8320539d01faef42d782d1451f6fe570782edadb2bdb2adec6499dcecade390ac345f3490dea1a3473343aceb0904c2abe5d65e103a664f4c6bbb9960caa5c93a2875a36bdb1d7720f6e901c", 0x8d, 0x40800, &(0x7f00000004c0)=@file={0x1, './file0/file0\x00'}, 0x6e) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x408100, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f00000000c0)={0x3, r4}) 18:27:27 executing program 6: r0 = socket$inet6(0xa, 0x4000000000000006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r2, &(0x7f0000317000), 0x7f8) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000380), &(0x7f00000003c0)=0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) fstat(r2, &(0x7f00000001c0)) mq_open(&(0x7f0000000300)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x840, 0x20, &(0x7f0000000100)={0xa0000000, 0x4, 0x5, 0xfffffffffffff3b9, 0x10000, 0x8, 0x4, 0x7}) sendto$unix(r2, &(0x7f0000000400)="92752aed0d2bcf828fc30a6216006da85008667d2ab3fa8fbb72df25f7f9094594443fe67c07c7c016cd2ef6f0db16746e9b9aa9cfb1faae541e03e0246e61b2ba8320539d01faef42d782d1451f6fe570782edadb2bdb2adec6499dcecade390ac345f3490dea1a3473343aceb0904c2abe5d65e103a664f4c6bbb9960caa5c93a2875a36bdb1d7720f6e901c", 0x8d, 0x40800, &(0x7f00000004c0)=@file={0x1, './file0/file0\x00'}, 0x6e) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaabffffffffffff86dd604da09c00080000fe0000000000000000000000000021bbfe800000000000981a000000430000aafe83030000089078936a2b3f3377383c276a027931018894af543e3e88cd3e58fca4e8c0aeb54fa8180f583e014c38bff809d7ee74001a001ce1f7c6b11fe15635ff056f48fb2cdb4a3f92cce5be8f1a0876facb725110d6cf7e36a3848953c17d9c8ef925bf1e36537849c355a4a8594f82f449ec00acefdacb5996459ae238a04f0270e1de5c9c4ff49b42225159683702786868198efe172620fc0976d3cbb558ff3bc3f8bedb626df34e0daed78c8920710249e363e1fe2b3b86b2d4d251dd3d0ed9463b0cdd17a071ec45c3154723bdb5e57e8159adecf4e2a4a377fafcd9be95d4ecc91164b30dfc541d919b74c0bdfb73d4bbce0018b1f95bca2f0bedfb2cc61d5cd8055a696dc52259ba828ab7e79f0b0a0b0fa0463aab4510d82a54e9e2a1ee66ab6a0dfea7fbf219857dd13434c720189f1126e2636fa20e8608015ff7fff9ab1062862aa07182314fdd0adf8b0b6b1f317d1cf5"], &(0x7f0000000040)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x408100, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f00000000c0)={0x3, r4}) 18:27:27 executing program 1: socketpair$unix(0x1, 0x8000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x0) write(r2, &(0x7f0000001780)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) close(r0) 18:27:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup2(r0, r1) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0xc3adffff00000000, 0x1}}, 0x1c) 18:27:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r1}, &(0x7f0000000080)=0x8) 18:27:28 executing program 7: r0 = socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 18:27:28 executing program 6: r0 = socket$inet6(0xa, 0x4000000000000006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r2, &(0x7f0000317000), 0x7f8) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000380), &(0x7f00000003c0)=0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) fstat(r2, &(0x7f00000001c0)) mq_open(&(0x7f0000000300)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x840, 0x20, &(0x7f0000000100)={0xa0000000, 0x4, 0x5, 0xfffffffffffff3b9, 0x10000, 0x8, 0x4, 0x7}) sendto$unix(r2, &(0x7f0000000400)="92752aed0d2bcf828fc30a6216006da85008667d2ab3fa8fbb72df25f7f9094594443fe67c07c7c016cd2ef6f0db16746e9b9aa9cfb1faae541e03e0246e61b2ba8320539d01faef42d782d1451f6fe570782edadb2bdb2adec6499dcecade390ac345f3490dea1a3473343aceb0904c2abe5d65e103a664f4c6bbb9960caa5c93a2875a36bdb1d7720f6e901c", 0x8d, 0x40800, &(0x7f00000004c0)=@file={0x1, './file0/file0\x00'}, 0x6e) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x408100, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f00000000c0)={0x3, r4}) 18:27:28 executing program 0: r0 = socket$inet6(0xa, 0x4000000000000006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r2, &(0x7f0000317000), 0x7f8) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000380), &(0x7f00000003c0)=0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) fstat(r2, &(0x7f00000001c0)) mq_open(&(0x7f0000000300)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x840, 0x20, &(0x7f0000000100)={0xa0000000, 0x4, 0x5, 0xfffffffffffff3b9, 0x10000, 0x8, 0x4, 0x7}) sendto$unix(r2, &(0x7f0000000400)="92752aed0d2bcf828fc30a6216006da85008667d2ab3fa8fbb72df25f7f9094594443fe67c07c7c016cd2ef6f0db16746e9b9aa9cfb1faae541e03e0246e61b2ba8320539d01faef42d782d1451f6fe570782edadb2bdb2adec6499dcecade390ac345f3490dea1a3473343aceb0904c2abe5d65e103a664f4c6bbb9960caa5c93a2875a36bdb1d7720f6e901c", 0x8d, 0x40800, &(0x7f00000004c0)=@file={0x1, './file0/file0\x00'}, 0x6e) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x408100, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f00000000c0)={0x3, r4}) 18:27:28 executing program 2: r0 = socket$inet6(0xa, 0x4000000000000006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r2, &(0x7f0000317000), 0x7f8) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000380), &(0x7f00000003c0)=0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) fstat(r2, &(0x7f00000001c0)) mq_open(&(0x7f0000000300)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x840, 0x20, &(0x7f0000000100)={0xa0000000, 0x4, 0x5, 0xfffffffffffff3b9, 0x10000, 0x8, 0x4, 0x7}) sendto$unix(r2, &(0x7f0000000400)="92752aed0d2bcf828fc30a6216006da85008667d2ab3fa8fbb72df25f7f9094594443fe67c07c7c016cd2ef6f0db16746e9b9aa9cfb1faae541e03e0246e61b2ba8320539d01faef42d782d1451f6fe570782edadb2bdb2adec6499dcecade390ac345f3490dea1a3473343aceb0904c2abe5d65e103a664f4c6bbb9960caa5c93a2875a36bdb1d7720f6e901c", 0x8d, 0x40800, &(0x7f00000004c0)=@file={0x1, './file0/file0\x00'}, 0x6e) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x408100, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f00000000c0)={0x3, r4}) 18:27:28 executing program 3: r0 = socket$inet6(0xa, 0x4000000000000006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r2, &(0x7f0000317000), 0x7f8) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000380), &(0x7f00000003c0)=0x4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) fstat(r2, &(0x7f00000001c0)) mq_open(&(0x7f0000000300)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x840, 0x20, &(0x7f0000000100)={0xa0000000, 0x4, 0x5, 0xfffffffffffff3b9, 0x10000, 0x8, 0x4, 0x7}) sendto$unix(r2, &(0x7f0000000400)="92752aed0d2bcf828fc30a6216006da85008667d2ab3fa8fbb72df25f7f9094594443fe67c07c7c016cd2ef6f0db16746e9b9aa9cfb1faae541e03e0246e61b2ba8320539d01faef42d782d1451f6fe570782edadb2bdb2adec6499dcecade390ac345f3490dea1a3473343aceb0904c2abe5d65e103a664f4c6bbb9960caa5c93a2875a36bdb1d7720f6e901c", 0x8d, 0x40800, &(0x7f00000004c0)=@file={0x1, './file0/file0\x00'}, 0x6e) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaabffffffffffff86dd604da09c00080000fe0000000000000000000000000021bbfe800000000000981a000000430000aafe83030000089078936a2b3f3377383c276a027931018894af543e3e88cd3e58fca4e8c0aeb54fa8180f583e014c38bff809d7ee74001a001ce1f7c6b11fe15635ff056f48fb2cdb4a3f92cce5be8f1a0876facb725110d6cf7e36a3848953c17d9c8ef925bf1e36537849c355a4a8594f82f449ec00acefdacb5996459ae238a04f0270e1de5c9c4ff49b42225159683702786868198efe172620fc0976d3cbb558ff3bc3f8bedb626df34e0daed78c8920710249e363e1fe2b3b86b2d4d251dd3d0ed9463b0cdd17a071ec45c3154723bdb5e57e8159adecf4e2a4a377fafcd9be95d4ecc91164b30dfc541d919b74c0bdfb73d4bbce0018b1f95bca2f0bedfb2cc61d5cd8055a696dc52259ba828ab7e79f0b0a0b0fa0463aab4510d82a54e9e2a1ee66ab6a0dfea7fbf219857dd13434c720189f1126e2636fa20e8608015ff7fff9ab1062862aa07182314fdd0adf8b0b6b1f317d1cf5"], &(0x7f0000000040)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x408100, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f00000000c0)={0x3, r4}) 18:27:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup2(r0, r1) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0xc3adffff00000000, 0x1}}, 0x1c) 18:27:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup2(r0, r1) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0xc3adffff00000000, 0x1}}, 0x1c) 18:27:28 executing program 1: socketpair$unix(0x1, 0x8000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x0) write(r2, &(0x7f0000001780)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) close(r0) 18:27:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup2(r0, r1) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0xc3adffff00000000, 0x1}}, 0x1c) 18:27:28 executing program 7: r0 = socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 18:27:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETGROUP(r1, 0x400454ce, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710", 0x1103}) 18:27:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_getmulticast={0x14, 0x3a, 0x709, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) [ 619.564540] sctp: [Deprecated]: syz-executor5 (pid 6140) Use of struct sctp_assoc_value in delayed_ack socket option. [ 619.564540] Use struct sctp_sack_info instead [ 619.623195] sctp: [Deprecated]: syz-executor5 (pid 6140) Use of struct sctp_assoc_value in delayed_ack socket option. [ 619.623195] Use struct sctp_sack_info instead 18:27:28 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f00000000c0)=""/144, &(0x7f000000effc)=0x90) 18:27:28 executing program 7: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xd}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) [ 619.713683] sctp: [Deprecated]: syz-executor5 (pid 6178) Use of struct sctp_assoc_value in delayed_ack socket option. [ 619.713683] Use struct sctp_sack_info instead 18:27:28 executing program 2: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x101, 0x0) pread64(r0, &(0x7f0000000000)=""/80, 0x50, 0x0) [ 619.798497] sctp: [Deprecated]: syz-executor5 (pid 6187) Use of struct sctp_assoc_value in delayed_ack socket option. [ 619.798497] Use struct sctp_sack_info instead 18:27:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r1}, &(0x7f0000000080)=0x8) 18:27:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_getmulticast={0x14, 0x3a, 0x709, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 18:27:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETGROUP(r1, 0x400454ce, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710", 0x1103}) 18:27:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) tgkill(r2, r2, 0x32) ptrace$getregs(0x4209, r2, 0x730002, &(0x7f0000000000)=""/38) 18:27:28 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f00000000c0)=""/144, &(0x7f000000effc)=0x90) 18:27:28 executing program 2: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x101, 0x0) pread64(r0, &(0x7f0000000000)=""/80, 0x50, 0x0) 18:27:29 executing program 7: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xd}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) 18:27:29 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f00000000c0)=""/144, &(0x7f000000effc)=0x90) 18:27:29 executing program 1: socketpair$unix(0x1, 0x8000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x0) write(r2, &(0x7f0000001780)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) close(r0) 18:27:29 executing program 2: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x101, 0x0) pread64(r0, &(0x7f0000000000)=""/80, 0x50, 0x0) 18:27:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_getmulticast={0x14, 0x3a, 0x709, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 18:27:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) tgkill(r2, r2, 0x32) ptrace$getregs(0x4209, r2, 0x730002, &(0x7f0000000000)=""/38) 18:27:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETGROUP(r1, 0x400454ce, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710", 0x1103}) 18:27:29 executing program 7: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xd}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) 18:27:29 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f00000000c0)=""/144, &(0x7f000000effc)=0x90) 18:27:29 executing program 2: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x101, 0x0) pread64(r0, &(0x7f0000000000)=""/80, 0x50, 0x0) 18:27:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r1}, &(0x7f0000000080)=0x8) 18:27:29 executing program 7: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xd}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) 18:27:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_getmulticast={0x14, 0x3a, 0x709, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 18:27:29 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r1}, &(0x7f0000000080)=0x8) 18:27:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) tgkill(r2, r2, 0x32) ptrace$getregs(0x4209, r2, 0x730002, &(0x7f0000000000)=""/38) 18:27:29 executing program 2: r0 = socket$inet6(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000200)=@nl=@kern={0x10}, 0x80, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007fbdb76d1cb2a4a280930a86000000a8430891000000390009000a0005250d0000000000000712000000000000cc1338d54400009b136e000000000000c43ab8220020bdf26f4ea867ae09caaaa198", 0x55}], 0x1, &(0x7f00000002c0)}, 0x0) 18:27:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETGROUP(r1, 0x400454ce, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710", 0x1103}) [ 620.805670] sctp: [Deprecated]: syz-executor5 (pid 6213) Use of struct sctp_assoc_value in delayed_ack socket option. [ 620.805670] Use struct sctp_sack_info instead [ 620.821925] sctp: [Deprecated]: syz-executor5 (pid 6213) Use of struct sctp_assoc_value in delayed_ack socket option. [ 620.821925] Use struct sctp_sack_info instead 18:27:30 executing program 2: r0 = socket$inet6(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000200)=@nl=@kern={0x10}, 0x80, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007fbdb76d1cb2a4a280930a86000000a8430891000000390009000a0005250d0000000000000712000000000000cc1338d54400009b136e000000000000c43ab8220020bdf26f4ea867ae09caaaa198", 0x55}], 0x1, &(0x7f00000002c0)}, 0x0) 18:27:30 executing program 1: socketpair$unix(0x1, 0x8000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x0) write(r2, &(0x7f0000001780)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) close(r0) 18:27:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000080)="f9", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='t', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x100000001}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") listen(r0, 0x101) accept(r0, &(0x7f00005a4000)=@rc, &(0x7f0000000040)=0xff3d) 18:27:30 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000009d00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000009cc0)={&(0x7f0000000780)=@getlink={0x28, 0x12, 0xd01, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8, 0x2e}]}, 0x28}, 0x1}, 0x0) 18:27:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)) 18:27:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) tgkill(r2, r2, 0x32) ptrace$getregs(0x4209, r2, 0x730002, &(0x7f0000000000)=""/38) 18:27:30 executing program 2: r0 = socket$inet6(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000200)=@nl=@kern={0x10}, 0x80, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007fbdb76d1cb2a4a280930a86000000a8430891000000390009000a0005250d0000000000000712000000000000cc1338d54400009b136e000000000000c43ab8220020bdf26f4ea867ae09caaaa198", 0x55}], 0x1, &(0x7f00000002c0)}, 0x0) 18:27:30 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000100)=0x83, 0x4) sendto$unix(r0, &(0x7f0000000140)="1d9b000000007675d706d94e590291c9900d3be5299d0a4d3d1891a1fe3d8edd715c9f981c39daefbae33fbd06698cc347008df8", 0x34, 0x0, &(0x7f0000000000)=@abs, 0x6e) 18:27:30 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000009d00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000009cc0)={&(0x7f0000000780)=@getlink={0x28, 0x12, 0xd01, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8, 0x2e}]}, 0x28}, 0x1}, 0x0) [ 621.688157] sctp: [Deprecated]: syz-executor6 (pid 6268) Use of struct sctp_assoc_value in delayed_ack socket option. [ 621.688157] Use struct sctp_sack_info instead [ 621.705924] sctp: [Deprecated]: syz-executor6 (pid 6268) Use of struct sctp_assoc_value in delayed_ack socket option. [ 621.705924] Use struct sctp_sack_info instead [ 621.708455] sctp: [Deprecated]: syz-executor5 (pid 6269) Use of struct sctp_assoc_value in delayed_ack socket option. [ 621.708455] Use struct sctp_sack_info instead 18:27:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r1}, &(0x7f0000000080)=0x8) 18:27:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)) 18:27:30 executing program 2: r0 = socket$inet6(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000200)=@nl=@kern={0x10}, 0x80, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007fbdb76d1cb2a4a280930a86000000a8430891000000390009000a0005250d0000000000000712000000000000cc1338d54400009b136e000000000000c43ab8220020bdf26f4ea867ae09caaaa198", 0x55}], 0x1, &(0x7f00000002c0)}, 0x0) 18:27:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000080)="f9", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='t', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x100000001}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") listen(r0, 0x101) accept(r0, &(0x7f00005a4000)=@rc, &(0x7f0000000040)=0xff3d) 18:27:30 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000100)=0x83, 0x4) sendto$unix(r0, &(0x7f0000000140)="1d9b000000007675d706d94e590291c9900d3be5299d0a4d3d1891a1fe3d8edd715c9f981c39daefbae33fbd06698cc347008df8", 0x34, 0x0, &(0x7f0000000000)=@abs, 0x6e) 18:27:30 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000009d00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000009cc0)={&(0x7f0000000780)=@getlink={0x28, 0x12, 0xd01, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8, 0x2e}]}, 0x28}, 0x1}, 0x0) 18:27:30 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r1}, &(0x7f0000000080)=0x8) [ 621.743649] sctp: [Deprecated]: syz-executor5 (pid 6269) Use of struct sctp_assoc_value in delayed_ack socket option. [ 621.743649] Use struct sctp_sack_info instead 18:27:30 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000009d00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000009cc0)={&(0x7f0000000780)=@getlink={0x28, 0x12, 0xd01, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8, 0x2e}]}, 0x28}, 0x1}, 0x0) 18:27:30 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000100)=0x83, 0x4) sendto$unix(r0, &(0x7f0000000140)="1d9b000000007675d706d94e590291c9900d3be5299d0a4d3d1891a1fe3d8edd715c9f981c39daefbae33fbd06698cc347008df8", 0x34, 0x0, &(0x7f0000000000)=@abs, 0x6e) 18:27:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)) 18:27:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl$TCGETS(r1, 0x80045440, &(0x7f0000000000)) 18:27:31 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000100)=0x83, 0x4) sendto$unix(r0, &(0x7f0000000140)="1d9b000000007675d706d94e590291c9900d3be5299d0a4d3d1891a1fe3d8edd715c9f981c39daefbae33fbd06698cc347008df8", 0x34, 0x0, &(0x7f0000000000)=@abs, 0x6e) 18:27:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000080)="f9", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='t', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x100000001}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") listen(r0, 0x101) accept(r0, &(0x7f00005a4000)=@rc, &(0x7f0000000040)=0xff3d) 18:27:31 executing program 7: socket$alg(0x26, 0x5, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x3ff}, &(0x7f0000000100)={0x200081}, &(0x7f0000000140)={0x77359400}) 18:27:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f00000000c0)) 18:27:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000980)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x1, 0x4f5ff1fde7982226}, 0x98) [ 622.617877] sctp: [Deprecated]: syz-executor6 (pid 6323) Use of struct sctp_assoc_value in delayed_ack socket option. [ 622.617877] Use struct sctp_sack_info instead [ 622.633985] sctp: [Deprecated]: syz-executor6 (pid 6323) Use of struct sctp_assoc_value in delayed_ack socket option. [ 622.633985] Use struct sctp_sack_info instead [ 622.637604] sctp: [Deprecated]: syz-executor5 (pid 6325) Use of struct sctp_assoc_value in delayed_ack socket option. [ 622.637604] Use struct sctp_sack_info instead 18:27:31 executing program 7: socket$alg(0x26, 0x5, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x3ff}, &(0x7f0000000100)={0x200081}, &(0x7f0000000140)={0x77359400}) 18:27:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl$TCGETS(r1, 0x80045440, &(0x7f0000000000)) 18:27:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)) 18:27:31 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r1}, &(0x7f0000000080)=0x8) 18:27:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f00000000c0)) 18:27:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000080)="f9", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='t', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x100000001}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") listen(r0, 0x101) accept(r0, &(0x7f00005a4000)=@rc, &(0x7f0000000040)=0xff3d) 18:27:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000980)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x1, 0x4f5ff1fde7982226}, 0x98) 18:27:31 executing program 5: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="7f", 0x1, r2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfa}, &(0x7f0000000680)=0xa) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f00000002c0), 0xd0, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r4, r4}, &(0x7f00000004c0)=""/132, 0xfffffffffffffead, 0x0) [ 622.670549] sctp: [Deprecated]: syz-executor5 (pid 6325) Use of struct sctp_assoc_value in delayed_ack socket option. [ 622.670549] Use struct sctp_sack_info instead 18:27:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f00000000c0)) 18:27:31 executing program 5: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="7f", 0x1, r2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfa}, &(0x7f0000000680)=0xa) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f00000002c0), 0xd0, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r4, r4}, &(0x7f00000004c0)=""/132, 0xfffffffffffffead, 0x0) 18:27:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl$TCGETS(r1, 0x80045440, &(0x7f0000000000)) 18:27:31 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001780)=[{&(0x7f0000000040)="f22a1111060000005dcf5e82de7492bdc291e39b8a233dbf4bc01652d6dbf319769d85bd048c496114f6b56848131a266eea836c06ff8f2697cfada6537ac2a606dd364aa699d86c21e8628b8980db871577f813998df97fed1ed36d3258dadd363dcf91bab8fde84ee1f15dfd6166d9", 0x70}], 0x1, 0x0) 18:27:31 executing program 7: socket$alg(0x26, 0x5, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x3ff}, &(0x7f0000000100)={0x200081}, &(0x7f0000000140)={0x77359400}) 18:27:32 executing program 4: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000cfb000)={{&(0x7f0000222000/0x2000)=nil, 0x2000}}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000003) 18:27:32 executing program 5: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="7f", 0x1, r2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfa}, &(0x7f0000000680)=0xa) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f00000002c0), 0xd0, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r4, r4}, &(0x7f00000004c0)=""/132, 0xfffffffffffffead, 0x0) 18:27:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f00000000c0)) 18:27:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl$TCGETS(r1, 0x80045440, &(0x7f0000000000)) 18:27:32 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001780)=[{&(0x7f0000000040)="f22a1111060000005dcf5e82de7492bdc291e39b8a233dbf4bc01652d6dbf319769d85bd048c496114f6b56848131a266eea836c06ff8f2697cfada6537ac2a606dd364aa699d86c21e8628b8980db871577f813998df97fed1ed36d3258dadd363dcf91bab8fde84ee1f15dfd6166d9", 0x70}], 0x1, 0x0) 18:27:32 executing program 7: socket$alg(0x26, 0x5, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x3ff}, &(0x7f0000000100)={0x200081}, &(0x7f0000000140)={0x77359400}) 18:27:32 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1351f00f477671070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x3a, 0x1, &(0x7f0000000280), &(0x7f0000000000)=0x4) 18:27:32 executing program 4: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000cfb000)={{&(0x7f0000222000/0x2000)=nil, 0x2000}}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000003) 18:27:32 executing program 5: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="7f", 0x1, r2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfa}, &(0x7f0000000680)=0xa) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f00000002c0), 0xd0, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r4, r4}, &(0x7f00000004c0)=""/132, 0xfffffffffffffead, 0x0) 18:27:32 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') readv(r0, &(0x7f0000001680)=[{&(0x7f0000001580)=""/250, 0xfa}], 0x1) pread64(r0, &(0x7f0000df6000), 0x0, 0x0) read(r0, &(0x7f0000000040)=""/206, 0xce) 18:27:32 executing program 1: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x273, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 18:27:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000980)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x1, 0x4f5ff1fde7982226}, 0x98) 18:27:32 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001780)=[{&(0x7f0000000040)="f22a1111060000005dcf5e82de7492bdc291e39b8a233dbf4bc01652d6dbf319769d85bd048c496114f6b56848131a266eea836c06ff8f2697cfada6537ac2a606dd364aa699d86c21e8628b8980db871577f813998df97fed1ed36d3258dadd363dcf91bab8fde84ee1f15dfd6166d9", 0x70}], 0x1, 0x0) 18:27:32 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@delneigh={0x2c, 0x1d, 0x21, 0x0, 0x25dfdbfb, {}, [@NDA_VLAN={0x8, 0x5}, @NDA_DST_IPV4={0x8, 0x1, @loopback=0x7f000001}]}, 0x2c}, 0x1}, 0x0) [ 623.546163] sctp: [Deprecated]: syz-executor6 (pid 6371) Use of struct sctp_assoc_value in delayed_ack socket option. [ 623.546163] Use struct sctp_sack_info instead [ 623.561904] sctp: [Deprecated]: syz-executor6 (pid 6371) Use of struct sctp_assoc_value in delayed_ack socket option. [ 623.561904] Use struct sctp_sack_info instead 18:27:32 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001780)=[{&(0x7f0000000040)="f22a1111060000005dcf5e82de7492bdc291e39b8a233dbf4bc01652d6dbf319769d85bd048c496114f6b56848131a266eea836c06ff8f2697cfada6537ac2a606dd364aa699d86c21e8628b8980db871577f813998df97fed1ed36d3258dadd363dcf91bab8fde84ee1f15dfd6166d9", 0x70}], 0x1, 0x0) 18:27:32 executing program 1: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x273, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 18:27:32 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1351f00f477671070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x3a, 0x1, &(0x7f0000000280), &(0x7f0000000000)=0x4) 18:27:32 executing program 4: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000cfb000)={{&(0x7f0000222000/0x2000)=nil, 0x2000}}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000003) 18:27:32 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@delneigh={0x2c, 0x1d, 0x21, 0x0, 0x25dfdbfb, {}, [@NDA_VLAN={0x8, 0x5}, @NDA_DST_IPV4={0x8, 0x1, @loopback=0x7f000001}]}, 0x2c}, 0x1}, 0x0) 18:27:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000100000809c99183a8a5000200", 0x39}], 0x1) 18:27:32 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') readv(r0, &(0x7f0000001680)=[{&(0x7f0000001580)=""/250, 0xfa}], 0x1) pread64(r0, &(0x7f0000df6000), 0x0, 0x0) read(r0, &(0x7f0000000040)=""/206, 0xce) 18:27:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000000340)=@raw={"0500000002000200000000000000000018000000030300", 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, &(0x7f000002cfd0), {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3) 18:27:33 executing program 1: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x273, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 18:27:33 executing program 4: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000cfb000)={{&(0x7f0000222000/0x2000)=nil, 0x2000}}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000003) 18:27:33 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1351f00f477671070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x3a, 0x1, &(0x7f0000000280), &(0x7f0000000000)=0x4) 18:27:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000100000809c99183a8a5000200", 0x39}], 0x1) 18:27:33 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@delneigh={0x2c, 0x1d, 0x21, 0x0, 0x25dfdbfb, {}, [@NDA_VLAN={0x8, 0x5}, @NDA_DST_IPV4={0x8, 0x1, @loopback=0x7f000001}]}, 0x2c}, 0x1}, 0x0) 18:27:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000980)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x1, 0x4f5ff1fde7982226}, 0x98) 18:27:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000000340)=@raw={"0500000002000200000000000000000018000000030300", 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, &(0x7f000002cfd0), {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3) 18:27:33 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') readv(r0, &(0x7f0000001680)=[{&(0x7f0000001580)=""/250, 0xfa}], 0x1) pread64(r0, &(0x7f0000df6000), 0x0, 0x0) read(r0, &(0x7f0000000040)=""/206, 0xce) 18:27:33 executing program 1: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x273, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 18:27:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000100000809c99183a8a5000200", 0x39}], 0x1) 18:27:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @local={0xac, 0x14, 0x14, 0xaa}}}}}, &(0x7f0000000100)) 18:27:33 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1351f00f477671070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x3a, 0x1, &(0x7f0000000280), &(0x7f0000000000)=0x4) 18:27:33 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@delneigh={0x2c, 0x1d, 0x21, 0x0, 0x25dfdbfb, {}, [@NDA_VLAN={0x8, 0x5}, @NDA_DST_IPV4={0x8, 0x1, @loopback=0x7f000001}]}, 0x2c}, 0x1}, 0x0) 18:27:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000000340)=@raw={"0500000002000200000000000000000018000000030300", 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, &(0x7f000002cfd0), {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3) 18:27:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000040)={'bond0\x00', @ifru_names='ip6gretap0\x00'}) 18:27:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000100000809c99183a8a5000200", 0x39}], 0x1) 18:27:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cpuset.sched_load_balance\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000040)='0', 0x1}], 0x1, 0x0) 18:27:33 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') readv(r0, &(0x7f0000001680)=[{&(0x7f0000001580)=""/250, 0xfa}], 0x1) pread64(r0, &(0x7f0000df6000), 0x0, 0x0) read(r0, &(0x7f0000000040)=""/206, 0xce) 18:27:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @local={0xac, 0x14, 0x14, 0xaa}}}}}, &(0x7f0000000100)) 18:27:33 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000001ffc)=0x1, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") getsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f000000bffc), &(0x7f0000009000)=0x4) 18:27:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @broadcast=0xffffffff}}, 0x1e) 18:27:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @broadcast=0xffffffff}}, 0x1e) 18:27:33 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x1000000000001) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, 0x1c) r1 = dup(r0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) write$evdev(r1, &(0x7f0000000080), 0x0) 18:27:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000040)={'bond0\x00', @ifru_names='ip6gretap0\x00'}) 18:27:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @local={0xac, 0x14, 0x14, 0xaa}}}}}, &(0x7f0000000100)) 18:27:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000000340)=@raw={"0500000002000200000000000000000018000000030300", 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, &(0x7f000002cfd0), {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3) 18:27:33 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000001ffc)=0x1, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") getsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f000000bffc), &(0x7f0000009000)=0x4) 18:27:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cpuset.sched_load_balance\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000040)='0', 0x1}], 0x1, 0x0) 18:27:33 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x5162b57e) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 18:27:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @local={0xac, 0x14, 0x14, 0xaa}}}}}, &(0x7f0000000100)) 18:27:34 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000001ffc)=0x1, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") getsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f000000bffc), &(0x7f0000009000)=0x4) 18:27:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @broadcast=0xffffffff}}, 0x1e) 18:27:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cpuset.sched_load_balance\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000040)='0', 0x1}], 0x1, 0x0) 18:27:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000040)={'bond0\x00', @ifru_names='ip6gretap0\x00'}) 18:27:34 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @rand_addr}}}}, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 18:27:34 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x1000000000001) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, 0x1c) r1 = dup(r0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) write$evdev(r1, &(0x7f0000000080), 0x0) 18:27:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 18:27:34 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000001ffc)=0x1, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") getsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f000000bffc), &(0x7f0000009000)=0x4) 18:27:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @broadcast=0xffffffff}}, 0x1e) 18:27:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cpuset.sched_load_balance\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000040)='0', 0x1}], 0x1, 0x0) 18:27:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000040)={'bond0\x00', @ifru_names='ip6gretap0\x00'}) 18:27:34 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @rand_addr}}}}, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 18:27:34 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x1000000000001) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, 0x1c) r1 = dup(r0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) write$evdev(r1, &(0x7f0000000080), 0x0) 18:27:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 18:27:34 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x5162b57e) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 18:27:34 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @rand_addr}}}}, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 18:27:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffa011160601cc0dc2652b00140000fe8000000000aafe800000005e233f00ffff"], &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000180)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 18:27:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000000) 18:27:34 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @rand_addr}}}}, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 18:27:34 executing program 2: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1}) r0 = eventfd(0x0) writev(r0, &(0x7f00000002c0), 0x342) 18:27:34 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x1000000000001) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, 0x1c) r1 = dup(r0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) write$evdev(r1, &(0x7f0000000080), 0x0) 18:27:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 18:27:35 executing program 2: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1}) r0 = eventfd(0x0) writev(r0, &(0x7f00000002c0), 0x342) 18:27:35 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @rand_addr}}}}, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 18:27:35 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @rand_addr}}}}, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 18:27:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 18:27:35 executing program 6: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x5162b57e) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 18:27:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000000) 18:27:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffa011160601cc0dc2652b00140000fe8000000000aafe800000005e233f00ffff"], &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000180)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 18:27:35 executing program 2: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1}) r0 = eventfd(0x0) writev(r0, &(0x7f00000002c0), 0x342) 18:27:35 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x5162b57e) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 18:27:35 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x5162b57e) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 18:27:35 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @rand_addr}}}}, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 18:27:35 executing program 4: unshare(0x22000400) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) 18:27:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000000) 18:27:35 executing program 2: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1}) r0 = eventfd(0x0) writev(r0, &(0x7f00000002c0), 0x342) 18:27:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffa011160601cc0dc2652b00140000fe8000000000aafe800000005e233f00ffff"], &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000180)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 18:27:36 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0xb9, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000500)='Z', &(0x7f0000000080), 0x2}, 0x20) 18:27:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet(0x2, 0x801, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x20000180, 0x20000e48, 0x20000e78], 0x0, &(0x7f0000000000), &(0x7f0000000180)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x108) 18:27:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000000) 18:27:36 executing program 4: unshare(0x22000400) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) [ 627.177128] kernel msg: ebtables bug: please report to author: Valid hook without chain 18:27:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffa011160601cc0dc2652b00140000fe8000000000aafe800000005e233f00ffff"], &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000180)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 18:27:36 executing program 6: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x5162b57e) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 18:27:36 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0xb9, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000500)='Z', &(0x7f0000000080), 0x2}, 0x20) 18:27:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet(0x2, 0x801, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x20000180, 0x20000e48, 0x20000e78], 0x0, &(0x7f0000000000), &(0x7f0000000180)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x108) 18:27:36 executing program 4: unshare(0x22000400) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) [ 627.442554] kernel msg: ebtables bug: please report to author: Valid hook without chain 18:27:36 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x5162b57e) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 18:27:36 executing program 1: unshare(0x22000400) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) 18:27:36 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0xb9, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000500)='Z', &(0x7f0000000080), 0x2}, 0x20) 18:27:36 executing program 4: unshare(0x22000400) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) 18:27:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet(0x2, 0x801, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x20000180, 0x20000e48, 0x20000e78], 0x0, &(0x7f0000000000), &(0x7f0000000180)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x108) 18:27:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8943, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x28}}) close(r2) close(r1) 18:27:36 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x5162b57e) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 18:27:37 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0xb9, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000500)='Z', &(0x7f0000000080), 0x2}, 0x20) [ 628.014067] kernel msg: ebtables bug: please report to author: Valid hook without chain 18:27:37 executing program 1: unshare(0x22000400) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) 18:27:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6406000000000065040400010000000704000000000000b7050000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:27:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet(0x2, 0x801, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x20000180, 0x20000e48, 0x20000e78], 0x0, &(0x7f0000000000), &(0x7f0000000180)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x108) 18:27:37 executing program 1: unshare(0x22000400) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) [ 628.218771] kernel msg: ebtables bug: please report to author: Valid hook without chain 18:27:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x0, 0x0, 0x0, 0x6fb6}, 0x98) 18:27:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6406000000000065040400010000000704000000000000b7050000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:27:37 executing program 6: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x5162b57e) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 18:27:37 executing program 7: bpf$BPF_MAP_GET_FD_BY_ID(0x12, &(0x7f0000000340), 0xc) 18:27:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6406000000000065040400010000000704000000000000b7050000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:27:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x4e22}, 0x1c) 18:27:37 executing program 7: bpf$BPF_MAP_GET_FD_BY_ID(0x12, &(0x7f0000000340), 0xc) 18:27:37 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') ioctl$int_out(r0, 0x40084146, &(0x7f0000000040)) 18:27:37 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x5162b57e) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 18:27:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8943, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x28}}) close(r2) close(r1) 18:27:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000280)=""/176, &(0x7f0000000040)=0x428b57ade84f4eff) 18:27:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6406000000000065040400010000000704000000000000b7050000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:27:38 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') ioctl$int_out(r0, 0x40084146, &(0x7f0000000040)) 18:27:38 executing program 7: bpf$BPF_MAP_GET_FD_BY_ID(0x12, &(0x7f0000000340), 0xc) 18:27:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000280)=""/176, &(0x7f0000000040)=0x428b57ade84f4eff) 18:27:38 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = socket$inet6(0xa, 0x3, 0x3c) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0x4008af14, &(0x7f0000000040)) 18:27:38 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') ioctl$int_out(r0, 0x40084146, &(0x7f0000000040)) 18:27:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000280)=""/176, &(0x7f0000000040)=0x428b57ade84f4eff) 18:27:38 executing program 7: bpf$BPF_MAP_GET_FD_BY_ID(0x12, &(0x7f0000000340), 0xc) 18:27:38 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') ioctl$int_out(r0, 0x40084146, &(0x7f0000000040)) 18:27:38 executing program 6: r0 = socket$inet6_sctp(0xa, 0x108000000000005, 0x84) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={"623ab2a565f4fcc158812ce7e0406c00", @ifru_names='ip_vti0\x00'}) 18:27:38 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000001c0)) recvmmsg(r0, &(0x7f0000002900)=[{{&(0x7f0000001300)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001480), 0x0, &(0x7f00000014c0)=""/224, 0xe0}}], 0x1, 0x0, &(0x7f0000001600)) 18:27:38 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = socket$inet6(0xa, 0x3, 0x3c) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0x4008af14, &(0x7f0000000040)) 18:27:38 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x5) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)) 18:27:38 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000001c0)) recvmmsg(r0, &(0x7f0000002900)=[{{&(0x7f0000001300)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001480), 0x0, &(0x7f00000014c0)=""/224, 0xe0}}], 0x1, 0x0, &(0x7f0000001600)) 18:27:38 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{0x3, 0x0, 0x1, 0x1, 0xffffffffffffffff}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 18:27:38 executing program 6: r0 = socket$inet6_sctp(0xa, 0x108000000000005, 0x84) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={"623ab2a565f4fcc158812ce7e0406c00", @ifru_names='ip_vti0\x00'}) 18:27:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000280)=""/176, &(0x7f0000000040)=0x428b57ade84f4eff) 18:27:38 executing program 0: r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x800000003, &(0x7f0000005000)={{0x0, 0x4}}, &(0x7f0000000180)) read(r0, &(0x7f0000000000)=""/23, 0x17) 18:27:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8943, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x28}}) close(r2) close(r1) 18:27:38 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x5) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)) 18:27:38 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = socket$inet6(0xa, 0x3, 0x3c) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0x4008af14, &(0x7f0000000040)) 18:27:39 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{0x3, 0x0, 0x1, 0x1, 0xffffffffffffffff}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 18:27:39 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000001c0)) recvmmsg(r0, &(0x7f0000002900)=[{{&(0x7f0000001300)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001480), 0x0, &(0x7f00000014c0)=""/224, 0xe0}}], 0x1, 0x0, &(0x7f0000001600)) 18:27:39 executing program 6: r0 = socket$inet6_sctp(0xa, 0x108000000000005, 0x84) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={"623ab2a565f4fcc158812ce7e0406c00", @ifru_names='ip_vti0\x00'}) 18:27:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f000000a000)) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 18:27:39 executing program 0: r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x800000003, &(0x7f0000005000)={{0x0, 0x4}}, &(0x7f0000000180)) read(r0, &(0x7f0000000000)=""/23, 0x17) 18:27:39 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = socket$inet6(0xa, 0x3, 0x3c) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0x4008af14, &(0x7f0000000040)) 18:27:39 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x5) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)) 18:27:39 executing program 6: r0 = socket$inet6_sctp(0xa, 0x108000000000005, 0x84) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={"623ab2a565f4fcc158812ce7e0406c00", @ifru_names='ip_vti0\x00'}) 18:27:39 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000001c0)) recvmmsg(r0, &(0x7f0000002900)=[{{&(0x7f0000001300)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001480), 0x0, &(0x7f00000014c0)=""/224, 0xe0}}], 0x1, 0x0, &(0x7f0000001600)) 18:27:39 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{0x3, 0x0, 0x1, 0x1, 0xffffffffffffffff}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 18:27:39 executing program 0: r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x800000003, &(0x7f0000005000)={{0x0, 0x4}}, &(0x7f0000000180)) read(r0, &(0x7f0000000000)=""/23, 0x17) 18:27:39 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="290000311f16f477671070") read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000002c0)) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 18:27:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f000000a000)) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 18:27:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8943, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x28}}) close(r2) close(r1) 18:27:39 executing program 1: socketpair$unix(0x1, 0x40000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) r3 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)={0x1fffff}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000140)={0x80002004}) 18:27:39 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{0x3, 0x0, 0x1, 0x1, 0xffffffffffffffff}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 18:27:39 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x5) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)) 18:27:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0xa, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) 18:27:39 executing program 0: r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x800000003, &(0x7f0000005000)={{0x0, 0x4}}, &(0x7f0000000180)) read(r0, &(0x7f0000000000)=""/23, 0x17) 18:27:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f000000a000)) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 18:27:39 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004500)=[{{&(0x7f0000000280)=ANY=[], 0x0, &(0x7f0000000580)=[{&(0x7f0000000500)=""/82, 0x52}], 0x1, &(0x7f00000005c0)=""/188, 0xbc}}], 0x1, 0x0, &(0x7f0000004400)={0x0, 0x1c9c380}) r0 = syz_open_dev$urandom(&(0x7f0000000d00)='/dev/urandom\x00', 0x0, 0x101601) clock_adjtime(0x0, &(0x7f0000000680)) writev(r0, &(0x7f0000000500), 0x1000000000000024) 18:27:39 executing program 7: mount(&(0x7f0000000140)='.', &(0x7f0000000040)='.', &(0x7f0000000100)='cgroup\x00', 0x0, &(0x7f00000000c0)) 18:27:39 executing program 1: socketpair$unix(0x1, 0x40000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) r3 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)={0x1fffff}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000140)={0x80002004}) 18:27:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0xa, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) 18:27:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f000000a000)) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 18:27:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, &(0x7f0000000040)=0x98) 18:27:40 executing program 1: socketpair$unix(0x1, 0x40000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) r3 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)={0x1fffff}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000140)={0x80002004}) 18:27:40 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="290000311f16f477671070") read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000002c0)) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 18:27:40 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004500)=[{{&(0x7f0000000280)=ANY=[], 0x0, &(0x7f0000000580)=[{&(0x7f0000000500)=""/82, 0x52}], 0x1, &(0x7f00000005c0)=""/188, 0xbc}}], 0x1, 0x0, &(0x7f0000004400)={0x0, 0x1c9c380}) r0 = syz_open_dev$urandom(&(0x7f0000000d00)='/dev/urandom\x00', 0x0, 0x101601) clock_adjtime(0x0, &(0x7f0000000680)) writev(r0, &(0x7f0000000500), 0x1000000000000024) 18:27:40 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004500)=[{{&(0x7f0000000280)=ANY=[], 0x0, &(0x7f0000000580)=[{&(0x7f0000000500)=""/82, 0x52}], 0x1, &(0x7f00000005c0)=""/188, 0xbc}}], 0x1, 0x0, &(0x7f0000004400)={0x0, 0x1c9c380}) r0 = syz_open_dev$urandom(&(0x7f0000000d00)='/dev/urandom\x00', 0x0, 0x101601) clock_adjtime(0x0, &(0x7f0000000680)) writev(r0, &(0x7f0000000500), 0x1000000000000024) 18:27:40 executing program 7: mount(&(0x7f0000000140)='.', &(0x7f0000000040)='.', &(0x7f0000000100)='cgroup\x00', 0x0, &(0x7f00000000c0)) 18:27:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0xa, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) 18:27:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, &(0x7f0000000040)=0x98) 18:27:40 executing program 3: unshare(0x2000400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r0, 0x0) 18:27:40 executing program 1: socketpair$unix(0x1, 0x40000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) r3 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)={0x1fffff}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000140)={0x80002004}) 18:27:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x3, 0x0, "a5ecb9193801cd21502fc939976934ade15e431020dd28cd16fa8449b81a354da51c0d0c93ff51db0b416040f7606a84c153644ba8a734d809b3cdfbad4e3c366f37896ae6238f9637b67350c6dddfe2"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x4) sendto$inet(r0, &(0x7f000099bf26), 0x143, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 18:27:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000740)={r2, 0x1, 0x6, @random="8ed2fa01fc96"}, 0x10) dup3(r1, r0, 0x0) 18:27:40 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004500)=[{{&(0x7f0000000280)=ANY=[], 0x0, &(0x7f0000000580)=[{&(0x7f0000000500)=""/82, 0x52}], 0x1, &(0x7f00000005c0)=""/188, 0xbc}}], 0x1, 0x0, &(0x7f0000004400)={0x0, 0x1c9c380}) r0 = syz_open_dev$urandom(&(0x7f0000000d00)='/dev/urandom\x00', 0x0, 0x101601) clock_adjtime(0x0, &(0x7f0000000680)) writev(r0, &(0x7f0000000500), 0x1000000000000024) 18:27:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, &(0x7f0000000040)=0x98) 18:27:40 executing program 3: unshare(0x2000400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r0, 0x0) 18:27:40 executing program 7: mount(&(0x7f0000000140)='.', &(0x7f0000000040)='.', &(0x7f0000000100)='cgroup\x00', 0x0, &(0x7f00000000c0)) 18:27:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0xa, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) [ 631.983465] device team0 entered promiscuous mode [ 631.988535] device team_slave_0 entered promiscuous mode [ 631.994313] device team_slave_1 entered promiscuous mode 18:27:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='coredump_filter\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x4) [ 632.026904] device team0 left promiscuous mode [ 632.031761] device team_slave_0 left promiscuous mode [ 632.037276] device team_slave_1 left promiscuous mode [ 632.057674] device team0 entered promiscuous mode [ 632.062767] device team_slave_0 entered promiscuous mode [ 632.068533] device team_slave_1 entered promiscuous mode [ 632.201514] device team0 left promiscuous mode [ 632.206296] device team_slave_0 left promiscuous mode [ 632.212135] device team_slave_1 left promiscuous mode 18:27:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, &(0x7f0000000040)=0x98) 18:27:41 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="290000311f16f477671070") read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000002c0)) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 18:27:41 executing program 3: unshare(0x2000400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r0, 0x0) 18:27:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='coredump_filter\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x4) 18:27:41 executing program 7: mount(&(0x7f0000000140)='.', &(0x7f0000000040)='.', &(0x7f0000000100)='cgroup\x00', 0x0, &(0x7f00000000c0)) 18:27:41 executing program 4: mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000005, &(0x7f0000000040)="f0000003", 0x4) 18:27:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000740)={r2, 0x1, 0x6, @random="8ed2fa01fc96"}, 0x10) dup3(r1, r0, 0x0) [ 632.426331] device team0 entered promiscuous mode [ 632.431334] device team_slave_0 entered promiscuous mode [ 632.438293] device team_slave_1 entered promiscuous mode 18:27:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='coredump_filter\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x4) [ 632.503491] device team0 left promiscuous mode [ 632.508268] device team_slave_0 left promiscuous mode [ 632.513738] device team_slave_1 left promiscuous mode 18:27:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f000000a680)=[{&(0x7f000000a580)=""/200, 0xc8}], 0x1}}], 0x1, 0x0, 0x0) 18:27:41 executing program 4: mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000005, &(0x7f0000000040)="f0000003", 0x4) 18:27:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='coredump_filter\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x4) 18:27:41 executing program 7: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) setrlimit(0x7, &(0x7f0000000000)) socket$unix(0x1, 0x5, 0x0) 18:27:41 executing program 3: unshare(0x2000400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r0, 0x0) 18:27:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000740)={r2, 0x1, 0x6, @random="8ed2fa01fc96"}, 0x10) dup3(r1, r0, 0x0) 18:27:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='coredump_filter\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x4) [ 632.800229] device team0 entered promiscuous mode [ 632.805324] device team_slave_0 entered promiscuous mode [ 632.811137] device team_slave_1 entered promiscuous mode 18:27:41 executing program 4: mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000005, &(0x7f0000000040)="f0000003", 0x4) 18:27:41 executing program 7: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) setrlimit(0x7, &(0x7f0000000000)) socket$unix(0x1, 0x5, 0x0) [ 632.866133] device team0 left promiscuous mode [ 632.870946] device team_slave_0 left promiscuous mode [ 632.876406] device team_slave_1 left promiscuous mode 18:27:42 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="290000311f16f477671070") read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000002c0)) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 18:27:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0xfd28, &(0x7f00000035c0), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000300)={&(0x7f0000000840)=@alg, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000540)=""/2, 0x2}, {&(0x7f0000000700)=""/147, 0x93}], 0x2, &(0x7f0000000380)=""/87, 0x57}, 0x0) 18:27:42 executing program 3: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x8000) 18:27:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='coredump_filter\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x4) 18:27:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000740)={r2, 0x1, 0x6, @random="8ed2fa01fc96"}, 0x10) dup3(r1, r0, 0x0) 18:27:42 executing program 7: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) setrlimit(0x7, &(0x7f0000000000)) socket$unix(0x1, 0x5, 0x0) 18:27:42 executing program 4: mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000005, &(0x7f0000000040)="f0000003", 0x4) 18:27:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f000000a680)=[{&(0x7f000000a580)=""/200, 0xc8}], 0x1}}], 0x1, 0x0, 0x0) [ 633.390523] device team0 entered promiscuous mode [ 633.395525] device team_slave_0 entered promiscuous mode [ 633.401321] device team_slave_1 entered promiscuous mode 18:27:42 executing program 7: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) setrlimit(0x7, &(0x7f0000000000)) socket$unix(0x1, 0x5, 0x0) 18:27:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f000000a680)=[{&(0x7f000000a580)=""/200, 0xc8}], 0x1}}], 0x1, 0x0, 0x0) 18:27:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='coredump_filter\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x4) 18:27:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f000000a680)=[{&(0x7f000000a580)=""/200, 0xc8}], 0x1}}], 0x1, 0x0, 0x0) 18:27:42 executing program 3: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x8000) [ 633.455376] device team0 left promiscuous mode [ 633.460119] device team_slave_0 left promiscuous mode [ 633.465643] device team_slave_1 left promiscuous mode 18:27:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0xfd28, &(0x7f00000035c0), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000300)={&(0x7f0000000840)=@alg, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000540)=""/2, 0x2}, {&(0x7f0000000700)=""/147, 0x93}], 0x2, &(0x7f0000000380)=""/87, 0x57}, 0x0) 18:27:42 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0xfd28, &(0x7f00000035c0), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000300)={&(0x7f0000000840)=@alg, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000540)=""/2, 0x2}, {&(0x7f0000000700)=""/147, 0x93}], 0x2, &(0x7f0000000380)=""/87, 0x57}, 0x0) 18:27:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ed277a4200100360070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000bfcffc), &(0x7f0000000040)=0x4) 18:27:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ed277a4200100360070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000bfcffc), &(0x7f0000000040)=0x4) 18:27:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f000000a680)=[{&(0x7f000000a580)=""/200, 0xc8}], 0x1}}], 0x1, 0x0, 0x0) 18:27:43 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x1c) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 18:27:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f000000a680)=[{&(0x7f000000a580)=""/200, 0xc8}], 0x1}}], 0x1, 0x0, 0x0) 18:27:43 executing program 3: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x8000) 18:27:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0xfd28, &(0x7f00000035c0), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000300)={&(0x7f0000000840)=@alg, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000540)=""/2, 0x2}, {&(0x7f0000000700)=""/147, 0x93}], 0x2, &(0x7f0000000380)=""/87, 0x57}, 0x0) 18:27:43 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0xfd28, &(0x7f00000035c0), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000300)={&(0x7f0000000840)=@alg, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000540)=""/2, 0x2}, {&(0x7f0000000700)=""/147, 0x93}], 0x2, &(0x7f0000000380)=""/87, 0x57}, 0x0) 18:27:43 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540b, 0x0) 18:27:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ed277a4200100360070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000bfcffc), &(0x7f0000000040)=0x4) 18:27:43 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0xfd28, &(0x7f00000035c0), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000300)={&(0x7f0000000840)=@alg, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000540)=""/2, 0x2}, {&(0x7f0000000700)=""/147, 0x93}], 0x2, &(0x7f0000000380)=""/87, 0x57}, 0x0) 18:27:43 executing program 5: prctl$intptr(0x2000000000029, 0x3) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000842fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e90000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r0) 18:27:43 executing program 3: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x8000) 18:27:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f000000a680)=[{&(0x7f000000a580)=""/200, 0xc8}], 0x1}}], 0x1, 0x0, 0x0) 18:27:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0xfd28, &(0x7f00000035c0), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000300)={&(0x7f0000000840)=@alg, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000540)=""/2, 0x2}, {&(0x7f0000000700)=""/147, 0x93}], 0x2, &(0x7f0000000380)=""/87, 0x57}, 0x0) 18:27:43 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f0000000100)=0x4, 0x4) getsockopt$inet6_int(r1, 0x29, 0x4000000000d2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:27:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ed277a4200100360070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000bfcffc), &(0x7f0000000040)=0x4) 18:27:43 executing program 7: r0 = socket(0x40000000002, 0x3, 0x2) connect$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0x0) 18:27:43 executing program 5: prctl$intptr(0x2000000000029, 0x3) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000842fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e90000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r0) 18:27:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)='-', 0x1}], 0x1) shutdown(r0, 0x1) 18:27:44 executing program 3: seccomp(0x1, 0x0, &(0x7f00000003c0)={0x7, &(0x7f0000000380)=[{}, {0x76, 0x8, 0x1, 0x4}, {0x7, 0xff, 0x7, 0x954}, {0x2, 0x8, 0xffffffffffffff01, 0x81}, {0xa832, 0x0, 0xf69, 0x1000}, {0x100000000, 0x10001, 0x7fffffff, 0x7fffffff}, {0x50, 0x2, 0x6, 0x1}]}) 18:27:44 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x1c) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 18:27:44 executing program 7: r0 = socket(0x40000000002, 0x3, 0x2) connect$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0x0) 18:27:44 executing program 5: prctl$intptr(0x2000000000029, 0x3) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000842fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e90000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r0) 18:27:44 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f0000000100)=0x4, 0x4) getsockopt$inet6_int(r1, 0x29, 0x4000000000d2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:27:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3c, &(0x7f0000000080)=""/40, &(0x7f0000001000)=0xfffffffffffffff1) 18:27:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x1}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[@ANYRES32, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES16], @ANYRES64, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES16], @ANYBLOB="abad957f707691b1acbf90776bf170a247"], 0x2d) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x1}, 0x8) 18:27:44 executing program 5: prctl$intptr(0x2000000000029, 0x3) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000842fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e90000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r0) 18:27:44 executing program 7: r0 = socket(0x40000000002, 0x3, 0x2) connect$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0x0) 18:27:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3c, &(0x7f0000000080)=""/40, &(0x7f0000001000)=0xfffffffffffffff1) 18:27:44 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f0000000100)=0x4, 0x4) getsockopt$inet6_int(r1, 0x29, 0x4000000000d2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:27:44 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x1c) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 18:27:44 executing program 7: r0 = socket(0x40000000002, 0x3, 0x2) connect$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0x0) 18:27:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000700), 0x2d5, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 18:27:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3c, &(0x7f0000000080)=""/40, &(0x7f0000001000)=0xfffffffffffffff1) 18:27:45 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f0000000100)=0x4, 0x4) getsockopt$inet6_int(r1, 0x29, 0x4000000000d2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:27:45 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000040)='wlan0eth1\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x81806) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f") ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) sync_file_range(r0, 0x0, 0x0, 0x2) 18:27:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x1}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[@ANYRES32, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES16], @ANYRES64, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES16], @ANYBLOB="abad957f707691b1acbf90776bf170a247"], 0x2d) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x1}, 0x8) 18:27:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = userfaultfd(0x0) dup2(r1, r0) 18:27:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3c, &(0x7f0000000080)=""/40, &(0x7f0000001000)=0xfffffffffffffff1) 18:27:45 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0x8, &(0x7f0000000640)=0x94d1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540a, 0x0) 18:27:45 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x1c) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 18:27:45 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000040)='wlan0eth1\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x81806) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f") ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) sync_file_range(r0, 0x0, 0x0, 0x2) 18:27:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = userfaultfd(0x0) dup2(r1, r0) 18:27:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = userfaultfd(0x0) dup2(r1, r0) 18:27:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x1}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[@ANYRES32, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES16], @ANYRES64, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES16], @ANYBLOB="abad957f707691b1acbf90776bf170a247"], 0x2d) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x1}, 0x8) 18:27:45 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x1c) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 18:27:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = userfaultfd(0x0) dup2(r1, r0) 18:27:45 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000040)='wlan0eth1\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x81806) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f") ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) sync_file_range(r0, 0x0, 0x0, 0x2) 18:27:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = userfaultfd(0x0) dup2(r1, r0) 18:27:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = userfaultfd(0x0) dup2(r1, r0) 18:27:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = userfaultfd(0x0) dup2(r1, r0) 18:27:45 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 18:27:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x1}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[@ANYRES32, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES16], @ANYRES64, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES16], @ANYBLOB="abad957f707691b1acbf90776bf170a247"], 0x2d) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x1}, 0x8) 18:27:46 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 18:27:46 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000040)='wlan0eth1\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x81806) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f") ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) sync_file_range(r0, 0x0, 0x0, 0x2) 18:27:46 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 18:27:46 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x1c) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 18:27:46 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0x8, &(0x7f0000000640)=0x94d1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540a, 0x0) 18:27:46 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 18:27:46 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 18:27:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x1}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[@ANYRES32, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES16], @ANYRES64, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES16], @ANYBLOB="abad957f707691b1acbf90776bf170a247"], 0x2d) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x1}, 0x8) 18:27:46 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x1c) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 18:27:46 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 18:27:46 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 18:27:46 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0x8, &(0x7f0000000640)=0x94d1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540a, 0x0) 18:27:46 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 18:27:46 executing program 0: getrandom(&(0x7f0000000040)=""/57, 0x39, 0x0) 18:27:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x10, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)=[{0x10, 0x1, 0x25}], 0x10}}], 0x2, 0x0) 18:27:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x1}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[@ANYRES32, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES16], @ANYRES64, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES16], @ANYBLOB="abad957f707691b1acbf90776bf170a247"], 0x2d) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x1}, 0x8) 18:27:47 executing program 0: getrandom(&(0x7f0000000040)=""/57, 0x39, 0x0) 18:27:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x10, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)=[{0x10, 0x1, 0x25}], 0x10}}], 0x2, 0x0) 18:27:47 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0x8, &(0x7f0000000640)=0x94d1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540a, 0x0) 18:27:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r1, 0x1) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x3) 18:27:47 executing program 0: getrandom(&(0x7f0000000040)=""/57, 0x39, 0x0) 18:27:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x10, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)=[{0x10, 0x1, 0x25}], 0x10}}], 0x2, 0x0) 18:27:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r1, 0x1) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x3) 18:27:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x1}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[@ANYRES32, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES16], @ANYRES64, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES16], @ANYBLOB="abad957f707691b1acbf90776bf170a247"], 0x2d) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x1}, 0x8) 18:27:47 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0x8, &(0x7f0000000640)=0x94d1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540a, 0x0) 18:27:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x10, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)=[{0x10, 0x1, 0x25}], 0x10}}], 0x2, 0x0) 18:27:47 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000000300), 0x8) 18:27:47 executing program 0: getrandom(&(0x7f0000000040)=""/57, 0x39, 0x0) 18:27:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r1, 0x1) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x3) 18:27:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x3, 0x0, 0x0, [{r1}, {r1}, {r1}]}) 18:27:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r1, 0x1) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x3) 18:27:48 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0x8, &(0x7f0000000640)=0x94d1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540a, 0x0) 18:27:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(r1, 0x5451) 18:27:48 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x1) flock(r0, 0x2) flock(r0, 0x2) close(r1) 18:27:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f00000003c0)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000000045cc6158f031528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b") ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x3, 0x0, 0x0, [{r1}, {r1}, {r1}]}) 18:27:48 executing program 4: r0 = epoll_create(0x2) r1 = socket$inet_smc(0x2b, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 18:27:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(r1, 0x5451) 18:27:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x3, 0x0, 0x0, [{r1}, {r1}, {r1}]}) 18:27:48 executing program 4: r0 = epoll_create(0x2) r1 = socket$inet_smc(0x2b, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 18:27:48 executing program 4: r0 = epoll_create(0x2) r1 = socket$inet_smc(0x2b, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 18:27:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f00000003c0)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000000045cc6158f031528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b") ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x3, 0x0, 0x0, [{r1}, {r1}, {r1}]}) 18:27:48 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0x8, &(0x7f0000000640)=0x94d1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540a, 0x0) 18:27:48 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000000300), 0x8) 18:27:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(r1, 0x5451) 18:27:48 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mount(&(0x7f0000000200)='./file0/control/file0\x00', &(0x7f0000000280)='./file0/control\x00', &(0x7f00000000c0)='cpuset\x00', 0x0, 0x0) 18:27:48 executing program 5: keyctl$read(0x4, 0x0, &(0x7f0000000100)=""/202, 0xca) 18:27:48 executing program 4: r0 = epoll_create(0x2) r1 = socket$inet_smc(0x2b, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 18:27:49 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x1023f) 18:27:49 executing program 5: keyctl$read(0x4, 0x0, &(0x7f0000000100)=""/202, 0xca) 18:27:49 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x1) flock(r0, 0x2) flock(r0, 0x2) close(r1) 18:27:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(r1, 0x5451) 18:27:49 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mount(&(0x7f0000000200)='./file0/control/file0\x00', &(0x7f0000000280)='./file0/control\x00', &(0x7f00000000c0)='cpuset\x00', 0x0, 0x0) 18:27:49 executing program 6: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000280)='/\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ceph\x00', 0x0, &(0x7f0000000340)) 18:27:49 executing program 5: keyctl$read(0x4, 0x0, &(0x7f0000000100)=""/202, 0xca) 18:27:49 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x1023f) [ 640.339884] ceph: device name is missing path (no : separator in /) 18:27:49 executing program 5: keyctl$read(0x4, 0x0, &(0x7f0000000100)=""/202, 0xca) 18:27:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x2}) 18:27:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x2}) 18:27:49 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000000300), 0x8) 18:27:49 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mount(&(0x7f0000000200)='./file0/control/file0\x00', &(0x7f0000000280)='./file0/control\x00', &(0x7f00000000c0)='cpuset\x00', 0x0, 0x0) 18:27:49 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x1023f) 18:27:49 executing program 6: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000280)='/\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ceph\x00', 0x0, &(0x7f0000000340)) 18:27:49 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000080)='\'', 0x1}], 0x1, &(0x7f0000000300)=[@dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}], 0x20}, 0x4000000) 18:27:49 executing program 7: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x301000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 18:27:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x2}) [ 640.919806] ceph: device name is missing path (no : separator in /) 18:27:50 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x1) flock(r0, 0x2) flock(r0, 0x2) close(r1) 18:27:50 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000080)='\'', 0x1}], 0x1, &(0x7f0000000300)=[@dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}], 0x20}, 0x4000000) 18:27:50 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@ipv4_newaddr={0x18, 0x14, 0x1, 0x0, 0x0, {0x2}}, 0x18}, 0x1}, 0x0) 18:27:50 executing program 6: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000280)='/\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ceph\x00', 0x0, &(0x7f0000000340)) 18:27:50 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x1023f) 18:27:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x2}) 18:27:50 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mount(&(0x7f0000000200)='./file0/control/file0\x00', &(0x7f0000000280)='./file0/control\x00', &(0x7f00000000c0)='cpuset\x00', 0x0, 0x0) [ 641.239086] ceph: device name is missing path (no : separator in /) 18:27:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1}]}, 0x18}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 18:27:50 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000080)='\'', 0x1}], 0x1, &(0x7f0000000300)=[@dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}], 0x20}, 0x4000000) 18:27:50 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000000300), 0x8) 18:27:50 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x20000, &(0x7f0000000080)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) 18:27:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f82557ef99ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r1, 0xc020660b, &(0x7f0000001140)={0x0, 0x8, 0x0, 0x0, 0x1, [{}]}) 18:27:50 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@ipv4_newaddr={0x18, 0x14, 0x1, 0x0, 0x0, {0x2}}, 0x18}, 0x1}, 0x0) 18:27:50 executing program 6: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000280)='/\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ceph\x00', 0x0, &(0x7f0000000340)) 18:27:50 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000080)='\'', 0x1}], 0x1, &(0x7f0000000300)=[@dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}], 0x20}, 0x4000000) 18:27:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1}]}, 0x18}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) [ 641.918581] ceph: device name is missing path (no : separator in /) 18:27:51 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x1) flock(r0, 0x2) flock(r0, 0x2) close(r1) 18:27:51 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@ipv4_newaddr={0x18, 0x14, 0x1, 0x0, 0x0, {0x2}}, 0x18}, 0x1}, 0x0) 18:27:51 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000240)={0x2, 0x4e21, @rand_addr=0x430c}, 0x10) 18:27:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1}]}, 0x18}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 18:27:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f82557ef99ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r1, 0xc020660b, &(0x7f0000001140)={0x0, 0x8, 0x0, 0x0, 0x1, [{}]}) 18:27:51 executing program 6: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x1, 0x180, [0x0, 0x20000340, 0x20000370, 0x200003a0], 0x0, &(0x7f0000000000), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00', 'lo\x00', 'veth0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x100, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1f8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xd}, 0x1c) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendto$inet6(r1, &(0x7f0000000140), 0xe, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:27:51 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x20000, &(0x7f0000000080)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) [ 642.173212] RDS: rds_bind could not find a transport for 0.0.67.12, load rds_tcp or rds_rdma? 18:27:51 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@ipv4_newaddr={0x18, 0x14, 0x1, 0x0, 0x0, {0x2}}, 0x18}, 0x1}, 0x0) 18:27:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1}]}, 0x18}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 18:27:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) shutdown(r0, 0x1) shutdown(r0, 0x1) 18:27:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f82557ef99ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r1, 0xc020660b, &(0x7f0000001140)={0x0, 0x8, 0x0, 0x0, 0x1, [{}]}) 18:27:51 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000240)={0x2, 0x4e21, @rand_addr=0x430c}, 0x10) 18:27:51 executing program 6: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x1, 0x180, [0x0, 0x20000340, 0x20000370, 0x200003a0], 0x0, &(0x7f0000000000), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00', 'lo\x00', 'veth0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x100, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1f8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xd}, 0x1c) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendto$inet6(r1, &(0x7f0000000140), 0xe, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:27:51 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x20000, &(0x7f0000000080)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) 18:27:51 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00000001c0)=""/176, &(0x7f0000000280)=0xb0) 18:27:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="459e5a544f0f0000670806aff344030000000000000050cb76ba3c"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000070000000000000000fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x8, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000280)='GPL\x00', 0x9, 0x27d, &(0x7f0000000480)=""/187}, 0x48) [ 642.914899] RDS: rds_bind could not find a transport for 0.0.67.12, load rds_tcp or rds_rdma? 18:27:52 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000240)={0x2, 0x4e21, @rand_addr=0x430c}, 0x10) 18:27:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f82557ef99ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r1, 0xc020660b, &(0x7f0000001140)={0x0, 0x8, 0x0, 0x0, 0x1, [{}]}) 18:27:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x3}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 18:27:52 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00000001c0)=""/176, &(0x7f0000000280)=0xb0) 18:27:52 executing program 6: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x1, 0x180, [0x0, 0x20000340, 0x20000370, 0x200003a0], 0x0, &(0x7f0000000000), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00', 'lo\x00', 'veth0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x100, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1f8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xd}, 0x1c) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendto$inet6(r1, &(0x7f0000000140), 0xe, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:27:52 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x20000, &(0x7f0000000080)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) 18:27:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="459e5a544f0f0000670806aff344030000000000000050cb76ba3c"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000070000000000000000fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x8, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000280)='GPL\x00', 0x9, 0x27d, &(0x7f0000000480)=""/187}, 0x48) [ 643.169559] RDS: rds_bind could not find a transport for 0.0.67.12, load rds_tcp or rds_rdma? 18:27:52 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f0000000780)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000009c0)=""/149, 0x95}, {&(0x7f0000000a80)=""/187, 0xbb}], 0x2, &(0x7f0000000b80)=""/227, 0xe3}, 0x1}], 0x1, 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendto(r0, &(0x7f0000000000)="06", 0x1, 0x0, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x80) sendmmsg(r0, &(0x7f0000000840), 0x3d0, 0x7fffeeb0) 18:27:52 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000240)={0x2, 0x4e21, @rand_addr=0x430c}, 0x10) [ 643.437448] RDS: rds_bind could not find a transport for 0.0.67.12, load rds_tcp or rds_rdma? 18:27:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="459e5a544f0f0000670806aff344030000000000000050cb76ba3c"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000070000000000000000fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x8, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000280)='GPL\x00', 0x9, 0x27d, &(0x7f0000000480)=""/187}, 0x48) 18:27:52 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f0000000780)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000009c0)=""/149, 0x95}, {&(0x7f0000000a80)=""/187, 0xbb}], 0x2, &(0x7f0000000b80)=""/227, 0xe3}, 0x1}], 0x1, 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendto(r0, &(0x7f0000000000)="06", 0x1, 0x0, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x80) sendmmsg(r0, &(0x7f0000000840), 0x3d0, 0x7fffeeb0) 18:27:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x3}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 18:27:52 executing program 6: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x1, 0x180, [0x0, 0x20000340, 0x20000370, 0x200003a0], 0x0, &(0x7f0000000000), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00', 'lo\x00', 'veth0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x100, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1f8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xd}, 0x1c) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendto$inet6(r1, &(0x7f0000000140), 0xe, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:27:52 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00000001c0)=""/176, &(0x7f0000000280)=0xb0) 18:27:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip_vti0\x00', 0x10) r1 = memfd_create(&(0x7f0000000000)="11701f37", 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0}) rt_sigtimedwait(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)={r2}, 0x8) ftruncate(r1, 0x2000e5) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 18:27:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:27:52 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000094, &(0x7f0000000000), &(0x7f0000000040)=0x3ce) 18:27:52 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000094, &(0x7f0000000000), &(0x7f0000000040)=0x3ce) 18:27:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:27:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="459e5a544f0f0000670806aff344030000000000000050cb76ba3c"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000070000000000000000fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x8, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000280)='GPL\x00', 0x9, 0x27d, &(0x7f0000000480)=""/187}, 0x48) 18:27:52 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, 0x0) 18:27:52 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00000001c0)=""/176, &(0x7f0000000280)=0xb0) 18:27:53 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x3}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 18:27:53 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f0000000780)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000009c0)=""/149, 0x95}, {&(0x7f0000000a80)=""/187, 0xbb}], 0x2, &(0x7f0000000b80)=""/227, 0xe3}, 0x1}], 0x1, 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendto(r0, &(0x7f0000000000)="06", 0x1, 0x0, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x80) sendmmsg(r0, &(0x7f0000000840), 0x3d0, 0x7fffeeb0) 18:27:53 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000094, &(0x7f0000000000), &(0x7f0000000040)=0x3ce) 18:27:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:27:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0xfffffffffffffffe, 0x0, 0xfffffffffffffff9}, 0x4) 18:27:53 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d}, 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0xffffff7f, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b50200000000000000004e2f9663a918fa1efd9b0b"}, 0x9d8}, 0x1}, 0x0) 18:27:53 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, 0x0) 18:27:53 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f0000000780)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000009c0)=""/149, 0x95}, {&(0x7f0000000a80)=""/187, 0xbb}], 0x2, &(0x7f0000000b80)=""/227, 0xe3}, 0x1}], 0x1, 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendto(r0, &(0x7f0000000000)="06", 0x1, 0x0, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x80) sendmmsg(r0, &(0x7f0000000840), 0x3d0, 0x7fffeeb0) 18:27:53 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0xfffffffd, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x98}, 0x1}, 0x0) 18:27:53 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000094, &(0x7f0000000000), &(0x7f0000000040)=0x3ce) 18:27:53 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x3}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 18:27:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:27:54 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, 0x0) 18:27:54 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x8000000c) fcntl$setown(r1, 0x8, 0x0) symlinkat(&(0x7f0000003700)='./file0\x00', r1, &(0x7f0000003740)='./file0\x00') fcntl$notify(r0, 0x402, 0x10) unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x0) 18:27:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r1, 0x5452, &(0x7f00000000c0)={0xfff}) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 18:27:54 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00004a5000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x17}]}, &(0x7f0000f91ffc)=0x356) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x20d350a3, 0x0, 0xb}], {0x95}}, &(0x7f0000c43000)='syzkaller\x00', 0x0, 0xfffffffffffffdb7, &(0x7f0000000000)=""/4096}, 0x15) 18:27:54 executing program 2: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x2006) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000480)={@void, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x211, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "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"}}}, 0x21b) 18:27:54 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0xfffffffd, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x98}, 0x1}, 0x0) 18:27:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0xfffffffffffffffe, 0x0, 0xfffffffffffffff9}, 0x4) 18:27:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e00001400000000000000000000000500f300000000000a00000000000000000000000000000000000000000000000000000000000000080012000200590000000000000000002600000002030000ff3f000000000000ac14ffbb000000000000000000000000ac14000000000000000000000000efff04000500000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xa0}, 0x1}, 0x0) 18:27:54 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, 0x0) 18:27:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0xfffffffffffffffe, 0x0, 0xfffffffffffffff9}, 0x4) 18:27:54 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0xfffffffd, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x98}, 0x1}, 0x0) 18:27:54 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x8000000c) fcntl$setown(r1, 0x8, 0x0) symlinkat(&(0x7f0000003700)='./file0\x00', r1, &(0x7f0000003740)='./file0\x00') fcntl$notify(r0, 0x402, 0x10) unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x0) 18:27:54 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00004a5000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x17}]}, &(0x7f0000f91ffc)=0x356) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x20d350a3, 0x0, 0xb}], {0x95}}, &(0x7f0000c43000)='syzkaller\x00', 0x0, 0xfffffffffffffdb7, &(0x7f0000000000)=""/4096}, 0x15) 18:27:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e00001400000000000000000000000500f300000000000a00000000000000000000000000000000000000000000000000000000000000080012000200590000000000000000002600000002030000ff3f000000000000ac14ffbb000000000000000000000000ac14000000000000000000000000efff04000500000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xa0}, 0x1}, 0x0) 18:27:54 executing program 6: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x2006) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000480)={@void, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x211, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "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"}}}, 0x21b) 18:27:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) r2 = syz_open_pts(r1, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/247, 0xf7}], 0x1) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 18:27:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0xfffffffffffffffe, 0x0, 0xfffffffffffffff9}, 0x4) 18:27:54 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x8000000c) fcntl$setown(r1, 0x8, 0x0) symlinkat(&(0x7f0000003700)='./file0\x00', r1, &(0x7f0000003740)='./file0\x00') fcntl$notify(r0, 0x402, 0x10) unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x0) 18:27:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r1, 0x5452, &(0x7f00000000c0)={0xfff}) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 18:27:55 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00004a5000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x17}]}, &(0x7f0000f91ffc)=0x356) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x20d350a3, 0x0, 0xb}], {0x95}}, &(0x7f0000c43000)='syzkaller\x00', 0x0, 0xfffffffffffffdb7, &(0x7f0000000000)=""/4096}, 0x15) 18:27:55 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0xfffffffd, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x98}, 0x1}, 0x0) 18:27:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e00001400000000000000000000000500f300000000000a00000000000000000000000000000000000000000000000000000000000000080012000200590000000000000000002600000002030000ff3f000000000000ac14ffbb000000000000000000000000ac14000000000000000000000000efff04000500000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xa0}, 0x1}, 0x0) 18:27:55 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x8000000c) fcntl$setown(r1, 0x8, 0x0) symlinkat(&(0x7f0000003700)='./file0\x00', r1, &(0x7f0000003740)='./file0\x00') fcntl$notify(r0, 0x402, 0x10) unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x0) 18:27:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x200000008912, &(0x7f0000000040)="025cc83d6d345f8f760070") connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=""/22, &(0x7f0000000080)=0x16) 18:27:55 executing program 6: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x2006) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000480)={@void, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x211, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "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"}}}, 0x21b) 18:27:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000037c0)="a7", 0x1}], 0x1, &(0x7f0000001a00)}], 0x1, 0x0) 18:27:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x200000008912, &(0x7f0000000040)="025cc83d6d345f8f760070") connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=""/22, &(0x7f0000000080)=0x16) 18:27:55 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00004a5000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x17}]}, &(0x7f0000f91ffc)=0x356) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x20d350a3, 0x0, 0xb}], {0x95}}, &(0x7f0000c43000)='syzkaller\x00', 0x0, 0xfffffffffffffdb7, &(0x7f0000000000)=""/4096}, 0x15) 18:27:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e00001400000000000000000000000500f300000000000a00000000000000000000000000000000000000000000000000000000000000080012000200590000000000000000002600000002030000ff3f000000000000ac14ffbb000000000000000000000000ac14000000000000000000000000efff04000500000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xa0}, 0x1}, 0x0) 18:27:55 executing program 6: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x2006) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000480)={@void, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x211, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, "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"}}}, 0x21b) 18:27:55 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0xffffff8f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0xc1, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000280)={{0x80, 0x7f}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) [ 646.529307] alg: No test for cbcmac(anubis) (cbcmac(anubis-generic)) 18:27:55 executing program 3: r0 = socket(0x20004000000015, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2712, &(0x7f0000001000)=""/1, &(0x7f0000000000)=0xf000) 18:27:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x200000008912, &(0x7f0000000040)="025cc83d6d345f8f760070") connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=""/22, &(0x7f0000000080)=0x16) 18:27:55 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x2, 0xfffffffffffffffc}) 18:27:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r1, 0x5452, &(0x7f00000000c0)={0xfff}) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 18:27:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) r2 = syz_open_pts(r1, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/247, 0xf7}], 0x1) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 18:27:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000037c0)="a7", 0x1}], 0x1, &(0x7f0000001a00)}], 0x1, 0x0) 18:27:56 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000d10ffc)=0xfffffffffffffffb, 0x4) bind$inet6(r0, &(0x7f0000876000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) 18:27:56 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x2, 0xfffffffffffffffc}) 18:27:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x200000008912, &(0x7f0000000040)="025cc83d6d345f8f760070") connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=""/22, &(0x7f0000000080)=0x16) 18:27:56 executing program 3: r0 = socket(0x20004000000015, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2712, &(0x7f0000001000)=""/1, &(0x7f0000000000)=0xf000) 18:27:56 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x2, 0xfffffffffffffffc}) 18:27:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000037c0)="a7", 0x1}], 0x1, &(0x7f0000001a00)}], 0x1, 0x0) 18:27:56 executing program 3: r0 = socket(0x20004000000015, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2712, &(0x7f0000001000)=""/1, &(0x7f0000000000)=0xf000) 18:27:56 executing program 0: r0 = shmget$private(0x0, 0x11000, 0x0, &(0x7f0000fef000/0x11000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 18:27:56 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001940)={&(0x7f0000001700)=@updpolicy={0x17c, 0x19, 0x801, 0x0, 0x25dfdbfd, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@loopback=0x7f000001, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x40}}, [@tmpl={0xc4, 0x5, [{{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0xff}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x8, 0x7, 0x3ff}, {{@in=@multicast1=0xe0000001, 0x4d6, 0x32}, 0x0, @in=@broadcast=0xffffffff}, {{@in6}, 0x0, @in6=@local={0xfe, 0x80, [], 0xaa}}]}]}, 0x17c}, 0x1}, 0x0) 18:27:56 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0xffffff8f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0xc1, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000280)={{0x80, 0x7f}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 18:27:56 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x2, 0xfffffffffffffffc}) 18:27:56 executing program 0: r0 = shmget$private(0x0, 0x11000, 0x0, &(0x7f0000fef000/0x11000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 18:27:56 executing program 3: r0 = socket(0x20004000000015, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2712, &(0x7f0000001000)=""/1, &(0x7f0000000000)=0xf000) 18:27:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r1, 0x5452, &(0x7f00000000c0)={0xfff}) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 18:27:57 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa82, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001580)=0x1b) writev(r0, &(0x7f0000001d80)=[{&(0x7f0000001c00)=';', 0x1}], 0x1) 18:27:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000037c0)="a7", 0x1}], 0x1, &(0x7f0000001a00)}], 0x1, 0x0) 18:27:57 executing program 0: r0 = shmget$private(0x0, 0x11000, 0x0, &(0x7f0000fef000/0x11000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 18:27:57 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0xffffff8f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0xc1, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000280)={{0x80, 0x7f}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 18:27:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0x3, 0xfffffffffffffffd, &(0x7f0000000040)=""/4, 0xffffffffffffffd0) 18:27:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) r2 = syz_open_pts(r1, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/247, 0xf7}], 0x1) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 18:27:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0x3, 0xfffffffffffffffd, &(0x7f0000000040)=""/4, 0xffffffffffffffd0) 18:27:57 executing program 0: r0 = shmget$private(0x0, 0x11000, 0x0, &(0x7f0000fef000/0x11000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 18:27:57 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="01", 0x1, r0) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001940)="b3", 0x1, r1) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000180)="2a2f12499ce974db4f90b54292ff00000068fa0535c5dec33e", 0x19, r1) keyctl$update(0x2, r3, &(0x7f0000000780)="df02754689212dfc3e2acc26fdc3ff864813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895117054ac2f1c00ad642733d9f84eee66d20e0f2751e18774fc2227cbb60fc68b143963541844fe7d4199d50e69010000006164c8f3e1181e6d50986cd98a5c44ac0ec3755bae750fe9a073eadeb27eafcf10d82f9aa122e7dc2faed85adcd88ca30e07000000002d94defa187e48b89efbbbcc9b9a9aaffce4e9149e5d3aa299f97c682a404ef6b1", 0xc0) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r2, r3, r4}, &(0x7f0000001a00)=""/157, 0x9d, &(0x7f0000000280)={&(0x7f0000001ac0)={'tgr128\x00'}, &(0x7f00000000c0)}) 18:27:57 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 18:27:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_GOTO={0x8, 0xc}]}, 0x28}, 0x1}, 0x0) 18:27:57 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0xffffff8f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0xc1, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000280)={{0x80, 0x7f}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 18:27:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0x3, 0xfffffffffffffffd, &(0x7f0000000040)=""/4, 0xffffffffffffffd0) 18:27:57 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@broadcast=0xffffffff, @multicast1=0xe0000001]}, 0x2ab0) 18:27:57 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x6, 0x2008, 0x3, 0x20, r1}, 0x2c) 18:27:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) r2 = syz_open_pts(r1, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/247, 0xf7}], 0x1) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 18:27:58 executing program 0: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) io_submit(r0, 0xee, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0), 0xfe70}]) 18:27:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0x3, 0xfffffffffffffffd, &(0x7f0000000040)=""/4, 0xffffffffffffffd0) 18:27:58 executing program 4: r0 = userfaultfd(0x0) mprotect(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc0189436, &(0x7f0000006ffc)={{&(0x7f0000004000/0x4000)=nil, 0x4000}}) 18:27:58 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0xffffff8f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0xc1, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000280)={{0x80, 0x7f}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 18:27:58 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x24020400) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:27:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x894c, &(0x7f0000000180)) 18:27:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000400)="0401000000c000ddb8460900ffb25bc202938207d9033780398d5375c5f73f2e5506dc5712f29513f06f8f6575efe5eb8f00be299285aa8afded7511c5ad5972eaecff8b307756e19554de6330f61b8d397acbbdb02262391f15a72883418652", 0x60, 0x0, &(0x7f00000002c0)={0xa, 0x100200000800, 0x8000000000005, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) 18:27:58 executing program 0: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) io_submit(r0, 0xee, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0), 0xfe70}]) 18:27:58 executing program 4: syz_emit_ethernet(0x140, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000000)) 18:27:58 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000004c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x4208, r1) 18:27:58 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x3, &(0x7f000000a000)) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 18:27:58 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0xffffff8f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0xc1, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000280)={{0x80, 0x7f}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 18:27:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00000013c0)="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", 0x1001}], 0x1, 0x0) 18:27:58 executing program 0: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) io_submit(r0, 0xee, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0), 0xfe70}]) 18:27:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") fchmodat(0xffffffffffffffff, &(0x7f0000000180)='/\x00', 0x0) 18:27:58 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) unshare(0x2000400) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 18:27:58 executing program 6: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x0, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000044ff0)={0x1, &(0x7f0000000000)=[{}]}) 18:27:58 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000001180), &(0x7f00000011c0), &(0x7f0000000080)) mount(&(0x7f0000001440)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) wait4(0x0, &(0x7f0000000180), 0xa0000000, &(0x7f00000001c0)) 18:27:58 executing program 0: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) io_submit(r0, 0xee, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0), 0xfe70}]) 18:27:59 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0xffffff8f) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0xc1, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000280)={{0x80, 0x7f}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 18:27:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0xfd89) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}}}, 0x108) dup3(r0, r1, 0x0) 18:27:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setpriority(0x2, 0x0, 0x9) 18:27:59 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x64000400) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) 18:27:59 executing program 0: r0 = socket(0x15, 0x80005, 0x0) bind$vsock_dgram(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10) 18:27:59 executing program 2: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)="72616d667300ab0c0246f652ad29648df20d36d4d1ed853034094ce3beb24783b54ccaf510847352fb6c5de41cfbd53a38c58f016f1a269332f27e2826b69cf34991f2abbaca640431", 0x0, &(0x7f0000000040)) chdir(&(0x7f0000000780)='./file0\x00') chroot(&(0x7f0000000080)='../file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000002c0)='../file0\x00') umount2(&(0x7f00000000c0)='../file0\x00', 0x2) lchown(&(0x7f0000000000)='../file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:27:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r1 = creat(&(0x7f0000000140)='./file0/bus\x00', 0x0) mq_getsetattr(r1, &(0x7f0000000080), 0x0) 18:27:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000b18000)={{0xffffff94}}) close(r1) [ 650.340826] IPVS: ftp: loaded support on port[0] = 21 18:27:59 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@broute={'broute\x00', 0x20, 0x2, 0x2b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x330) 18:27:59 executing program 2: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)="72616d667300ab0c0246f652ad29648df20d36d4d1ed853034094ce3beb24783b54ccaf510847352fb6c5de41cfbd53a38c58f016f1a269332f27e2826b69cf34991f2abbaca640431", 0x0, &(0x7f0000000040)) chdir(&(0x7f0000000780)='./file0\x00') chroot(&(0x7f0000000080)='../file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000002c0)='../file0\x00') umount2(&(0x7f00000000c0)='../file0\x00', 0x2) lchown(&(0x7f0000000000)='../file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:27:59 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0xc) 18:27:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0xfd89) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}}}, 0x108) dup3(r0, r1, 0x0) 18:27:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000f1b000)={0x1, [0x0]}, &(0x7f0000426000)=0x78) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f000095cffe)={r1}, &(0x7f000095c000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r1}, 0x8) 18:27:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) accept4$inet(r0, &(0x7f00000001c0)={0x0, 0x0, @rand_addr}, &(0x7f0000000180)=0xffffffffffffffa2, 0x80000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 18:27:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0xfd89) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}}}, 0x108) dup3(r0, r1, 0x0) 18:27:59 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x64000400) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 650.821629] IPVS: ftp: loaded support on port[0] = 21 18:28:00 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000040)=0x5ee, 0x4) sendto$inet(r0, &(0x7f0000000140)="a8be8fb2", 0x4, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") recvmsg(r0, &(0x7f0000000740)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000640), 0x0, &(0x7f00000006c0)=""/110, 0x6e}, 0x40012021) 18:28:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r3, &(0x7f0000008300)=[{{&(0x7f0000004a80)=@rc, 0x80, &(0x7f0000007f00), 0x0, &(0x7f0000007f80)=""/229, 0xe5}}, {{0x0, 0x0, &(0x7f00000081c0), 0x0, &(0x7f0000008200)=""/222, 0xde}}], 0x2, 0x0, &(0x7f0000008440)={0x0, 0x989680}) 18:28:00 executing program 7: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 18:28:00 executing program 2: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)="72616d667300ab0c0246f652ad29648df20d36d4d1ed853034094ce3beb24783b54ccaf510847352fb6c5de41cfbd53a38c58f016f1a269332f27e2826b69cf34991f2abbaca640431", 0x0, &(0x7f0000000040)) chdir(&(0x7f0000000780)='./file0\x00') chroot(&(0x7f0000000080)='../file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000002c0)='../file0\x00') umount2(&(0x7f00000000c0)='../file0\x00', 0x2) lchown(&(0x7f0000000000)='../file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:28:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0xfd89) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}}}, 0x108) dup3(r0, r1, 0x0) 18:28:00 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x64000400) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 651.428693] IPVS: ftp: loaded support on port[0] = 21 18:28:00 executing program 7: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 18:28:00 executing program 2: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)="72616d667300ab0c0246f652ad29648df20d36d4d1ed853034094ce3beb24783b54ccaf510847352fb6c5de41cfbd53a38c58f016f1a269332f27e2826b69cf34991f2abbaca640431", 0x0, &(0x7f0000000040)) chdir(&(0x7f0000000780)='./file0\x00') chroot(&(0x7f0000000080)='../file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000002c0)='../file0\x00') umount2(&(0x7f00000000c0)='../file0\x00', 0x2) lchown(&(0x7f0000000000)='../file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:28:00 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') sendfile(r0, r1, &(0x7f0000000000)=0x2f, 0x80000003) 18:28:00 executing program 1: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f0000000200)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000167000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000afb000/0x4000)=nil) accept(0xffffffffffffffff, &(0x7f0000000000)=@ll, &(0x7f0000000080)=0x80) [ 651.588336] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 18:28:00 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x6, 0x10, &(0x7f0000012f18)={{{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in=@loopback=0x7f000001}}, {{@in=@multicast1=0xe0000001}, 0x0, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0xe8) 18:28:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000c00"], &(0x7f000095dffc)=0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x8) 18:28:00 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) setsockopt(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [], 0xa}, 0xb) 18:28:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e3010000000ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005000)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)="d4d19951d920b284c02580bc2329a571d9de1d075786b617826793bfcd3cad26d0614526329a596f1332108d0a9725bc159eb823db11b84aebe8f3858552f866d477c798fa2aa53790d5d3f07b1ef0245f2bf79d8fd2103575cab92a610767af41b9ef369e6421", 0x67}], 0x1, &(0x7f00000006c0)=[@assoc={0x18, 0x117, 0x4, 0xd3}, @op={0x18, 0x117, 0x3}, @assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18, 0x117, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x78}, {0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001a40)="c2a65dad079ef184ee69c55d21ffd7b17f782553081c3458972691ed15e29266aa6487ae3f46e8ba78f99d5b1a5161ddbf050fff4b372eb5d9d573f263b3cb36574e31dcdc6ef2f42c94e9f70e2d99f895bbabcc5d23b5679e222665083c789205d3b254dce819616cec96692b17767eb279c19e9c4a034651567d0636ae44a208dd18f8a9058afa340716807b6b1fb64229c1400907df3302192f190c63f7abd458a7360b151e24dda31983c86512dd67b0fa269225278681c53bdcd0e3cc27808514f00bd3005aa5b4630181aef00d68cf3c01561363c6", 0xd8}], 0x2, &(0x7f0000001b40)=[@assoc={0x18, 0x117, 0x4, 0x10001}, @assoc={0x18, 0x117, 0x4, 0x8}, @iv={0x28, 0x117, 0x2, 0xd, "83fd13053d5a3d3aa3a9bc9764"}], 0x58, 0x4004001}, {0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000001c00)="6efc349552f53ac91cd501897d2c56535b4f2b5b8d2bfdbe5aebcbace69a1f2fa2e4539200bee5ce2269c6ae191b5f6bebacba6164e1787272ce0cce7029f7d2f026b34d4ee907d88441c2ebee13f5d781953993910dee3e39acf3408831b66d3a76a4b02bbbae3b7f4d7ca8b520eba16b15b43a7dc0255e6de0add53f0c85b9eed6eac998b542760f9018f841c8492e0a3f94eaff6faef7a67fb666c70d727c29e7c824cbf3f389ed3900bcfc3986a2abc75b62be88bf337ca593008aab895b75b67f9e5534497606af602aee183bcc93d5fa05dab5f4e0f5a1028c07ef7f60561e3fd7b54d07", 0xe7}, {&(0x7f0000001d80)="42b0c6668565ca9909231a9761d1c224e4f6147527351da897f917feaba67b150071ab75ff34e0d310880a43dc0820b2c6388baa6f0bf8872626dac0dee9b60cf10db4d64d19cce5bea23fa07850db3ca40de5545f7684a22bd372b8381b6c65f7adc2ce1189f9abc9aece4e91398daf29a4df2e7e7d1d2fdb950ece7df65415040cbae8f7f924ba0ff0fe9b54b9fe554aecd472e5b0918df855126d98344ab990f6a7e833a708a61bb4975c920942f828b3d930755f0774b31e79529136ada0c65854a3f55630daa62ee9f639a801153d4d575c025026de93db12c009f37e80b35183842daa5fca", 0xe8}, {&(0x7f0000001f80)="7719b6da64d93a0830c63ef2d14988e14d5cfd503724bf3163cc5a46e66631b27b7c4c34989759bde196ae4a4d58e7d9ca8b5563d40d8016de230c96109cf14f0015036450f7f43095ccd62361d7ec4cc0d764f9bff26418e8a0263ebe0f25f1d503de3eb49724675cf437e13aa5150c957b7b5583b290ebef332938b5b5bb1c9a6f2ddc84cac473e67b34b4a1e5a80de4556e4697ea13485bab3c395582d67759401e36a57950b3cf3cff9101", 0xad}, {&(0x7f00000020c0)="c5875a3ae7c8645e8503b7fe14d02b5ff8b1852d8a7bcd54539bc7729bd83c3b7b35bf3564442ebd5268aee03103034bae32c69efe3a14659b796cf191a4ca5b558146a7fd370b589d0fe52c29682ca4d014ff9a08da59c667173661f2b7756cb0eb4929a6d495e572cb9645ea718a3cba535aecd87ea6a99024c601f3332b33366e6e1df4", 0x85}, {&(0x7f0000002240)="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", 0x1000}], 0x5}, {0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000033c0)="3085b6841b3a9923e5006b3d788c91370adc220fd792e7b95f005a144a1c2a54bbf947f1e4f2d4f68e7535a4ad35039df8cc61112408259a418ad11e59a8b1a0626f01a96fa8e4ac526d9295fb7f3929f402f6d67a6851a0502c6031121de5d0f0e373be287e59bf10d468f0f583d7afb25d9706539837bcbc7b3e448b75ec050298cd16c31c245a45bacc298c06d5c55d93230a5edb471d80ded355bd652105c3", 0xa1}], 0x1, &(0x7f0000003740)=[@iv={0x70, 0x117, 0x2, 0x56, "db7ffdb1403f85b9ec4528b4d304af509736abdd75f63b06aae60386e4df5a177b7cd36c497e29906d0c7bd34e26202c8ffd9510fb9e3a8863933b50ced9c3b7f345b7db2407bd2908d702e5789c9dc871bfc991eeb3"}, @iv={0xe8, 0x117, 0x2, 0xd3, "b572a7fc8f4e05ce7584648856ed3e1f34dbcdfe68bf4b2a3662288a63982c52904a8ab1ce1a1ab1bfb942133144580bd6e4aaa12795052b10625185e7a6a916b6d2b6006f8843ab13d0878958d868c0fd84751aaae46a760f6b3d9a1a54fa2b063d86bc79608ea82aa4a07e0ab012b23770bcf8dbf1b78522f79cab4542e1c5d11c954d248d27a7cdee498af94181a16c421f8efa2e876d2c80ca64708df9ca52702a70ba54d8c0d31168202d4e6b1f3cc64ba4b3199893e4ee05c8c67c174a1f3ead8058f3b150f007937878d95f662f44fa"}], 0x158, 0x8000}, {0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000003900)="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", 0x1000}], 0x1, &(0x7f0000004900)=[@assoc={0x18, 0x117, 0x4, 0x8}, @iv={0x38, 0x117, 0x2, 0x23, "c395c729b428f48b5e44d51cf867bff441a5ee5f0617e3d3b780707728a08ca455a7c5"}, @iv={0x28, 0x117, 0x2, 0x12, "4b21d9c77eaf96b4658d342a141290c40f76"}], 0x78, 0x20000000}, {0x0, 0x0, &(0x7f0000004f00)=[{&(0x7f0000004a00)="63b440d7fd924af86defe6201df7b913a8dda74d59412cd6838b5cfb2f36f03a74475885c67221b26f062ed43a3411119b96abdc31a74b8c67eae9ef1db056d03ba345613031f55af16bab09fc22435d9809c62f70c1e622c4a2e41ad57d9c36a0ac2b5fe94c534af19243d3e5ef314ce62192fd466e316ad1f95875b2bb9f1eee921774ccdd90360513ac1f5e4439eda7c2d1ff40a62e9463e14a493d49beea958af823fa08c78fb7b56fc00dd810d85afe3f59f0da22099f16ff399dc1c5019adfd8b535c472afcc4758dcd2b314bbac120d21a3f52da1d3a4b1a5e17a74af72d78979a95bc3e43a726b25da", 0xed}, {&(0x7f0000003680)="b1844acabfc0c2c3cc32739c88", 0xd}, {&(0x7f0000004bc0)="3b1d8935c12f9a8348993ba0e81f7ec130622a2066f12061e49f865a058f05aa2407ef11b9afd2cdb3a4ba8bfd8ada7ecc0da8bd254ee8fe2521ca903bf47a6572252bb34cef74ea6efc217787bd83202e90783935772dceb29073e2bf1b710e3a6f4c096268303ff6f939798588b4bdd9c830984f62e9faae1d1b2abc538aecb5cd50d578c13b6ea6a38e1e8cf31c31bc60ed8f3caeba7e35e77fa511a971f2f06a6acfe79f74a726ec841f865a49dbf669acea233f5179b1f847d72495672329360cc73e4406538cda5b62", 0xcc}, {&(0x7f0000004dc0)="d3f3f8a8d3fbb5ae1da56d6b98a9748bf58cb1b43db21965eb0cd1507aea57769295f07a57182a97a2a98015e9a8eef6b5e200143c7d2bba73ad95f49b011b830b3ffac2c18d6f946c1da338d868bae39e745feaa4a378b8be295a0561963531bce54fe882df68d4098080adefe90ef2e665c2f727996c1b895786a1e74d6b337411d059102e725b2743569c60d9c5eb08387b7ce317c0f736c6889f685e8b61040a96549003a44e366c24676084482b5deac258da23673fe99ae6d2", 0xbc}], 0x4, &(0x7f0000004f80)=[@assoc={0x18, 0x117, 0x4, 0x42}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xb63}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x60, 0x40000}], 0x6, 0x800) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000040)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001780)=""/94, 0x5e}, {&(0x7f0000001900)=""/196, 0xc4}], 0x2}, 0x0) 18:28:00 executing program 7: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 18:28:00 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_buf(r0, 0x29, 0x100000000000003b, &(0x7f0000000000)="c500000000000030020000000000008b75bed544017d5cdbb3ffe92774a718cdb92e840900edc044258289d1363587f8f27df0300351c41fa609288d3f00e4ff7fae66075d5b65e19affeb0004e0f7997c08aab82d2fbee79bbd8807f812ab9ede37c41667928927268933648f2a6fe058e69a00d31f6f11", 0x78) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000607000)=@hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}]}, 0x20) sendto$inet6(r0, &(0x7f0000d2aa85)="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", 0x561, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 18:28:00 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/202, 0xca}, {&(0x7f0000000240)=""/222, 0xde}, {&(0x7f00000000c0)=""/63, 0x3f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/23, 0x17}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000400)=""/242, 0xf2}, {&(0x7f0000000500)=""/89, 0x59}], 0x8) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0x2, 0x0, &(0x7f0000003700)={0x77359400}) 18:28:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000200)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x3}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0), 0x8) 18:28:01 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x64000400) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) 18:28:01 executing program 7: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 18:28:01 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_buf(r0, 0x29, 0x100000000000003b, &(0x7f0000000000)="c500000000000030020000000000008b75bed544017d5cdbb3ffe92774a718cdb92e840900edc044258289d1363587f8f27df0300351c41fa609288d3f00e4ff7fae66075d5b65e19affeb0004e0f7997c08aab82d2fbee79bbd8807f812ab9ede37c41667928927268933648f2a6fe058e69a00d31f6f11", 0x78) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000607000)=@hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}]}, 0x20) sendto$inet6(r0, &(0x7f0000d2aa85)="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", 0x561, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 18:28:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e3010000000ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005000)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)="d4d19951d920b284c02580bc2329a571d9de1d075786b617826793bfcd3cad26d0614526329a596f1332108d0a9725bc159eb823db11b84aebe8f3858552f866d477c798fa2aa53790d5d3f07b1ef0245f2bf79d8fd2103575cab92a610767af41b9ef369e6421", 0x67}], 0x1, &(0x7f00000006c0)=[@assoc={0x18, 0x117, 0x4, 0xd3}, @op={0x18, 0x117, 0x3}, @assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18, 0x117, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x78}, {0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001a40)="c2a65dad079ef184ee69c55d21ffd7b17f782553081c3458972691ed15e29266aa6487ae3f46e8ba78f99d5b1a5161ddbf050fff4b372eb5d9d573f263b3cb36574e31dcdc6ef2f42c94e9f70e2d99f895bbabcc5d23b5679e222665083c789205d3b254dce819616cec96692b17767eb279c19e9c4a034651567d0636ae44a208dd18f8a9058afa340716807b6b1fb64229c1400907df3302192f190c63f7abd458a7360b151e24dda31983c86512dd67b0fa269225278681c53bdcd0e3cc27808514f00bd3005aa5b4630181aef00d68cf3c01561363c6", 0xd8}], 0x2, &(0x7f0000001b40)=[@assoc={0x18, 0x117, 0x4, 0x10001}, @assoc={0x18, 0x117, 0x4, 0x8}, @iv={0x28, 0x117, 0x2, 0xd, "83fd13053d5a3d3aa3a9bc9764"}], 0x58, 0x4004001}, {0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000001c00)="6efc349552f53ac91cd501897d2c56535b4f2b5b8d2bfdbe5aebcbace69a1f2fa2e4539200bee5ce2269c6ae191b5f6bebacba6164e1787272ce0cce7029f7d2f026b34d4ee907d88441c2ebee13f5d781953993910dee3e39acf3408831b66d3a76a4b02bbbae3b7f4d7ca8b520eba16b15b43a7dc0255e6de0add53f0c85b9eed6eac998b542760f9018f841c8492e0a3f94eaff6faef7a67fb666c70d727c29e7c824cbf3f389ed3900bcfc3986a2abc75b62be88bf337ca593008aab895b75b67f9e5534497606af602aee183bcc93d5fa05dab5f4e0f5a1028c07ef7f60561e3fd7b54d07", 0xe7}, {&(0x7f0000001d80)="42b0c6668565ca9909231a9761d1c224e4f6147527351da897f917feaba67b150071ab75ff34e0d310880a43dc0820b2c6388baa6f0bf8872626dac0dee9b60cf10db4d64d19cce5bea23fa07850db3ca40de5545f7684a22bd372b8381b6c65f7adc2ce1189f9abc9aece4e91398daf29a4df2e7e7d1d2fdb950ece7df65415040cbae8f7f924ba0ff0fe9b54b9fe554aecd472e5b0918df855126d98344ab990f6a7e833a708a61bb4975c920942f828b3d930755f0774b31e79529136ada0c65854a3f55630daa62ee9f639a801153d4d575c025026de93db12c009f37e80b35183842daa5fca", 0xe8}, {&(0x7f0000001f80)="7719b6da64d93a0830c63ef2d14988e14d5cfd503724bf3163cc5a46e66631b27b7c4c34989759bde196ae4a4d58e7d9ca8b5563d40d8016de230c96109cf14f0015036450f7f43095ccd62361d7ec4cc0d764f9bff26418e8a0263ebe0f25f1d503de3eb49724675cf437e13aa5150c957b7b5583b290ebef332938b5b5bb1c9a6f2ddc84cac473e67b34b4a1e5a80de4556e4697ea13485bab3c395582d67759401e36a57950b3cf3cff9101", 0xad}, {&(0x7f00000020c0)="c5875a3ae7c8645e8503b7fe14d02b5ff8b1852d8a7bcd54539bc7729bd83c3b7b35bf3564442ebd5268aee03103034bae32c69efe3a14659b796cf191a4ca5b558146a7fd370b589d0fe52c29682ca4d014ff9a08da59c667173661f2b7756cb0eb4929a6d495e572cb9645ea718a3cba535aecd87ea6a99024c601f3332b33366e6e1df4", 0x85}, {&(0x7f0000002240)="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", 0x1000}], 0x5}, {0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000033c0)="3085b6841b3a9923e5006b3d788c91370adc220fd792e7b95f005a144a1c2a54bbf947f1e4f2d4f68e7535a4ad35039df8cc61112408259a418ad11e59a8b1a0626f01a96fa8e4ac526d9295fb7f3929f402f6d67a6851a0502c6031121de5d0f0e373be287e59bf10d468f0f583d7afb25d9706539837bcbc7b3e448b75ec050298cd16c31c245a45bacc298c06d5c55d93230a5edb471d80ded355bd652105c3", 0xa1}], 0x1, &(0x7f0000003740)=[@iv={0x70, 0x117, 0x2, 0x56, "db7ffdb1403f85b9ec4528b4d304af509736abdd75f63b06aae60386e4df5a177b7cd36c497e29906d0c7bd34e26202c8ffd9510fb9e3a8863933b50ced9c3b7f345b7db2407bd2908d702e5789c9dc871bfc991eeb3"}, @iv={0xe8, 0x117, 0x2, 0xd3, "b572a7fc8f4e05ce7584648856ed3e1f34dbcdfe68bf4b2a3662288a63982c52904a8ab1ce1a1ab1bfb942133144580bd6e4aaa12795052b10625185e7a6a916b6d2b6006f8843ab13d0878958d868c0fd84751aaae46a760f6b3d9a1a54fa2b063d86bc79608ea82aa4a07e0ab012b23770bcf8dbf1b78522f79cab4542e1c5d11c954d248d27a7cdee498af94181a16c421f8efa2e876d2c80ca64708df9ca52702a70ba54d8c0d31168202d4e6b1f3cc64ba4b3199893e4ee05c8c67c174a1f3ead8058f3b150f007937878d95f662f44fa"}], 0x158, 0x8000}, {0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000003900)="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", 0x1000}], 0x1, &(0x7f0000004900)=[@assoc={0x18, 0x117, 0x4, 0x8}, @iv={0x38, 0x117, 0x2, 0x23, "c395c729b428f48b5e44d51cf867bff441a5ee5f0617e3d3b780707728a08ca455a7c5"}, @iv={0x28, 0x117, 0x2, 0x12, "4b21d9c77eaf96b4658d342a141290c40f76"}], 0x78, 0x20000000}, {0x0, 0x0, &(0x7f0000004f00)=[{&(0x7f0000004a00)="63b440d7fd924af86defe6201df7b913a8dda74d59412cd6838b5cfb2f36f03a74475885c67221b26f062ed43a3411119b96abdc31a74b8c67eae9ef1db056d03ba345613031f55af16bab09fc22435d9809c62f70c1e622c4a2e41ad57d9c36a0ac2b5fe94c534af19243d3e5ef314ce62192fd466e316ad1f95875b2bb9f1eee921774ccdd90360513ac1f5e4439eda7c2d1ff40a62e9463e14a493d49beea958af823fa08c78fb7b56fc00dd810d85afe3f59f0da22099f16ff399dc1c5019adfd8b535c472afcc4758dcd2b314bbac120d21a3f52da1d3a4b1a5e17a74af72d78979a95bc3e43a726b25da", 0xed}, {&(0x7f0000003680)="b1844acabfc0c2c3cc32739c88", 0xd}, {&(0x7f0000004bc0)="3b1d8935c12f9a8348993ba0e81f7ec130622a2066f12061e49f865a058f05aa2407ef11b9afd2cdb3a4ba8bfd8ada7ecc0da8bd254ee8fe2521ca903bf47a6572252bb34cef74ea6efc217787bd83202e90783935772dceb29073e2bf1b710e3a6f4c096268303ff6f939798588b4bdd9c830984f62e9faae1d1b2abc538aecb5cd50d578c13b6ea6a38e1e8cf31c31bc60ed8f3caeba7e35e77fa511a971f2f06a6acfe79f74a726ec841f865a49dbf669acea233f5179b1f847d72495672329360cc73e4406538cda5b62", 0xcc}, {&(0x7f0000004dc0)="d3f3f8a8d3fbb5ae1da56d6b98a9748bf58cb1b43db21965eb0cd1507aea57769295f07a57182a97a2a98015e9a8eef6b5e200143c7d2bba73ad95f49b011b830b3ffac2c18d6f946c1da338d868bae39e745feaa4a378b8be295a0561963531bce54fe882df68d4098080adefe90ef2e665c2f727996c1b895786a1e74d6b337411d059102e725b2743569c60d9c5eb08387b7ce317c0f736c6889f685e8b61040a96549003a44e366c24676084482b5deac258da23673fe99ae6d2", 0xbc}], 0x4, &(0x7f0000004f80)=[@assoc={0x18, 0x117, 0x4, 0x42}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xb63}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x60, 0x40000}], 0x6, 0x800) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000040)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001780)=""/94, 0x5e}, {&(0x7f0000001900)=""/196, 0xc4}], 0x2}, 0x0) 18:28:01 executing program 2: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000140)) 18:28:01 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000900)=@getstats={0x1c, 0x5e, 0x711, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000000000)=@rc, 0x80, &(0x7f0000006000), 0x0, &(0x7f0000000280)=""/193, 0x1b4}}], 0x387, 0x2, &(0x7f00000000c0)={0x77359400}) 18:28:01 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_buf(r0, 0x29, 0x100000000000003b, &(0x7f0000000000)="c500000000000030020000000000008b75bed544017d5cdbb3ffe92774a718cdb92e840900edc044258289d1363587f8f27df0300351c41fa609288d3f00e4ff7fae66075d5b65e19affeb0004e0f7997c08aab82d2fbee79bbd8807f812ab9ede37c41667928927268933648f2a6fe058e69a00d31f6f11", 0x78) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000607000)=@hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}]}, 0x20) sendto$inet6(r0, &(0x7f0000d2aa85)="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", 0x561, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 18:28:02 executing program 1: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f0000000200)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000167000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000afb000/0x4000)=nil) accept(0xffffffffffffffff, &(0x7f0000000000)=@ll, &(0x7f0000000080)=0x80) 18:28:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e3010000000ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005000)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)="d4d19951d920b284c02580bc2329a571d9de1d075786b617826793bfcd3cad26d0614526329a596f1332108d0a9725bc159eb823db11b84aebe8f3858552f866d477c798fa2aa53790d5d3f07b1ef0245f2bf79d8fd2103575cab92a610767af41b9ef369e6421", 0x67}], 0x1, &(0x7f00000006c0)=[@assoc={0x18, 0x117, 0x4, 0xd3}, @op={0x18, 0x117, 0x3}, @assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18, 0x117, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x78}, {0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001a40)="c2a65dad079ef184ee69c55d21ffd7b17f782553081c3458972691ed15e29266aa6487ae3f46e8ba78f99d5b1a5161ddbf050fff4b372eb5d9d573f263b3cb36574e31dcdc6ef2f42c94e9f70e2d99f895bbabcc5d23b5679e222665083c789205d3b254dce819616cec96692b17767eb279c19e9c4a034651567d0636ae44a208dd18f8a9058afa340716807b6b1fb64229c1400907df3302192f190c63f7abd458a7360b151e24dda31983c86512dd67b0fa269225278681c53bdcd0e3cc27808514f00bd3005aa5b4630181aef00d68cf3c01561363c6", 0xd8}], 0x2, &(0x7f0000001b40)=[@assoc={0x18, 0x117, 0x4, 0x10001}, @assoc={0x18, 0x117, 0x4, 0x8}, @iv={0x28, 0x117, 0x2, 0xd, "83fd13053d5a3d3aa3a9bc9764"}], 0x58, 0x4004001}, {0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000001c00)="6efc349552f53ac91cd501897d2c56535b4f2b5b8d2bfdbe5aebcbace69a1f2fa2e4539200bee5ce2269c6ae191b5f6bebacba6164e1787272ce0cce7029f7d2f026b34d4ee907d88441c2ebee13f5d781953993910dee3e39acf3408831b66d3a76a4b02bbbae3b7f4d7ca8b520eba16b15b43a7dc0255e6de0add53f0c85b9eed6eac998b542760f9018f841c8492e0a3f94eaff6faef7a67fb666c70d727c29e7c824cbf3f389ed3900bcfc3986a2abc75b62be88bf337ca593008aab895b75b67f9e5534497606af602aee183bcc93d5fa05dab5f4e0f5a1028c07ef7f60561e3fd7b54d07", 0xe7}, {&(0x7f0000001d80)="42b0c6668565ca9909231a9761d1c224e4f6147527351da897f917feaba67b150071ab75ff34e0d310880a43dc0820b2c6388baa6f0bf8872626dac0dee9b60cf10db4d64d19cce5bea23fa07850db3ca40de5545f7684a22bd372b8381b6c65f7adc2ce1189f9abc9aece4e91398daf29a4df2e7e7d1d2fdb950ece7df65415040cbae8f7f924ba0ff0fe9b54b9fe554aecd472e5b0918df855126d98344ab990f6a7e833a708a61bb4975c920942f828b3d930755f0774b31e79529136ada0c65854a3f55630daa62ee9f639a801153d4d575c025026de93db12c009f37e80b35183842daa5fca", 0xe8}, {&(0x7f0000001f80)="7719b6da64d93a0830c63ef2d14988e14d5cfd503724bf3163cc5a46e66631b27b7c4c34989759bde196ae4a4d58e7d9ca8b5563d40d8016de230c96109cf14f0015036450f7f43095ccd62361d7ec4cc0d764f9bff26418e8a0263ebe0f25f1d503de3eb49724675cf437e13aa5150c957b7b5583b290ebef332938b5b5bb1c9a6f2ddc84cac473e67b34b4a1e5a80de4556e4697ea13485bab3c395582d67759401e36a57950b3cf3cff9101", 0xad}, {&(0x7f00000020c0)="c5875a3ae7c8645e8503b7fe14d02b5ff8b1852d8a7bcd54539bc7729bd83c3b7b35bf3564442ebd5268aee03103034bae32c69efe3a14659b796cf191a4ca5b558146a7fd370b589d0fe52c29682ca4d014ff9a08da59c667173661f2b7756cb0eb4929a6d495e572cb9645ea718a3cba535aecd87ea6a99024c601f3332b33366e6e1df4", 0x85}, {&(0x7f0000002240)="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", 0x1000}], 0x5}, {0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000033c0)="3085b6841b3a9923e5006b3d788c91370adc220fd792e7b95f005a144a1c2a54bbf947f1e4f2d4f68e7535a4ad35039df8cc61112408259a418ad11e59a8b1a0626f01a96fa8e4ac526d9295fb7f3929f402f6d67a6851a0502c6031121de5d0f0e373be287e59bf10d468f0f583d7afb25d9706539837bcbc7b3e448b75ec050298cd16c31c245a45bacc298c06d5c55d93230a5edb471d80ded355bd652105c3", 0xa1}], 0x1, &(0x7f0000003740)=[@iv={0x70, 0x117, 0x2, 0x56, "db7ffdb1403f85b9ec4528b4d304af509736abdd75f63b06aae60386e4df5a177b7cd36c497e29906d0c7bd34e26202c8ffd9510fb9e3a8863933b50ced9c3b7f345b7db2407bd2908d702e5789c9dc871bfc991eeb3"}, @iv={0xe8, 0x117, 0x2, 0xd3, "b572a7fc8f4e05ce7584648856ed3e1f34dbcdfe68bf4b2a3662288a63982c52904a8ab1ce1a1ab1bfb942133144580bd6e4aaa12795052b10625185e7a6a916b6d2b6006f8843ab13d0878958d868c0fd84751aaae46a760f6b3d9a1a54fa2b063d86bc79608ea82aa4a07e0ab012b23770bcf8dbf1b78522f79cab4542e1c5d11c954d248d27a7cdee498af94181a16c421f8efa2e876d2c80ca64708df9ca52702a70ba54d8c0d31168202d4e6b1f3cc64ba4b3199893e4ee05c8c67c174a1f3ead8058f3b150f007937878d95f662f44fa"}], 0x158, 0x8000}, {0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000003900)="36e9c19be47ec5c1dd4f44c6037d5c5334330ac09c7100600c1c77e29f5548580402203ef9f6764dac294d716e6b5060323b3a0bbf4ec90c67e1ed87d485bf9da1096973efd514ef4db11f20c4d85e2e11cd2ff08817ecc3f322404b014314318bed0aab3953ac4a963de9d762d0e31be225e33faad5add7e9f0944c64fde8ba6bf54d91ee68e9d8d263c4351f3fa68a10d8d2dbb89b1dc3cdf8c565e71fdfc39526ffb83a09890e9e0ddce068b268d4d149b68a2fb0b95782686fc44dcc1cdfb7a7a3a7306176afcd8fd4202971db36af3850f7d3d17380faac753aae8096b736c06da488ef0a7c0c40119290c2a6c7d845acc99891f782bf54c64345bb541b4613d89c8aac2a597f140fa4cdfaa1b2af20d9eb536a8f6660aea41878476ac0334d8ae6409923409f91d66328c80a1c5cb353b875a4d4eb44e82ff75772f2343f8d53b58792bb138a91715a9450580dc3c136f87185e6108e883982b400282d07d585233540f310cab14c482204298dcd28b67b6b02e59afee5c655bc868b92c4b6db55e7a765fcdcb86618b1ec54d5f98a29295eecd0a823fc99265daaa33eb762681d666a6a37dd7eb77fa7fa51241ba1fce462db311e14ca1d3f31ee990f7ee7ff89412f1f429a2e7c404cd725f44777a5271d4a0b5b1a439f405dc48c3031da3e8d7d904bd30ea2d719da2c8a47cae9f7de6181cbfc349263092f3b07e8a89d17c95fe5b584aa6721b58dcfb5969de7801abb18a658e0ec41906f326a2fab79724915c425e33e2082b6809874b82b53895132e44d3cd93276c469f08f8633a6d39266f5fcc89d94d8378acfebcb93a6bc98af3b08e93688e09a268f668ef7855d1a773646c35fd34e3d0010545c601296219435a0ff2d4294ec9e6b5c2d90ee67af72e15092c34b5635c10de7becefec19ba4b1b4ccddc9403b9e7089f6de63fe19fe73dc1d5a431d5effbbd8b40ce653f134522d5e5a1dc9b9c3bc2cdc11254d35370e26c85cfea2800f15097c356127aa5eee0709332e7be03e349290ea9508938f0623ddbede78bf7f034e9d0903b6f7299b5318ccd407bf39b9ef206dc9a231e7eb8f6a0a1072cbbc980fd9315f274679193d38ed1a2b6e82a9af6c3d408eb07c32c774e8b50d6a024b691967fc71451a89441f90b45b30361650ab7999f712413d615a7debc506870fb867cce06f6b235d77bc1c64d81ef2dfeb31df6c434745d99588fe452dad94c74115afd070b184069ca77204ebc6846ad187aaebf9d6bbb876409104a6bcb5a887b8e1e3a6dc5446cd947af343ada7b342274b21b3492e60c43e5e4f24d58bf67e4db7155b6f9fe4836ba593c6d15e27e8e089910988312763f80fa666ecbdec49f904c7a0b8381da924ad22535f079ba8cd3310b60f52c3ebe3c19a472ccc92098b1a14bf677f60af47da5805d669234205ff72201c6293d230978454afba8add0bc169ad050c180aa334284fa4ba56a88ec031e96976985bd767695a7846a79ef7e3e268abfb888ee1b788f56b2f8f7b9af4a689efd5655d53c168ce355dc05d1b95707859930c3995ece0f5f5418ff86105e3a9cf51d9e122233d1965eea77589195f86fe5fec3276743fd69ce0fef6ed8f21198675aae9dbc8f4ba6c5ff923fcda333c2bbb08f5507208c90fad442fbb5eb4750cd2500e6a29522ace7d937fd6ce08ba6285364afac73ee94a64f28575d2152fd3a5e6a8e33ef4d1c6e2b28449f31fb39ebed126913aa3920557191ad9e86c76139a89af6d700358156cee5977cbf4ac5bc00690c8ad02d5e59d5688e8ef182dbddb5c7e098af7b6049142d74fec5363546f90f12d4e613d176be667ee300e9fe51432e166a1d6a85fbac4d3ddefe8dc48577da28f06e24998add837898dec75f8b21e664cc03047756f7d2c859daa9eb28b297e2927c92707ee4de0cbe437a15f44237644a55facb28e516829c02d2a23e88e12ce3c4fac9b0f9d13b3c9a80f033127601b2c82aad8e749185de90167340fbac97a8f2325f082afa49c96d2457d691c62723c380e501f65acfc9bce20996a490c2bcf02701dad68c55e42114fff3c1abe4840f4eb7d12a508344542c6b4d9428d1ae829ba5531b3392e35ecf56f573511b896e06047aedfd2fcbd8f49cb59671e2961b3b0ffc8ae16a5997f3ddabb8445ee17d1d761dc1ba340fd4b88cda25fc7239d50c9142c7a2261e1f6db957cd38801d3b44dfb04b5e06cb6d1c7d803bd578e89f535b0fa629106eea6f72e0c436164294e0e162bb764529d4c54f558616540a4c606b098b2832cf8bec700465e5916ad7b78e192cc58a235923cae784ec7aa6cf503670836df295ba996a0bc4366793897c7f243ae95f79532540a8bbf0817a322eed96763e30c0473f03d996d0d8be25d5882b1e0ca3a0c0e2bd98aa3b14f53312d50df17c6b1df459d71724c6c2f68e8685ec522f2debec910afeb6f9133881691cc7c099397565fc83c5ec21d550ea3951a4e54b014627118b0774c8584c05ff00d8cdd9a30b0329b1b1b68d2487b8b812d924884e4ad53e1c211057f0c2d001c3c53619176552d1e2db34b4205186e17abc7b1c4168095959a66a364c3a466baa5141f8fc8d82de46162b22bc791e10aa29f54d95dfa9a01b7349c0b0e66fe34ac6cb49f546bcb0a2f52d66bf0385bca98f27002707f5c133690388ba777eb93e4c8f9bb89b0d57850e159b569811554bd2bdb13cf1137f2ee1e5ed26d5b813074cb7b3722e40b2a0729f10cc947ea975e5793e981b6a2267c66189735540a6547d092acaf71ae6e6ffc00e757afffe3bca1484187de096885ff851ba97f148478fcd8d5bb87cecc41d64b8abdb633ef781594677c98bd93d8f6283dad78349318caf3f147e6a8ef81cddabec1bdcfaf0f7338d935fed1cc06652893a14aeca92e9657a6c6f5fd531eddd04ebf01187e2fe25b95d7b81ce1f76f40652b2fd3c4485e01e0f9027604eccf785bfaa405ae6884e71b4c5722f83ec880dc8c7a42e1d350b5f972dc3875bd3c798b22e03e5f10c810f49d9ff398ac8e19fa08400170f71215d1e3675af18f0919395f5cc5e6979aa865715b77ad7c0e38e83e5eb7c54f20bde201760865fe317fc2fbbb6a975c2b30cdd56e390183698f31b18f4d9b3010dbc0e13f7ea26cdac02e45b1cdecf8132934e142ae5ce7bec3ab534db366ecf281719c3174aa24c966fe53414607c72691d06beddcd85701df632edfa50d56dcf9a16bef89fb2d4604b41f0bd1b745f9952dfe55128179247f2a11f3eb1f8f2639eab97a9c423f52d158fb8ab34b6e518836648f05ac3e8d6e04d6d692e5fb3875f3ec36815840ba8d9674cec4ed139d0e16426b1b277b3855fd1c5a94123b461e17cc7ff33d14a69bc85818fb70741bd59aa6c6befa86c2bb86b823fd7ab37259864acabd214cf7d11e137757ac37a8d72b5278fcf558326edcdec5166afbb629713e9f40d90f2e3aff7920695964a3fa1adc9c78c09a9a3c8e28faf0160310cb8439a07868535ad47f690c5ae58da1134c3f3e53b433a46567a63044b1b4f1cfb2e5b6bbff3d41732c2d68a17092c8055182d42363c8829cd359d471bbd3425eb3b57718e302490ea8ab18770364eac57a570d15056145dd3a092a701987d7a5459facc4817e7a0bd7d911d6a7c1d867c1c8c3e22242c46d7bd7100f2b47472744be325c47838a182cbb09c50bfb909ff18ca9ca5a4f69f73a0fa862ddb7068e56fceb5b9cf556f716baeb0aa385732054169d4bf9a23c393c1344c12a07ccc29c8fa419ddd757107a88d1a22c5c0f08313f66acb4918d5dfd4de63ba00b3989d12dc87ce9c4d08e6980e3747feee2d176c860977ea1900bc67abb013caa1a9c6df7141135fc14265f6e665a01de140569232d3925f76d55ddbf6b7c52f8a372f6b39a2fe2be4cddc4c46b16db4c5d57400e5c64370e7629b28be42df0914faa07c78b3921944744988fc36bcde704103322ee799b4c917bbf38f8b4a81440aaa6bad5b082df217422ebd616682db00c87874d09ac3f41265e248c78c399434904f23d6d07eca8c2c0bc1d18d651d81792329a0bb44862ee460c60161ce7f4310ae115a4f7a0541d1745e160a7d74c348dac0e6dd5c17481080aa50a9ac9bf5ed9cfb3df8a4b749435c7c68f2f7b9002262c9551586a465be7511bb69e64d102f468c1bfec6e1e23d2cb12d34f3d1a4fcb3d48f0f8211aceaac314f5afc50cfa9ef5bc9dab253c5863de762c75577fb44334b60f98f8b89bde836be10d73389b4f34e14f851dc98c68541717b4fbd0cec46fb08f87152d28bb8adbd5129275ce95e04e3674664876a3d2f43d92938c6a87a3404cd4bcd1d56d937fda6fddb2894ad49a57ccf52110e4cc92de4249278ce9e40d8ae32645891a523088cb5afc63f13d434d47edb36e53c7c5fd0a8b9e94ccd815a03689897b1b942dd9eb19af8ccd0a4a7e0efd570b995f84637b06ac6f8918f61b063d7d8e2741b6fae77f7c91d33a7090eb50cd4b5a1ae14ccc723181279db1d5214eb8f06c46d6f2d776a3d4c15988dcd4e3827216f11626b12e03c38e9e321b0f566659337b2df08b55cc704cb798e5e54f18308895ceb87b23e561103b41b640e75f796ca89fa03341191b44e74d93e6ef093323b026973d1c7b69dab6e095e0127ac6da4e90b722ed84a1fc8deb995458a496a99ffe5bc3f464eb97f677cdd704710ff05fd430e8ad30f9619bb57549e8e23144d4ed80b984e31cac770dc04e3a4afed05049e5d7e5bc1e3f8314f0492f040a4e85690cd428b23d714ea17a5bbe1765f937f4b68f5935a65c581237357dce210adf00fbc0f02ae2aebb83e5ca9f78164391132c78bcb153295fc878fb28b29f7afd581f27988b031921431dd02c762b6fe793a4e60fbb3573640ab9c2ca1179ac8a5ead43af8e36065b653c2536d1c97e7608320ea65f0ea4a4432abb63737d9e14dbd5c7d88a5a1c5b246ea759d0213a2ea068813b81bf30c41bcc01b57c94403337cf1cc3444047d938a6fe2d4af1843e66c4fc0e1f70d19b76cd04fe364d92ec22dff53d3d50de447de4ba6e274e5abe94ae20d0ee02e1549422f2145dd5ed678b49886762732d18ab4d6e0183c1b4afb5fbf4f11f32508ec693dd18c6b253e867fde0a7b3808df0139c067658c094295a7b9e4af7481dc08415e1a434ba37ed75874a1bc3bc499ca4e6f306533bb48aba70d9737974b6491350dbecb05de3d6705576a0489b3837e9ab9f40b1cdf2aa86237a24fc7d415c6e8b0a849bc9f235e59d2f85a3880e890540424b452d0dda634ac6f33c5b4051d9743a7c426a2802da8439bb15e8269bbf496839f29abf550ec35544695d948deb0fbe74a52b3c1b7b6cdab3bca85ce2993d1bbaa5e8da17250f45c098059ad0b60d8a809f61e29a6518f2ffd1ad0e04b685236a5769c8bfddad35c2ad8907772a6234d39fb0e4287610d10631ff3e220ad40a518ec97d8d07be8ba283a65a7bac913d7734a771db47f217705bf9e93023a7a658dfa001e4a08aeb6449af0e798967f5aa0d015f93851e7003368f3e948d5c1953b325190c1e5d357a152558ff12edcfd537970fa20a73f4bc8f26ecc409628a26ea81ad2cbb473a32be881f4d2732dba44a00525bb75b4c2c616ecbe2d7c94921e99400e7ec74f7652b00e020c03bbe106c4f0c0ed6233af1d6eb17c337a413b29385fc3b2f5340eb0f3e47ee14ba711ad86d981774365ce148837fd8aabc3c349f1413cfc0617c95e9300d67", 0x1000}], 0x1, &(0x7f0000004900)=[@assoc={0x18, 0x117, 0x4, 0x8}, @iv={0x38, 0x117, 0x2, 0x23, "c395c729b428f48b5e44d51cf867bff441a5ee5f0617e3d3b780707728a08ca455a7c5"}, @iv={0x28, 0x117, 0x2, 0x12, "4b21d9c77eaf96b4658d342a141290c40f76"}], 0x78, 0x20000000}, {0x0, 0x0, &(0x7f0000004f00)=[{&(0x7f0000004a00)="63b440d7fd924af86defe6201df7b913a8dda74d59412cd6838b5cfb2f36f03a74475885c67221b26f062ed43a3411119b96abdc31a74b8c67eae9ef1db056d03ba345613031f55af16bab09fc22435d9809c62f70c1e622c4a2e41ad57d9c36a0ac2b5fe94c534af19243d3e5ef314ce62192fd466e316ad1f95875b2bb9f1eee921774ccdd90360513ac1f5e4439eda7c2d1ff40a62e9463e14a493d49beea958af823fa08c78fb7b56fc00dd810d85afe3f59f0da22099f16ff399dc1c5019adfd8b535c472afcc4758dcd2b314bbac120d21a3f52da1d3a4b1a5e17a74af72d78979a95bc3e43a726b25da", 0xed}, {&(0x7f0000003680)="b1844acabfc0c2c3cc32739c88", 0xd}, {&(0x7f0000004bc0)="3b1d8935c12f9a8348993ba0e81f7ec130622a2066f12061e49f865a058f05aa2407ef11b9afd2cdb3a4ba8bfd8ada7ecc0da8bd254ee8fe2521ca903bf47a6572252bb34cef74ea6efc217787bd83202e90783935772dceb29073e2bf1b710e3a6f4c096268303ff6f939798588b4bdd9c830984f62e9faae1d1b2abc538aecb5cd50d578c13b6ea6a38e1e8cf31c31bc60ed8f3caeba7e35e77fa511a971f2f06a6acfe79f74a726ec841f865a49dbf669acea233f5179b1f847d72495672329360cc73e4406538cda5b62", 0xcc}, {&(0x7f0000004dc0)="d3f3f8a8d3fbb5ae1da56d6b98a9748bf58cb1b43db21965eb0cd1507aea57769295f07a57182a97a2a98015e9a8eef6b5e200143c7d2bba73ad95f49b011b830b3ffac2c18d6f946c1da338d868bae39e745feaa4a378b8be295a0561963531bce54fe882df68d4098080adefe90ef2e665c2f727996c1b895786a1e74d6b337411d059102e725b2743569c60d9c5eb08387b7ce317c0f736c6889f685e8b61040a96549003a44e366c24676084482b5deac258da23673fe99ae6d2", 0xbc}], 0x4, &(0x7f0000004f80)=[@assoc={0x18, 0x117, 0x4, 0x42}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xb63}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x60, 0x40000}], 0x6, 0x800) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000040)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001780)=""/94, 0x5e}, {&(0x7f0000001900)=""/196, 0xc4}], 0x2}, 0x0) 18:28:02 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_buf(r0, 0x29, 0x100000000000003b, &(0x7f0000000000)="c500000000000030020000000000008b75bed544017d5cdbb3ffe92774a718cdb92e840900edc044258289d1363587f8f27df0300351c41fa609288d3f00e4ff7fae66075d5b65e19affeb0004e0f7997c08aab82d2fbee79bbd8807f812ab9ede37c41667928927268933648f2a6fe058e69a00d31f6f11", 0x78) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000607000)=@hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}]}, 0x20) sendto$inet6(r0, &(0x7f0000d2aa85)="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", 0x561, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 18:28:02 executing program 4: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f0000000200)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000167000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000afb000/0x4000)=nil) accept(0xffffffffffffffff, &(0x7f0000000000)=@ll, &(0x7f0000000080)=0x80) 18:28:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba536f91ddc8de9650368a7dc9404001b", 0x1d) 18:28:02 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000900)=@getstats={0x1c, 0x5e, 0x711, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000000000)=@rc, 0x80, &(0x7f0000006000), 0x0, &(0x7f0000000280)=""/193, 0x1b4}}], 0x387, 0x2, &(0x7f00000000c0)={0x77359400}) 18:28:02 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0xe, &(0x7f0000000300), &(0x7f00000002c0)=0x2) 18:28:02 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffffa, &(0x7f0000000080), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000021ff4)={0x2001}) 18:28:02 executing program 5: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f0000000200)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000167000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000afb000/0x4000)=nil) accept(0xffffffffffffffff, &(0x7f0000000000)=@ll, &(0x7f0000000080)=0x80) 18:28:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e3010000000ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005000)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)="d4d19951d920b284c02580bc2329a571d9de1d075786b617826793bfcd3cad26d0614526329a596f1332108d0a9725bc159eb823db11b84aebe8f3858552f866d477c798fa2aa53790d5d3f07b1ef0245f2bf79d8fd2103575cab92a610767af41b9ef369e6421", 0x67}], 0x1, &(0x7f00000006c0)=[@assoc={0x18, 0x117, 0x4, 0xd3}, @op={0x18, 0x117, 0x3}, @assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18, 0x117, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x78}, {0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001a40)="c2a65dad079ef184ee69c55d21ffd7b17f782553081c3458972691ed15e29266aa6487ae3f46e8ba78f99d5b1a5161ddbf050fff4b372eb5d9d573f263b3cb36574e31dcdc6ef2f42c94e9f70e2d99f895bbabcc5d23b5679e222665083c789205d3b254dce819616cec96692b17767eb279c19e9c4a034651567d0636ae44a208dd18f8a9058afa340716807b6b1fb64229c1400907df3302192f190c63f7abd458a7360b151e24dda31983c86512dd67b0fa269225278681c53bdcd0e3cc27808514f00bd3005aa5b4630181aef00d68cf3c01561363c6", 0xd8}], 0x2, &(0x7f0000001b40)=[@assoc={0x18, 0x117, 0x4, 0x10001}, @assoc={0x18, 0x117, 0x4, 0x8}, @iv={0x28, 0x117, 0x2, 0xd, "83fd13053d5a3d3aa3a9bc9764"}], 0x58, 0x4004001}, {0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000001c00)="6efc349552f53ac91cd501897d2c56535b4f2b5b8d2bfdbe5aebcbace69a1f2fa2e4539200bee5ce2269c6ae191b5f6bebacba6164e1787272ce0cce7029f7d2f026b34d4ee907d88441c2ebee13f5d781953993910dee3e39acf3408831b66d3a76a4b02bbbae3b7f4d7ca8b520eba16b15b43a7dc0255e6de0add53f0c85b9eed6eac998b542760f9018f841c8492e0a3f94eaff6faef7a67fb666c70d727c29e7c824cbf3f389ed3900bcfc3986a2abc75b62be88bf337ca593008aab895b75b67f9e5534497606af602aee183bcc93d5fa05dab5f4e0f5a1028c07ef7f60561e3fd7b54d07", 0xe7}, {&(0x7f0000001d80)="42b0c6668565ca9909231a9761d1c224e4f6147527351da897f917feaba67b150071ab75ff34e0d310880a43dc0820b2c6388baa6f0bf8872626dac0dee9b60cf10db4d64d19cce5bea23fa07850db3ca40de5545f7684a22bd372b8381b6c65f7adc2ce1189f9abc9aece4e91398daf29a4df2e7e7d1d2fdb950ece7df65415040cbae8f7f924ba0ff0fe9b54b9fe554aecd472e5b0918df855126d98344ab990f6a7e833a708a61bb4975c920942f828b3d930755f0774b31e79529136ada0c65854a3f55630daa62ee9f639a801153d4d575c025026de93db12c009f37e80b35183842daa5fca", 0xe8}, {&(0x7f0000001f80)="7719b6da64d93a0830c63ef2d14988e14d5cfd503724bf3163cc5a46e66631b27b7c4c34989759bde196ae4a4d58e7d9ca8b5563d40d8016de230c96109cf14f0015036450f7f43095ccd62361d7ec4cc0d764f9bff26418e8a0263ebe0f25f1d503de3eb49724675cf437e13aa5150c957b7b5583b290ebef332938b5b5bb1c9a6f2ddc84cac473e67b34b4a1e5a80de4556e4697ea13485bab3c395582d67759401e36a57950b3cf3cff9101", 0xad}, {&(0x7f00000020c0)="c5875a3ae7c8645e8503b7fe14d02b5ff8b1852d8a7bcd54539bc7729bd83c3b7b35bf3564442ebd5268aee03103034bae32c69efe3a14659b796cf191a4ca5b558146a7fd370b589d0fe52c29682ca4d014ff9a08da59c667173661f2b7756cb0eb4929a6d495e572cb9645ea718a3cba535aecd87ea6a99024c601f3332b33366e6e1df4", 0x85}, {&(0x7f0000002240)="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", 0x1000}], 0x5}, {0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000033c0)="3085b6841b3a9923e5006b3d788c91370adc220fd792e7b95f005a144a1c2a54bbf947f1e4f2d4f68e7535a4ad35039df8cc61112408259a418ad11e59a8b1a0626f01a96fa8e4ac526d9295fb7f3929f402f6d67a6851a0502c6031121de5d0f0e373be287e59bf10d468f0f583d7afb25d9706539837bcbc7b3e448b75ec050298cd16c31c245a45bacc298c06d5c55d93230a5edb471d80ded355bd652105c3", 0xa1}], 0x1, &(0x7f0000003740)=[@iv={0x70, 0x117, 0x2, 0x56, "db7ffdb1403f85b9ec4528b4d304af509736abdd75f63b06aae60386e4df5a177b7cd36c497e29906d0c7bd34e26202c8ffd9510fb9e3a8863933b50ced9c3b7f345b7db2407bd2908d702e5789c9dc871bfc991eeb3"}, @iv={0xe8, 0x117, 0x2, 0xd3, "b572a7fc8f4e05ce7584648856ed3e1f34dbcdfe68bf4b2a3662288a63982c52904a8ab1ce1a1ab1bfb942133144580bd6e4aaa12795052b10625185e7a6a916b6d2b6006f8843ab13d0878958d868c0fd84751aaae46a760f6b3d9a1a54fa2b063d86bc79608ea82aa4a07e0ab012b23770bcf8dbf1b78522f79cab4542e1c5d11c954d248d27a7cdee498af94181a16c421f8efa2e876d2c80ca64708df9ca52702a70ba54d8c0d31168202d4e6b1f3cc64ba4b3199893e4ee05c8c67c174a1f3ead8058f3b150f007937878d95f662f44fa"}], 0x158, 0x8000}, {0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000003900)="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", 0x1000}], 0x1, &(0x7f0000004900)=[@assoc={0x18, 0x117, 0x4, 0x8}, @iv={0x38, 0x117, 0x2, 0x23, "c395c729b428f48b5e44d51cf867bff441a5ee5f0617e3d3b780707728a08ca455a7c5"}, @iv={0x28, 0x117, 0x2, 0x12, "4b21d9c77eaf96b4658d342a141290c40f76"}], 0x78, 0x20000000}, {0x0, 0x0, &(0x7f0000004f00)=[{&(0x7f0000004a00)="63b440d7fd924af86defe6201df7b913a8dda74d59412cd6838b5cfb2f36f03a74475885c67221b26f062ed43a3411119b96abdc31a74b8c67eae9ef1db056d03ba345613031f55af16bab09fc22435d9809c62f70c1e622c4a2e41ad57d9c36a0ac2b5fe94c534af19243d3e5ef314ce62192fd466e316ad1f95875b2bb9f1eee921774ccdd90360513ac1f5e4439eda7c2d1ff40a62e9463e14a493d49beea958af823fa08c78fb7b56fc00dd810d85afe3f59f0da22099f16ff399dc1c5019adfd8b535c472afcc4758dcd2b314bbac120d21a3f52da1d3a4b1a5e17a74af72d78979a95bc3e43a726b25da", 0xed}, {&(0x7f0000003680)="b1844acabfc0c2c3cc32739c88", 0xd}, {&(0x7f0000004bc0)="3b1d8935c12f9a8348993ba0e81f7ec130622a2066f12061e49f865a058f05aa2407ef11b9afd2cdb3a4ba8bfd8ada7ecc0da8bd254ee8fe2521ca903bf47a6572252bb34cef74ea6efc217787bd83202e90783935772dceb29073e2bf1b710e3a6f4c096268303ff6f939798588b4bdd9c830984f62e9faae1d1b2abc538aecb5cd50d578c13b6ea6a38e1e8cf31c31bc60ed8f3caeba7e35e77fa511a971f2f06a6acfe79f74a726ec841f865a49dbf669acea233f5179b1f847d72495672329360cc73e4406538cda5b62", 0xcc}, {&(0x7f0000004dc0)="d3f3f8a8d3fbb5ae1da56d6b98a9748bf58cb1b43db21965eb0cd1507aea57769295f07a57182a97a2a98015e9a8eef6b5e200143c7d2bba73ad95f49b011b830b3ffac2c18d6f946c1da338d868bae39e745feaa4a378b8be295a0561963531bce54fe882df68d4098080adefe90ef2e665c2f727996c1b895786a1e74d6b337411d059102e725b2743569c60d9c5eb08387b7ce317c0f736c6889f685e8b61040a96549003a44e366c24676084482b5deac258da23673fe99ae6d2", 0xbc}], 0x4, &(0x7f0000004f80)=[@assoc={0x18, 0x117, 0x4, 0x42}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xb63}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x60, 0x40000}], 0x6, 0x800) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000040)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001780)=""/94, 0x5e}, {&(0x7f0000001900)=""/196, 0xc4}], 0x2}, 0x0) 18:28:03 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010004000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0xfff, 0x20}, 0xc) sendto$inet6(r1, &(0x7f0000000000)="cd", 0x1, 0x0, &(0x7f00005d6000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:28:03 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {0x44}, {0x16}]}) 18:28:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) write$eventfd(r1, &(0x7f0000000000), 0x8) writev(r0, &(0x7f0000000140)=[{&(0x7f0000001400)="d3", 0x1}], 0x1) r2 = dup(r0) write$eventfd(r2, &(0x7f0000000340), 0x101) write$eventfd(r2, &(0x7f0000000bc0), 0xff78) 18:28:03 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000900)=@getstats={0x1c, 0x5e, 0x711, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000000000)=@rc, 0x80, &(0x7f0000006000), 0x0, &(0x7f0000000280)=""/193, 0x1b4}}], 0x387, 0x2, &(0x7f00000000c0)={0x77359400}) [ 654.089934] audit: type=1326 audit(1529346483.088:301): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8348 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455b29 code=0x0 18:28:03 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000900)=@getstats={0x1c, 0x5e, 0x711, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000000000)=@rc, 0x80, &(0x7f0000006000), 0x0, &(0x7f0000000280)=""/193, 0x1b4}}], 0x387, 0x2, &(0x7f00000000c0)={0x77359400}) 18:28:03 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r2) close(r1) [ 654.465696] dccp_flush_write_queue: CCID did not manage to send all packets 18:28:03 executing program 1: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f0000000200)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000167000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000afb000/0x4000)=nil) accept(0xffffffffffffffff, &(0x7f0000000000)=@ll, &(0x7f0000000080)=0x80) 18:28:03 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt(r0, 0x84, 0x1f, &(0x7f0000000000)="8088a8d5220d78730844660d67b0b95cbb8e95e3a6c9076d0fadfd657ae95c4c1beadc6ab2dbd5b8487725b947de7d0fb7e0f28900000000000000000000000000884195166ed480e5f08f3b76c2d5f74d6e6483d4f76b293947f56c5f5c07c371fc01ab7bf3d64c606acfdfe2632b3a2fc2d405938bd6fd844ca8ee4624c530f1923350d1241e1bd51b730556792331", 0x90) 18:28:03 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010004000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0xfff, 0x20}, 0xc) sendto$inet6(r1, &(0x7f0000000000)="cd", 0x1, 0x0, &(0x7f00005d6000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:28:04 executing program 4: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f0000000200)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000167000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000afb000/0x4000)=nil) accept(0xffffffffffffffff, &(0x7f0000000000)=@ll, &(0x7f0000000080)=0x80) 18:28:04 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0046d00, &(0x7f0000a07fff)) 18:28:04 executing program 0: syz_emit_ethernet(0x72, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "ffffe8", 0x3c, 0x3a, 0x0, @ipv4={[], [0xff, 0xff]}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x30b, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c54512", 0x0, 0x2f, 0x0, @empty, @mcast1={0xff, 0x1, [], 0x1}, [], "a0a80540009a15000001ffdc"}}}}}}}, 0x0) 18:28:04 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffffa, &(0x7f0000000080), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000021ff4)={0x2001}) 18:28:04 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010004000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0xfff, 0x20}, 0xc) sendto$inet6(r1, &(0x7f0000000000)="cd", 0x1, 0x0, &(0x7f00005d6000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:28:04 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r2) close(r1) 18:28:04 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r2) close(r1) 18:28:04 executing program 5: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f0000000200)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000167000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000afb000/0x4000)=nil) accept(0xffffffffffffffff, &(0x7f0000000000)=@ll, &(0x7f0000000080)=0x80) 18:28:04 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r2) close(r1) 18:28:04 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010004000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0xfff, 0x20}, 0xc) sendto$inet6(r1, &(0x7f0000000000)="cd", 0x1, 0x0, &(0x7f00005d6000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 655.600669] dccp_flush_write_queue: CCID did not manage to send all packets 18:28:04 executing program 6: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x8, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000002340)="cd", 0x1}], 0x1, 0x0) 18:28:05 executing program 1: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f0000000200)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000167000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000afb000/0x4000)=nil) accept(0xffffffffffffffff, &(0x7f0000000000)=@ll, &(0x7f0000000080)=0x80) 18:28:05 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r2) close(r1) 18:28:05 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffffa, &(0x7f0000000080), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000021ff4)={0x2001}) [ 656.322427] dccp_flush_write_queue: CCID did not manage to send all packets 18:28:05 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r2) close(r1) 18:28:05 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r2) close(r1) 18:28:05 executing program 4: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f0000000200)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000167000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000afb000/0x4000)=nil) accept(0xffffffffffffffff, &(0x7f0000000000)=@ll, &(0x7f0000000080)=0x80) 18:28:05 executing program 6: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x8, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000002340)="cd", 0x1}], 0x1, 0x0) 18:28:06 executing program 5: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f0000000200)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000167000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000afb000/0x4000)=nil) accept(0xffffffffffffffff, &(0x7f0000000000)=@ll, &(0x7f0000000080)=0x80) 18:28:06 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r2) close(r1) 18:28:06 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffffa, &(0x7f0000000080), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000021ff4)={0x2001}) [ 657.295432] dccp_flush_write_queue: CCID did not manage to send all packets 18:28:06 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r2) close(r1) 18:28:06 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl(r3, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r2) close(r1) 18:28:06 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) pwrite64(r0, &(0x7f0000000140)='?', 0x1, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x6, &(0x7f0000002f18)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0x2) 18:28:06 executing program 6: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x8, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000002340)="cd", 0x1}], 0x1, 0x0) 18:28:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000380)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 18:28:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x5, 0x0, "ba7e305b22384b108388d9c36c33d1aac65804755ca97d0cd1b2412971046b90ce1ebd5e0d73b3bc146917d762360009e2ba8f50a5e71990db0af1cb609cfcf83cb080729bcdeffbe600f9937223e174"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x4, 0x0, "aee3e02177a8b390566bc2dd09f1a3762d791ee4f4b438301ef0512cdb0500608905a2b845dc84fb52db92b78b7765b975935988dc185e581f893ac2396270f993a39d4502f90359bd12e421e02d30ee"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 18:28:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x5, 0x0, "ba7e305b22384b108388d9c36c33d1aac65804755ca97d0cd1b2412971046b90ce1ebd5e0d73b3bc146917d762360009e2ba8f50a5e71990db0af1cb609cfcf83cb080729bcdeffbe600f9937223e174"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x4, 0x0, "aee3e02177a8b390566bc2dd09f1a3762d791ee4f4b438301ef0512cdb0500608905a2b845dc84fb52db92b78b7765b975935988dc185e581f893ac2396270f993a39d4502f90359bd12e421e02d30ee"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 18:28:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x8000) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "58b36d800580b9f06fbcb20484872b7eb82331937d2cea80c7ad75f805a2a066"}) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000000)=""/55) 18:28:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x5, 0x0, "ba7e305b22384b108388d9c36c33d1aac65804755ca97d0cd1b2412971046b90ce1ebd5e0d73b3bc146917d762360009e2ba8f50a5e71990db0af1cb609cfcf83cb080729bcdeffbe600f9937223e174"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x4, 0x0, "aee3e02177a8b390566bc2dd09f1a3762d791ee4f4b438301ef0512cdb0500608905a2b845dc84fb52db92b78b7765b975935988dc185e581f893ac2396270f993a39d4502f90359bd12e421e02d30ee"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 18:28:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xbc3}, 0xc7a2ee2b7a484d6c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 18:28:07 executing program 3: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) close(r2) 18:28:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xbc3}, 0xc7a2ee2b7a484d6c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 18:28:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x5, 0x0, "ba7e305b22384b108388d9c36c33d1aac65804755ca97d0cd1b2412971046b90ce1ebd5e0d73b3bc146917d762360009e2ba8f50a5e71990db0af1cb609cfcf83cb080729bcdeffbe600f9937223e174"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x4, 0x0, "aee3e02177a8b390566bc2dd09f1a3762d791ee4f4b438301ef0512cdb0500608905a2b845dc84fb52db92b78b7765b975935988dc185e581f893ac2396270f993a39d4502f90359bd12e421e02d30ee"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 18:28:07 executing program 3: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) close(r2) 18:28:07 executing program 4: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$setperm(0x5, r2, 0x2012004) keyctl$get_security(0x6, r2, &(0x7f0000000000)=""/114, 0x251) 18:28:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) getsockname(r1, &(0x7f0000000040)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, &(0x7f00000000c0)=0x80) 18:28:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xb2, 0x4, 0x7}, 0x2c) unshare(0x24020400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 18:28:07 executing program 7: futex(&(0x7f000000cffc), 0xa, 0x0, &(0x7f00006f7000)={0xfffffffffffffffc, 0x100000000000000}, &(0x7f00000001c0), 0x1) socketpair(0xa, 0x3, 0x3, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) 18:28:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000100)=""/108}, 0x18) 18:28:07 executing program 6: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x8, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000002340)="cd", 0x1}], 0x1, 0x0) 18:28:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xbc3}, 0xc7a2ee2b7a484d6c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 18:28:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCXONC(r0, 0x540a, 0x3) close(r0) 18:28:07 executing program 4: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$setperm(0x5, r2, 0x2012004) keyctl$get_security(0x6, r2, &(0x7f0000000000)=""/114, 0x251) 18:28:07 executing program 3: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) close(r2) 18:28:07 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x4, &(0x7f0000000040)=""/4}, &(0x7f0000000180)="3c1a016b527d", &(0x7f0000000240)=""/41, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000280)}) 18:28:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xbc3}, 0xc7a2ee2b7a484d6c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 18:28:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xb2, 0x4, 0x7}, 0x2c) unshare(0x24020400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 18:28:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCXONC(r0, 0x540a, 0x3) close(r0) 18:28:07 executing program 3: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) close(r2) 18:28:08 executing program 7: futex(&(0x7f000000cffc), 0xa, 0x0, &(0x7f00006f7000)={0xfffffffffffffffc, 0x100000000000000}, &(0x7f00000001c0), 0x1) socketpair(0xa, 0x3, 0x3, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) 18:28:08 executing program 4: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$setperm(0x5, r2, 0x2012004) keyctl$get_security(0x6, r2, &(0x7f0000000000)=""/114, 0x251) 18:28:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xb2, 0x4, 0x7}, 0x2c) unshare(0x24020400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 18:28:08 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x4, &(0x7f0000000040)=""/4}, &(0x7f0000000180)="3c1a016b527d", &(0x7f0000000240)=""/41, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000280)}) 18:28:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCXONC(r0, 0x540a, 0x3) close(r0) 18:28:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d65345f8f760070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x6e) bind$unix(r3, &(0x7f0000000040)=@abs={0x1}, 0x6e) r4 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r1, r4, &(0x7f0000000340)=0x102, 0x800009) 18:28:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d65345f8f760070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x6e) bind$unix(r3, &(0x7f0000000040)=@abs={0x1}, 0x6e) r4 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r1, r4, &(0x7f0000000340)=0x102, 0x800009) 18:28:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xb2, 0x4, 0x7}, 0x2c) unshare(0x24020400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 18:28:08 executing program 7: futex(&(0x7f000000cffc), 0xa, 0x0, &(0x7f00006f7000)={0xfffffffffffffffc, 0x100000000000000}, &(0x7f00000001c0), 0x1) socketpair(0xa, 0x3, 0x3, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) 18:28:08 executing program 4: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$setperm(0x5, r2, 0x2012004) keyctl$get_security(0x6, r2, &(0x7f0000000000)=""/114, 0x251) 18:28:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCXONC(r0, 0x540a, 0x3) close(r0) 18:28:08 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x4, &(0x7f0000000040)=""/4}, &(0x7f0000000180)="3c1a016b527d", &(0x7f0000000240)=""/41, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000280)}) 18:28:08 executing program 6: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000039c0)={&(0x7f0000000700)=@ax25={0x1e, {"a403a6caa1d502"}}, 0x80, &(0x7f0000003940)}, 0x0) 18:28:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xb2, 0x4, 0x7}, 0x2c) unshare(0x24020400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 18:28:08 executing program 4: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000007c0)) 18:28:08 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x4, &(0x7f0000000040)=""/4}, &(0x7f0000000180)="3c1a016b527d", &(0x7f0000000240)=""/41, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000280)}) 18:28:08 executing program 5: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) dup3(r0, r2, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 18:28:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xb2, 0x4, 0x7}, 0x2c) unshare(0x24020400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 18:28:08 executing program 7: futex(&(0x7f000000cffc), 0xa, 0x0, &(0x7f00006f7000)={0xfffffffffffffffc, 0x100000000000000}, &(0x7f00000001c0), 0x1) socketpair(0xa, 0x3, 0x3, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) 18:28:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xb2, 0x4, 0x7}, 0x2c) unshare(0x24020400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 18:28:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d65345f8f760070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x6e) bind$unix(r3, &(0x7f0000000040)=@abs={0x1}, 0x6e) r4 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r1, r4, &(0x7f0000000340)=0x102, 0x800009) 18:28:08 executing program 6: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 18:28:09 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/170, 0xaa) 18:28:09 executing program 6: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xc000000) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)=""/244, 0xf4}], 0x1, &(0x7f0000000300)=""/74, 0x4a}, 0x0) 18:28:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000050607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 18:28:09 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x7) fcntl$setstatus(r0, 0x4, 0x0) 18:28:09 executing program 7: add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f00000012c0)={0x73, 0x79, 0x7a}, &(0x7f0000002000)='7r', 0x2, 0x0) request_key(&(0x7f0000001280)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725669643a4465", 0x0) 18:28:09 executing program 1: r0 = gettid() unshare(0x40000000) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/route\x00') sendfile(r1, r1, &(0x7f0000000000)=0x10, 0x5) 18:28:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d65345f8f760070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x6e) bind$unix(r3, &(0x7f0000000040)=@abs={0x1}, 0x6e) r4 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r1, r4, &(0x7f0000000340)=0x102, 0x800009) [ 660.267374] IPVS: ftp: loaded support on port[0] = 21 [ 660.270128] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 660.308386] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 18:28:09 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) lseek(r0, 0x400, 0x0) getdents(r0, &(0x7f0000000040)=""/148, 0xab) 18:28:09 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80002, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000100)="06", 0x1) sendfile(r0, r1, &(0x7f0000000040), 0x1) 18:28:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) [ 660.672956] IPVS: ftp: loaded support on port[0] = 21 18:28:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="d179f2508fb13583605d0008a230e7a657f9cc6e", 0x14) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003100)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="86", 0x1}], 0x1, &(0x7f00000002c0)=[@iv={0x20, 0x117, 0x2, 0x8, "9adce63389f64756"}], 0x20}], 0x1, 0x0) 18:28:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x200000902, 0x4) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") write(r0, &(0x7f00000001c0), 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/212, 0xd4}}], 0x1, 0x2000, &(0x7f0000000e40)) 18:28:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2386cce0ead21c4ce8f094276ab6125efa81f7d6c9be1d9c27d213ae9bb4063000ae3f4eb7597137632bb02107e707879d1098813c9caadc9e163c77b491692", "c3ad24a5ccb7412c2ab68f4429c8d2dd6c39de29daf4692562dce4423008719f30a13fcc8346eb3b962f8a512471d87c1e0bea3523941df7054fdd81130cdc2e", "22481815e3f3c8f7cb5d417c9912f1e79245300c906176bce6107e55707b7802"}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0xffffffffffffff3f}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) write(r2, &(0x7f0000000140), 0x28d) 18:28:09 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') read(r0, &(0x7f00000000c0), 0x0) 18:28:09 executing program 2: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000140)) mknod(&(0x7f0000000100)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000740)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x2) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400), &(0x7f00000004c0), 0x0) gettid() open$dir(&(0x7f0000000140)='./file0\x00', 0x27e, 0x0) 18:28:09 executing program 5: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) dup3(r0, r2, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 18:28:09 executing program 6: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xc000000) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)=""/244, 0xf4}], 0x1, &(0x7f0000000300)=""/74, 0x4a}, 0x0) 18:28:09 executing program 7: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xc000000) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)=""/244, 0xf4}], 0x1, &(0x7f0000000300)=""/74, 0x4a}, 0x0) 18:28:10 executing program 0: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) dup3(r0, r2, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 18:28:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="d179f2508fb13583605d0008a230e7a657f9cc6e", 0x14) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003100)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="86", 0x1}], 0x1, &(0x7f00000002c0)=[@iv={0x20, 0x117, 0x2, 0x8, "9adce63389f64756"}], 0x20}], 0x1, 0x0) 18:28:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() setpgid(r1, 0x0) 18:28:10 executing program 1: r0 = gettid() unshare(0x40000000) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/route\x00') sendfile(r1, r1, &(0x7f0000000000)=0x10, 0x5) 18:28:10 executing program 6: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xc000000) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)=""/244, 0xf4}], 0x1, &(0x7f0000000300)=""/74, 0x4a}, 0x0) 18:28:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = timerfd_create(0x0, 0x800) timerfd_settime(r1, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, &(0x7f0000000100)) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1) 18:28:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="d179f2508fb13583605d0008a230e7a657f9cc6e", 0x14) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003100)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="86", 0x1}], 0x1, &(0x7f00000002c0)=[@iv={0x20, 0x117, 0x2, 0x8, "9adce63389f64756"}], 0x20}], 0x1, 0x0) 18:28:10 executing program 7: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xc000000) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)=""/244, 0xf4}], 0x1, &(0x7f0000000300)=""/74, 0x4a}, 0x0) 18:28:10 executing program 5: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) dup3(r0, r2, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 18:28:10 executing program 2: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000140)) mknod(&(0x7f0000000100)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000740)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x2) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400), &(0x7f00000004c0), 0x0) gettid() open$dir(&(0x7f0000000140)='./file0\x00', 0x27e, 0x0) [ 662.019193] IPVS: ftp: loaded support on port[0] = 21 18:28:11 executing program 0: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) dup3(r0, r2, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 18:28:11 executing program 4: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000140)) mknod(&(0x7f0000000100)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000740)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x2) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400), &(0x7f00000004c0), 0x0) gettid() open$dir(&(0x7f0000000140)='./file0\x00', 0x27e, 0x0) 18:28:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="d179f2508fb13583605d0008a230e7a657f9cc6e", 0x14) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003100)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="86", 0x1}], 0x1, &(0x7f00000002c0)=[@iv={0x20, 0x117, 0x2, 0x8, "9adce63389f64756"}], 0x20}], 0x1, 0x0) 18:28:11 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000140)) mknod(&(0x7f0000000100)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000740)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x2) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400), &(0x7f00000004c0), 0x0) gettid() open$dir(&(0x7f0000000140)='./file0\x00', 0x27e, 0x0) 18:28:11 executing program 6: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xc000000) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)=""/244, 0xf4}], 0x1, &(0x7f0000000300)=""/74, 0x4a}, 0x0) 18:28:11 executing program 7: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xc000000) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)=""/244, 0xf4}], 0x1, &(0x7f0000000300)=""/74, 0x4a}, 0x0) 18:28:11 executing program 1: r0 = gettid() unshare(0x40000000) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/route\x00') sendfile(r1, r1, &(0x7f0000000000)=0x10, 0x5) [ 662.838516] IPVS: ftp: loaded support on port[0] = 21 18:28:11 executing program 5: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) dup3(r0, r2, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 18:28:12 executing program 2: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000140)) mknod(&(0x7f0000000100)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000740)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x2) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400), &(0x7f00000004c0), 0x0) gettid() open$dir(&(0x7f0000000140)='./file0\x00', 0x27e, 0x0) 18:28:12 executing program 0: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) dup3(r0, r2, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 18:28:12 executing program 4: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000140)) mknod(&(0x7f0000000100)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000740)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x2) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400), &(0x7f00000004c0), 0x0) gettid() open$dir(&(0x7f0000000140)='./file0\x00', 0x27e, 0x0) 18:28:12 executing program 1: r0 = gettid() unshare(0x40000000) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/route\x00') sendfile(r1, r1, &(0x7f0000000000)=0x10, 0x5) [ 663.355208] IPVS: ftp: loaded support on port[0] = 21 18:28:12 executing program 7: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000140)) mknod(&(0x7f0000000100)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000740)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x2) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400), &(0x7f00000004c0), 0x0) gettid() open$dir(&(0x7f0000000140)='./file0\x00', 0x27e, 0x0) 18:28:12 executing program 6: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) pread64(r3, &(0x7f0000000140)=""/204, 0xcc, 0x0) 18:28:12 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000140)) mknod(&(0x7f0000000100)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000740)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x2) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400), &(0x7f00000004c0), 0x0) gettid() open$dir(&(0x7f0000000140)='./file0\x00', 0x27e, 0x0) 18:28:12 executing program 1: mkdir(&(0x7f00000013c0)='./file0/\x00', 0x0) mount(&(0x7f0000000180)='./file0/', &(0x7f0000000000)='./file0/', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000140)='./file0/\x00', &(0x7f0000000200)=@known='security.capability\x00', &(0x7f00000003c0)=""/4096, 0x1000) 18:28:12 executing program 1: mkdir(&(0x7f00000013c0)='./file0/\x00', 0x0) mount(&(0x7f0000000180)='./file0/', &(0x7f0000000000)='./file0/', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000140)='./file0/\x00', &(0x7f0000000200)=@known='security.capability\x00', &(0x7f00000003c0)=""/4096, 0x1000) 18:28:12 executing program 1: mkdir(&(0x7f00000013c0)='./file0/\x00', 0x0) mount(&(0x7f0000000180)='./file0/', &(0x7f0000000000)='./file0/', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000140)='./file0/\x00', &(0x7f0000000200)=@known='security.capability\x00', &(0x7f00000003c0)=""/4096, 0x1000) 18:28:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="021400001100000000000000000000000800120000000300000000000000000006000000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000030006000000000002000000ac14ffbb0000000000000000030005000000000002000000ac14ffbb00000000000000000100180082219dbf"], 0x88}, 0x1}, 0x0) 18:28:13 executing program 2: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000140)) mknod(&(0x7f0000000100)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000740)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x2) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400), &(0x7f00000004c0), 0x0) gettid() open$dir(&(0x7f0000000140)='./file0\x00', 0x27e, 0x0) 18:28:13 executing program 1: mkdir(&(0x7f00000013c0)='./file0/\x00', 0x0) mount(&(0x7f0000000180)='./file0/', &(0x7f0000000000)='./file0/', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000140)='./file0/\x00', &(0x7f0000000200)=@known='security.capability\x00', &(0x7f00000003c0)=""/4096, 0x1000) 18:28:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0xa}}) close(r2) close(r1) 18:28:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r2) sendto$inet6(r2, &(0x7f0000000040), 0x24, 0x0, &(0x7f0000000080)={0xa, 0x8906, 0x3, @dev={0xfe, 0x80}}, 0x1c) 18:28:13 executing program 4: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000140)) mknod(&(0x7f0000000100)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000740)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x2) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400), &(0x7f00000004c0), 0x0) gettid() open$dir(&(0x7f0000000140)='./file0\x00', 0x27e, 0x0) 18:28:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mount(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='gfs2\x00', 0x0, &(0x7f0000000740)) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) mlock(&(0x7f0000003000/0x5000)=nil, 0x5000) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x20, 0x2) 18:28:13 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x3f, 0x7f, 0xc}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000394000)={r0, &(0x7f00002d0000), &(0x7f00000a8fe5)=""/27}, 0x18) 18:28:13 executing program 7: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000140)) mknod(&(0x7f0000000100)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000740)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x2) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400), &(0x7f00000004c0), 0x0) gettid() open$dir(&(0x7f0000000140)='./file0\x00', 0x27e, 0x0) 18:28:13 executing program 1: unshare(0x64000400) r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000012000)=0x3fe, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000eb3fe0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}], 0x10) 18:28:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x4) listen(r1, 0x0) accept4$vsock_stream(r1, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) [ 664.646537] IPVS: ftp: loaded support on port[0] = 21 18:28:13 executing program 6: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) pread64(r3, &(0x7f0000000140)=""/204, 0xcc, 0x0) 18:28:13 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000140)) mknod(&(0x7f0000000100)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000740)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x2) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400), &(0x7f00000004c0), 0x0) gettid() open$dir(&(0x7f0000000140)='./file0\x00', 0x27e, 0x0) 18:28:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) 18:28:13 executing program 1: unshare(0x64000400) r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000012000)=0x3fe, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000eb3fe0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}], 0x10) 18:28:14 executing program 5: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) pread64(r3, &(0x7f0000000140)=""/204, 0xcc, 0x0) [ 665.031443] IPVS: ftp: loaded support on port[0] = 21 18:28:14 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x236, &(0x7f0000000440), 0x375}, 0x10008000) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x8014, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 18:28:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000740)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) 18:28:14 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c46000004000000000000000000000000000000000000400000000000004dffffffffffffff000000000000"], 0x2e) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a1}], 0x1) 18:28:14 executing program 0: capset(&(0x7f0000001000)={0x19980330}, &(0x7f0000001fe8)) mkdir(&(0x7f0000ae8000)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x511001, 0x0) 18:28:14 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x236, &(0x7f0000000440), 0x375}, 0x10008000) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x8014, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 18:28:14 executing program 1: unshare(0x64000400) r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000012000)=0x3fe, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000eb3fe0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}], 0x10) 18:28:14 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c46000004000000000000000000000000000000000000400000000000004dffffffffffffff000000000000"], 0x2e) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a1}], 0x1) 18:28:14 executing program 7: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000140)) mknod(&(0x7f0000000100)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000740)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x2) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400), &(0x7f00000004c0), 0x0) gettid() open$dir(&(0x7f0000000140)='./file0\x00', 0x27e, 0x0) 18:28:14 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) dup2(r0, r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001240)={0x1, 0x0, [{0x0, 0x6b, &(0x7f00000011c0)=""/107}]}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) [ 665.554229] IPVS: ftp: loaded support on port[0] = 21 18:28:14 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x236, &(0x7f0000000440), 0x375}, 0x10008000) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x8014, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 18:28:14 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c46000004000000000000000000000000000000000000400000000000004dffffffffffffff000000000000"], 0x2e) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a1}], 0x1) 18:28:14 executing program 6: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) pread64(r3, &(0x7f0000000140)=""/204, 0xcc, 0x0) 18:28:14 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) dup2(r0, r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001240)={0x1, 0x0, [{0x0, 0x6b, &(0x7f00000011c0)=""/107}]}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 18:28:14 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x236, &(0x7f0000000440), 0x375}, 0x10008000) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x8014, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 18:28:14 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) dup2(r0, r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001240)={0x1, 0x0, [{0x0, 0x6b, &(0x7f00000011c0)=""/107}]}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 18:28:15 executing program 5: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) pread64(r3, &(0x7f0000000140)=""/204, 0xcc, 0x0) 18:28:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c46000004000000000000000000000000000000000000400000000000004dffffffffffffff000000000000"], 0x2e) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a1}], 0x1) 18:28:15 executing program 1: unshare(0x64000400) r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000012000)=0x3fe, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000eb3fe0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}], 0x10) 18:28:15 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000), &(0x7f0000013000)=0x4) 18:28:15 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) dup2(r0, r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001240)={0x1, 0x0, [{0x0, 0x6b, &(0x7f00000011c0)=""/107}]}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 18:28:15 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) dup2(r0, r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001240)={0x1, 0x0, [{0x0, 0x6b, &(0x7f00000011c0)=""/107}]}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) [ 666.282968] IPVS: ftp: loaded support on port[0] = 21 18:28:15 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) write(r0, &(0x7f0000000380)="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", 0xfa8) 18:28:15 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) dup2(r0, r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001240)={0x1, 0x0, [{0x0, 0x6b, &(0x7f00000011c0)=""/107}]}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 18:28:15 executing program 4: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@broadcast=0xffffffff}}, {{@in6=@loopback={0x0, 0x1}}, 0x0, @in6}}, 0xe8) r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) 18:28:15 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000002340)='/dev/snd/controlC#\x00', 0x0, 0x803) r1 = perf_event_open(&(0x7f0000001000)={0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000002640)='./file0\x00', &(0x7f0000002680)) syz_fuse_mount(&(0x7f0000002580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000004ffc)=0x7fffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000002700)=""/21, &(0x7f0000002740)=0x15) getsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000001180), &(0x7f0000001200)=0x10) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f000082f000)='./control\x00', 0x0) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) lseek(r4, 0x0, 0x3) close(0xffffffffffffffff) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000010000)={@multicast2=0xe0000002, @dev={0xac, 0x14}}, 0x8) connect$pptp(0xffffffffffffffff, &(0x7f0000002300)={0x18, 0x2, {0x0, @broadcast=0xffffffff}}, 0x1e) readv(r0, &(0x7f0000008fe0)=[{&(0x7f0000011fff)=""/1, 0x1}], 0x1) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000002780)) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000001100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) read(r0, &(0x7f0000000000)=""/4096, 0x1000) bind$can_raw(r2, &(0x7f0000001140)={0x1d}, 0x10) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 18:28:15 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) dup2(r0, r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001240)={0x1, 0x0, [{0x0, 0x6b, &(0x7f00000011c0)=""/107}]}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 18:28:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') close(r0) 18:28:16 executing program 6: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) pread64(r3, &(0x7f0000000140)=""/204, 0xcc, 0x0) 18:28:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r2, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="62fb", 0x2}], 0x1) recvfrom(r2, &(0x7f0000000500)=""/236, 0xec, 0x0, 0x0, 0x0) 18:28:16 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') write$cgroup_pid(r0, &(0x7f00000000c0)={[0x30]}, 0x1) sendfile(r0, r0, 0x0, 0x8) 18:28:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/63, 0x3f}, {&(0x7f00000024c0)=""/16, 0x10}, {&(0x7f0000002500)=""/83, 0x53}, {&(0x7f0000002580)=""/69, 0x45}, {&(0x7f0000002600)=""/147, 0xf0}], 0x2, &(0x7f0000002740)=""/218, 0x237}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x800000000000042, 0x105}, 0x14}, 0x1}, 0x0) 18:28:16 executing program 5: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) pread64(r3, &(0x7f0000000140)=""/204, 0xcc, 0x0) 18:28:16 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc8106d345f8f760070") socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x205, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) 18:28:16 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) write$vnet(r0, &(0x7f0000001800)={0x1, {&(0x7f0000001640)=""/91, 0x5b, &(0x7f00000016c0)=""/67, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 18:28:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1e, 0x4) 18:28:16 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) exit(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 18:28:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000300)="29d7e1311f160577651070") r1 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r1, &(0x7f0000000040)="16", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fremovexattr(r1, &(0x7f00000001c0)=@known='security.capability\x00') clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)) 18:28:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x7}, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:28:16 executing program 7: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) 18:28:16 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) write$vnet(r0, &(0x7f0000001800)={0x1, {&(0x7f0000001640)=""/91, 0x5b, &(0x7f00000016c0)=""/67, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 18:28:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) write$vnet(r0, &(0x7f0000001800)={0x1, {&(0x7f0000001640)=""/91, 0x5b, &(0x7f00000016c0)=""/67, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 18:28:16 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) write$vnet(r0, &(0x7f0000001800)={0x1, {&(0x7f0000001640)=""/91, 0x5b, &(0x7f00000016c0)=""/67, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 18:28:16 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) write$vnet(r0, &(0x7f0000001800)={0x1, {&(0x7f0000001640)=""/91, 0x5b, &(0x7f00000016c0)=""/67, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 18:28:17 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) write$vnet(r0, &(0x7f0000001800)={0x1, {&(0x7f0000001640)=""/91, 0x5b, &(0x7f00000016c0)=""/67, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 18:28:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/63, 0x3f}, {&(0x7f00000024c0)=""/16, 0x10}, {&(0x7f0000002500)=""/83, 0x53}, {&(0x7f0000002580)=""/69, 0x45}, {&(0x7f0000002600)=""/147, 0xf0}], 0x2, &(0x7f0000002740)=""/218, 0x237}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x800000000000042, 0x105}, 0x14}, 0x1}, 0x0) 18:28:17 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) write$vnet(r0, &(0x7f0000001800)={0x1, {&(0x7f0000001640)=""/91, 0x5b, &(0x7f00000016c0)=""/67, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 18:28:17 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) write$vnet(r0, &(0x7f0000001800)={0x1, {&(0x7f0000001640)=""/91, 0x5b, &(0x7f00000016c0)=""/67, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 18:28:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000063fc9000000050000008c0100000400000000b5928fbd0065750ede825e45a90f3d09876e6d07d4e191a1f989377007d34abf40c606f60f28d4b2921ea4c8faa02a0900bb98b7559414d05501b53517cdf52762943393158959003b2cbdae69c720e6ff0000000000710e13"], 0x6e) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000002000)) 18:28:17 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/63, 0x3f}, {&(0x7f00000024c0)=""/16, 0x10}, {&(0x7f0000002500)=""/83, 0x53}, {&(0x7f0000002580)=""/69, 0x45}, {&(0x7f0000002600)=""/147, 0xf0}], 0x2, &(0x7f0000002740)=""/218, 0x237}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x800000000000042, 0x105}, 0x14}, 0x1}, 0x0) 18:28:17 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) write$vnet(r0, &(0x7f0000001800)={0x1, {&(0x7f0000001640)=""/91, 0x5b, &(0x7f00000016c0)=""/67, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 18:28:17 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 18:28:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') write$cgroup_int(r0, &(0x7f0000000000)={[0x0]}, 0x1) 18:28:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x27}}) close(r2) close(r1) 18:28:17 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) write$vnet(r0, &(0x7f0000001800)={0x1, {&(0x7f0000001640)=""/91, 0x5b, &(0x7f00000016c0)=""/67, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 18:28:17 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 18:28:17 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2}}}, 0x2e) 18:28:17 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) readahead(r1, 0x0, 0x6) 18:28:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="2957e1311f160677671070") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000200)='::,ile:\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 18:28:17 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) [ 668.901821] libceph: parse_ips bad ip '::,ile' 18:28:17 executing program 2: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x200000000028042, 0x0) sendfile(r0, r1, &(0x7f0000000000), 0x0) fallocate(r1, 0x0, 0x0, 0x9) sendfile(r0, r1, &(0x7f0000e64ff8), 0x0) 18:28:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/63, 0x3f}, {&(0x7f00000024c0)=""/16, 0x10}, {&(0x7f0000002500)=""/83, 0x53}, {&(0x7f0000002580)=""/69, 0x45}, {&(0x7f0000002600)=""/147, 0xf0}], 0x2, &(0x7f0000002740)=""/218, 0x237}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x800000000000042, 0x105}, 0x14}, 0x1}, 0x0) 18:28:18 executing program 3: r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x800000003, &(0x7f0000005000)={{0x0, 0x4}}, &(0x7f0000000180)) read(r0, &(0x7f0000000000)=""/23, 0x17) 18:28:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000004fc8)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f000001d000)={0x6f, 0x2000002e, 0x443}, 0x22f}, 0x1}, 0x0) 18:28:18 executing program 7: r0 = open(&(0x7f0000000040)='./file0\x00', 0x17f, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, &(0x7f0000039ff0), &(0x7f0000039ff0)={0x77359400, 0xffff}, 0x8) truncate(&(0x7f0000373000)='./file0\x00', 0x0) fcntl$getflags(r0, 0x401) [ 669.242622] netlink: 75 bytes leftover after parsing attributes in process `syz-executor1'. 18:28:18 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000580ff5)='/dev/vcsa#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) readv(r0, &(0x7f0000266000)=[{&(0x7f000032cf93)=""/109, 0x6d}], 0x1) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 18:28:18 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg(r0, &(0x7f0000007780)=[{{&(0x7f0000001040)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x8}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000010c0)="0f", 0x1}], 0x1, &(0x7f00000001c0)}}, {{&(0x7f00000015c0)=@sco={0x1f}, 0x80, &(0x7f0000001780), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="100000000000000000000000000000005b9155899be4db5be605a29b51187feb"], 0x20}}], 0x2, 0x0) 18:28:18 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/63, 0x3f}, {&(0x7f00000024c0)=""/16, 0x10}, {&(0x7f0000002500)=""/83, 0x53}, {&(0x7f0000002580)=""/69, 0x45}, {&(0x7f0000002600)=""/147, 0xf0}], 0x2, &(0x7f0000002740)=""/218, 0x237}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x800000000000042, 0x105}, 0x14}, 0x1}, 0x0) 18:28:18 executing program 3: r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x800000003, &(0x7f0000005000)={{0x0, 0x4}}, &(0x7f0000000180)) read(r0, &(0x7f0000000000)=""/23, 0x17) 18:28:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") recvfrom(0xffffffffffffffff, &(0x7f00000022c0)=""/4096, 0x1000, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a61000)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, &(0x7f0000335ff8), 0x2) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x38d) 18:28:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a}, &(0x7f0000000540)='|', 0x1, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000000580)=""/177, 0xb1) 18:28:18 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg(r0, &(0x7f0000007780)=[{{&(0x7f0000001040)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x8}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000010c0)="0f", 0x1}], 0x1, &(0x7f00000001c0)}}, {{&(0x7f00000015c0)=@sco={0x1f}, 0x80, &(0x7f0000001780), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="100000000000000000000000000000005b9155899be4db5be605a29b51187feb"], 0x20}}], 0x2, 0x0) 18:28:18 executing program 3: r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x800000003, &(0x7f0000005000)={{0x0, 0x4}}, &(0x7f0000000180)) read(r0, &(0x7f0000000000)=""/23, 0x17) 18:28:18 executing program 4: unshare(0x24020400) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 18:28:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a}, &(0x7f0000000540)='|', 0x1, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000000580)=""/177, 0xb1) 18:28:18 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg(r0, &(0x7f0000007780)=[{{&(0x7f0000001040)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x8}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000010c0)="0f", 0x1}], 0x1, &(0x7f00000001c0)}}, {{&(0x7f00000015c0)=@sco={0x1f}, 0x80, &(0x7f0000001780), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="100000000000000000000000000000005b9155899be4db5be605a29b51187feb"], 0x20}}], 0x2, 0x0) 18:28:18 executing program 3: r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x800000003, &(0x7f0000005000)={{0x0, 0x4}}, &(0x7f0000000180)) read(r0, &(0x7f0000000000)=""/23, 0x17) 18:28:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/63, 0x3f}, {&(0x7f00000024c0)=""/16, 0x10}, {&(0x7f0000002500)=""/83, 0x53}, {&(0x7f0000002580)=""/69, 0x45}, {&(0x7f0000002600)=""/147, 0xf0}], 0x2, &(0x7f0000002740)=""/218, 0x237}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x800000000000042, 0x105}, 0x14}, 0x1}, 0x0) 18:28:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a}, &(0x7f0000000540)='|', 0x1, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000000580)=""/177, 0xb1) 18:28:19 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000840)='./file0/file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='proc\x00', 0x1, 0x0) syz_fuseblk_mount(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:28:19 executing program 7: unshare(0x64000400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fstat(r0, &(0x7f0000000100)) 18:28:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a}, &(0x7f0000000540)='|', 0x1, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000000580)=""/177, 0xb1) 18:28:19 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/63, 0x3f}, {&(0x7f00000024c0)=""/16, 0x10}, {&(0x7f0000002500)=""/83, 0x53}, {&(0x7f0000002580)=""/69, 0x45}, {&(0x7f0000002600)=""/147, 0xf0}], 0x2, &(0x7f0000002740)=""/218, 0x237}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x800000000000042, 0x105}, 0x14}, 0x1}, 0x0) 18:28:19 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg(r0, &(0x7f0000007780)=[{{&(0x7f0000001040)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x8}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000010c0)="0f", 0x1}], 0x1, &(0x7f00000001c0)}}, {{&(0x7f00000015c0)=@sco={0x1f}, 0x80, &(0x7f0000001780), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="100000000000000000000000000000005b9155899be4db5be605a29b51187feb"], 0x20}}], 0x2, 0x0) 18:28:19 executing program 3: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000000c0)) 18:28:19 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000840)='./file0/file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='proc\x00', 0x1, 0x0) syz_fuseblk_mount(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:28:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a}, &(0x7f0000000540)='|', 0x1, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000000580)=""/177, 0xb1) [ 670.356362] IPVS: ftp: loaded support on port[0] = 21 18:28:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a}, &(0x7f0000000540)='|', 0x1, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000000580)=""/177, 0xb1) 18:28:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x25}, [], {0x95}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x363, &(0x7f000000cf3d)=""/195}, 0x48) 18:28:19 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000840)='./file0/file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='proc\x00', 0x1, 0x0) syz_fuseblk_mount(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:28:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a}, &(0x7f0000000540)='|', 0x1, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000000580)=""/177, 0xb1) 18:28:19 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000840)='./file0/file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='proc\x00', 0x1, 0x0) syz_fuseblk_mount(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:28:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @loopback=0x7f000001}, 0x0) 18:28:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @loopback=0x7f000001}, 0x0) 18:28:19 executing program 3: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000000c0)) 18:28:19 executing program 1: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000000c0)) 18:28:19 executing program 7: unshare(0x64000400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fstat(r0, &(0x7f0000000100)) 18:28:19 executing program 5: unshare(0x24020400) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'security\x00', 0x2, [{}, {}]}, 0x48) [ 670.961245] IPVS: ftp: loaded support on port[0] = 21 18:28:20 executing program 7: unshare(0x64000400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fstat(r0, &(0x7f0000000100)) 18:28:20 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) readv(r0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/228, 0xe4}], 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) mlock(&(0x7f0000335000/0x3000)=nil, 0x3000) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 18:28:20 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") close(r0) 18:28:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @loopback=0x7f000001}, 0x0) 18:28:20 executing program 1: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000000c0)) 18:28:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@dev={0xfe, 0x80}}) 18:28:20 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:28:20 executing program 3: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000000c0)) [ 671.277140] IPVS: ftp: loaded support on port[0] = 21 18:28:20 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:28:20 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") close(r0) 18:28:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @loopback=0x7f000001}, 0x0) 18:28:20 executing program 1: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000000c0)) 18:28:20 executing program 5: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0x0) 18:28:20 executing program 3: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000000c0)) 18:28:20 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:28:20 executing program 1: unshare(0x8000000) semop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1800}], 0x1) unshare(0x28020400) 18:28:20 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000280007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 18:28:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="021000000a0000000000000000000012010000f83c4395f6e1526500000000000000000000060000000000000000000000000000000000000000000000000000003a0000000000000100000100000000"], 0x50}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 18:28:21 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") close(r0) 18:28:21 executing program 7: unshare(0x64000400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fstat(r0, &(0x7f0000000100)) 18:28:21 executing program 5: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0x80) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)='U', 0x1}], 0x1) close(r0) 18:28:21 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x40000004}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) 18:28:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000040)=[{0x0, 0x9}, {0x2}], 0x2) 18:28:21 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:28:21 executing program 2: unshare(0x24020400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x8000000803, 0x0) flock(r0, 0x0) [ 672.343181] IPVS: ftp: loaded support on port[0] = 21 18:28:21 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000280)=""/248, 0xf8, 0x0) 18:28:21 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") close(r0) 18:28:21 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) bind$can_raw(r0, &(0x7f0000000180)={0x1d}, 0x10) 18:28:21 executing program 4: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}}, &(0x7f0000000100)=0xb0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) mprotect(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 18:28:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) mlock(&(0x7f0000ff1000/0xe000)=nil, 0xe000) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 18:28:21 executing program 6: unshare(0x42000400) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 18:28:21 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000400000000000000cf", 0x1f) 18:28:21 executing program 4: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}}, &(0x7f0000000100)=0xb0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) mprotect(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) [ 672.775558] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 18:28:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x14) [ 672.852803] netlink: 'syz-executor0': attribute type 4 has an invalid length. [ 672.880868] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 672.881678] netlink: 'syz-executor0': attribute type 4 has an invalid length. 18:28:21 executing program 7: semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x51d}], 0x1, &(0x7f0000000040)) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 18:28:21 executing program 4: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}}, &(0x7f0000000100)=0xb0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) mprotect(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 18:28:21 executing program 5: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0x80) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)='U', 0x1}], 0x1) close(r0) 18:28:22 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000400000000000000cf", 0x1f) [ 673.133419] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 673.156744] netlink: 'syz-executor0': attribute type 4 has an invalid length. 18:28:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000040)=[{0x0, 0x9}, {0x2}], 0x2) 18:28:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x14) 18:28:22 executing program 4: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}}, &(0x7f0000000100)=0xb0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) mprotect(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 18:28:22 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000400000000000000cf", 0x1f) 18:28:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x14) [ 673.385238] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 673.439920] netlink: 'syz-executor0': attribute type 4 has an invalid length. [ 673.542830] RDS: rds_bind could not find a transport for 172.20.20.0, load rds_tcp or rds_rdma? [ 673.697981] RDS: rds_bind could not find a transport for 172.20.20.0, load rds_tcp or rds_rdma? 18:28:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x14) 18:28:22 executing program 7: semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x51d}], 0x1, &(0x7f0000000040)) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 18:28:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000040)=[{0x0, 0x9}, {0x2}], 0x2) 18:28:22 executing program 5: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0x80) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)='U', 0x1}], 0x1) close(r0) 18:28:22 executing program 6: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0x80) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)='U', 0x1}], 0x1) close(r0) 18:28:22 executing program 2: semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x51d}], 0x1, &(0x7f0000000040)) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 18:28:22 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000400000000000000cf", 0x1f) [ 674.036370] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 18:28:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000040)=[{0x0, 0x9}, {0x2}], 0x2) [ 674.106108] netlink: 'syz-executor0': attribute type 4 has an invalid length. 18:28:23 executing program 3: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0x80) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)='U', 0x1}], 0x1) close(r0) 18:28:23 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x2000400) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000180)) 18:28:23 executing program 5: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0x80) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)='U', 0x1}], 0x1) close(r0) 18:28:23 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002400)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000023c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) 18:28:23 executing program 6: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0x80) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)='U', 0x1}], 0x1) close(r0) 18:28:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x9) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$unix(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 18:28:23 executing program 3: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0x80) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)='U', 0x1}], 0x1) close(r0) 18:28:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x9) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$unix(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 18:28:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000040)=[{0x0, 0x9}, {0x2}], 0x2) 18:28:23 executing program 2: semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x51d}], 0x1, &(0x7f0000000040)) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 18:28:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x13, &(0x7f0000000180), 0x4) close(r2) close(r1) 18:28:23 executing program 6: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0x80) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)='U', 0x1}], 0x1) close(r0) 18:28:23 executing program 7: semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x51d}], 0x1, &(0x7f0000000040)) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 18:28:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x9) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$unix(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 18:28:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000040)=[{0x0, 0x9}, {0x2}], 0x2) 18:28:24 executing program 3: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0x80) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)='U', 0x1}], 0x1) close(r0) 18:28:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x9) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$unix(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 18:28:24 executing program 0: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 18:28:24 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x80000443) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 18:28:24 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb0800190005d70000", 0x24) 18:28:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x2}, &(0x7f0000000100)=0x8) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) 18:28:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team0\x00', 0x10) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}}], 0x301, 0x0) 18:28:24 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x80000443) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 18:28:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000040)=[{0x0, 0x9}, {0x2}], 0x2) 18:28:24 executing program 2: semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x51d}], 0x1, &(0x7f0000000040)) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 18:28:25 executing program 7: semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x51d}], 0x1, &(0x7f0000000040)) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 18:28:25 executing program 5: r0 = add_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000001380)="f9", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000014c0)={0x0, r0}, &(0x7f0000001500)=""/101, 0x65, &(0x7f0000001600)={&(0x7f0000001580)={'sha3-384\x00'}, &(0x7f00000015c0)}) 18:28:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x802c542a, 0x4000001ffffffdfe) 18:28:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x2}, &(0x7f0000000100)=0x8) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) 18:28:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl(r3, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 18:28:25 executing program 5: r0 = add_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000001380)="f9", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000014c0)={0x0, r0}, &(0x7f0000001500)=""/101, 0x65, &(0x7f0000001600)={&(0x7f0000001580)={'sha3-384\x00'}, &(0x7f00000015c0)}) 18:28:25 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x80000443) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 18:28:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003bc0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000003c00)=@newneigh={0x30, 0x1c, 0x331, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2={0xff, 0x2, [], 0x1}}]}, 0x30}, 0x1}, 0x0) 18:28:25 executing program 5: r0 = add_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000001380)="f9", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000014c0)={0x0, r0}, &(0x7f0000001500)=""/101, 0x65, &(0x7f0000001600)={&(0x7f0000001580)={'sha3-384\x00'}, &(0x7f00000015c0)}) 18:28:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x2}, &(0x7f0000000100)=0x8) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) 18:28:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team0\x00', 0x10) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}}], 0x301, 0x0) 18:28:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003bc0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000003c00)=@newneigh={0x30, 0x1c, 0x331, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2={0xff, 0x2, [], 0x1}}]}, 0x30}, 0x1}, 0x0) 18:28:25 executing program 5: r0 = add_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000001380)="f9", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000014c0)={0x0, r0}, &(0x7f0000001500)=""/101, 0x65, &(0x7f0000001600)={&(0x7f0000001580)={'sha3-384\x00'}, &(0x7f00000015c0)}) 18:28:25 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5501, &(0x7f0000000080)) 18:28:25 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x80000443) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r0) 18:28:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003bc0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000003c00)=@newneigh={0x30, 0x1c, 0x331, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2={0xff, 0x2, [], 0x1}}]}, 0x30}, 0x1}, 0x0) 18:28:25 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0dd2800000000000004bf700000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:28:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x8, &(0x7f0000000140)) 18:28:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000002340), 0x0, &(0x7f0000002380)=""/2, 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x10}}, 0x32a}, 0x1}, 0x0) 18:28:26 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) ppoll(&(0x7f000026c000)=[{r1}], 0x1, &(0x7f000097d000)={0x77359400}, &(0x7f000016a000), 0x8) read(r2, &(0x7f000057efb8)=""/72, 0x48) fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'user.', 'nodev:cpusetselinux\\\'[\x00'}, &(0x7f0000000300)="2b27707070317365c286584300000000736574766d6e6574317070703126240013d7d2827f47b5129bca479352afded9d611970acc6f48407a13402d2b3256682c5c2b596f15e85e993bc66b8339f2c60b99484c565924a2e5edd2a5d82c601327f153741c1cc5b076066632b5445cf6379ad17614a4c294b5cda2440ddd23e74e3641f5daf95a70738ff6d023d4bb0c1c75b85ca5d07afd75fe1ad12d7bb40526de16ff7145b092b3d78b51338e8b8220e2eb6030c7c05923c5d3c60000000000000000000000000000", 0x1fe, 0x0) 18:28:26 executing program 7: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x4, &(0x7f0000000000), 0x4) 18:28:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003bc0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000003c00)=@newneigh={0x30, 0x1c, 0x331, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2={0xff, 0x2, [], 0x1}}]}, 0x30}, 0x1}, 0x0) 18:28:26 executing program 2: r0 = gettid() ioprio_set$pid(0x1, r0, 0x4003) 18:28:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a37d500000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:28:26 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x40202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) write$tun(r1, &(0x7f0000000100)={@void, @val, @x25}, 0xd) 18:28:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x2}, &(0x7f0000000100)=0x8) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) 18:28:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team0\x00', 0x10) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}}], 0x301, 0x0) 18:28:26 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x80004000008912, &(0x7f0000000100)="2957e1311f16f477671070") socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) recvmsg(r2, &(0x7f0000007900)={&(0x7f0000007640)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000077c0)=[{&(0x7f00000076c0)=""/231, 0xe7}], 0x1, &(0x7f0000007800)=""/207, 0xcf}, 0x0) sendmsg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000001d80)}, 0x0) sendmsg(r1, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000840)="a0", 0x1}], 0x1, &(0x7f0000000980)}, 0x0) 18:28:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a37d500000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:28:26 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0x80045301, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 18:28:26 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x40202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) write$tun(r1, &(0x7f0000000100)={@void, @val, @x25}, 0xd) 18:28:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a37d500000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:28:26 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x40202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) write$tun(r1, &(0x7f0000000100)={@void, @val, @x25}, 0xd) 18:28:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000002340), 0x0, &(0x7f0000002380)=""/2, 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x10}}, 0x32a}, 0x1}, 0x0) 18:28:26 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x40202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) write$tun(r1, &(0x7f0000000100)={@void, @val, @x25}, 0xd) 18:28:27 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) ppoll(&(0x7f000026c000)=[{r1}], 0x1, &(0x7f000097d000)={0x77359400}, &(0x7f000016a000), 0x8) read(r2, &(0x7f000057efb8)=""/72, 0x48) fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'user.', 'nodev:cpusetselinux\\\'[\x00'}, &(0x7f0000000300)="2b27707070317365c286584300000000736574766d6e6574317070703126240013d7d2827f47b5129bca479352afded9d611970acc6f48407a13402d2b3256682c5c2b596f15e85e993bc66b8339f2c60b99484c565924a2e5edd2a5d82c601327f153741c1cc5b076066632b5445cf6379ad17614a4c294b5cda2440ddd23e74e3641f5daf95a70738ff6d023d4bb0c1c75b85ca5d07afd75fe1ad12d7bb40526de16ff7145b092b3d78b51338e8b8220e2eb6030c7c05923c5d3c60000000000000000000000000000", 0x1fe, 0x0) 18:28:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a37d500000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:28:27 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") clone(0x0, &(0x7f0000623000), &(0x7f00002cfffc), &(0x7f0000000200), &(0x7f0000553000)) getrusage(0xffffffffffffffff, &(0x7f0000000280)) 18:28:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team0\x00', 0x10) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}}], 0x301, 0x0) 18:28:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x10400003) 18:28:27 executing program 7: r0 = socket(0x10, 0x20000000000003, 0x0) recvmsg$kcm(r0, &(0x7f00000018c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000001840)=[{&(0x7f0000000140)=""/96, 0x35}, {&(0x7f0000001980)=""/4096, 0x1000}], 0x2, &(0x7f0000000680)=""/45, 0x2d}, 0x0) recvfrom(r0, &(0x7f0000000200)=""/249, 0xf9, 0x0, &(0x7f0000001900)=@hci={0x1f}, 0x8113000) write(r0, &(0x7f0000000000)="220000005e000721004f4da761424d0bbc54b190243105ebd900001a000000000000", 0x22) 18:28:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000ffc)={0x0, 0x6}, 0x4) 18:28:27 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000001280)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x0) 18:28:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x10400003) 18:28:27 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0x80045301, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 18:28:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000002340), 0x0, &(0x7f0000002380)=""/2, 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x10}}, 0x32a}, 0x1}, 0x0) 18:28:28 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0x80045301, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 18:28:28 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 18:28:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x10400003) 18:28:28 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x10400003) 18:28:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x10400003) 18:28:28 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) ppoll(&(0x7f000026c000)=[{r1}], 0x1, &(0x7f000097d000)={0x77359400}, &(0x7f000016a000), 0x8) read(r2, &(0x7f000057efb8)=""/72, 0x48) fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'user.', 'nodev:cpusetselinux\\\'[\x00'}, &(0x7f0000000300)="2b27707070317365c286584300000000736574766d6e6574317070703126240013d7d2827f47b5129bca479352afded9d611970acc6f48407a13402d2b3256682c5c2b596f15e85e993bc66b8339f2c60b99484c565924a2e5edd2a5d82c601327f153741c1cc5b076066632b5445cf6379ad17614a4c294b5cda2440ddd23e74e3641f5daf95a70738ff6d023d4bb0c1c75b85ca5d07afd75fe1ad12d7bb40526de16ff7145b092b3d78b51338e8b8220e2eb6030c7c05923c5d3c60000000000000000000000000000", 0x1fe, 0x0) 18:28:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f0000000780)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000000000)=[{&(0x7f00000009c0)=""/149, 0xffffffffffffff28}, {&(0x7f0000000a80)=""/187, 0xbb}], 0x2, &(0x7f0000000b80)=""/227, 0xe3}}], 0x1, 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000000840), 0x3d0, 0x0) 18:28:28 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x10400003) 18:28:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x10400003) 18:28:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x0, 0xfff}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="9a01ca97f19f1d5a75"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 18:28:28 executing program 7: r0 = socket(0x10, 0x20000000000003, 0x0) recvmsg$kcm(r0, &(0x7f00000018c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000001840)=[{&(0x7f0000000140)=""/96, 0x35}, {&(0x7f0000001980)=""/4096, 0x1000}], 0x2, &(0x7f0000000680)=""/45, 0x2d}, 0x0) recvfrom(r0, &(0x7f0000000200)=""/249, 0xf9, 0x0, &(0x7f0000001900)=@hci={0x1f}, 0x8113000) write(r0, &(0x7f0000000000)="220000005e000721004f4da761424d0bbc54b190243105ebd900001a000000000000", 0x22) 18:28:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x1078}, 0x1}, 0x0) 18:28:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x0, 0xfff}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="9a01ca97f19f1d5a75"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 18:28:28 executing program 0: r0 = inotify_init() unshare(0x400) inotify_rm_watch(r0, 0x0) 18:28:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x0, 0xfff}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="9a01ca97f19f1d5a75"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 18:28:28 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0x80045301, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 18:28:29 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0x80045301, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 18:28:29 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x1078}, 0x1}, 0x0) 18:28:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x0, 0xfff}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="9a01ca97f19f1d5a75"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 18:28:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000002340), 0x0, &(0x7f0000002380)=""/2, 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x10}}, 0x32a}, 0x1}, 0x0) 18:28:29 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='net\x00') exit(0x0) fstat(r1, &(0x7f0000000080)) 18:28:29 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) ppoll(&(0x7f000026c000)=[{r1}], 0x1, &(0x7f000097d000)={0x77359400}, &(0x7f000016a000), 0x8) read(r2, &(0x7f000057efb8)=""/72, 0x48) fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'user.', 'nodev:cpusetselinux\\\'[\x00'}, &(0x7f0000000300)="2b27707070317365c286584300000000736574766d6e6574317070703126240013d7d2827f47b5129bca479352afded9d611970acc6f48407a13402d2b3256682c5c2b596f15e85e993bc66b8339f2c60b99484c565924a2e5edd2a5d82c601327f153741c1cc5b076066632b5445cf6379ad17614a4c294b5cda2440ddd23e74e3641f5daf95a70738ff6d023d4bb0c1c75b85ca5d07afd75fe1ad12d7bb40526de16ff7145b092b3d78b51338e8b8220e2eb6030c7c05923c5d3c60000000000000000000000000000", 0x1fe, 0x0) 18:28:29 executing program 2: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x3f}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x5c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 18:28:29 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x1078}, 0x1}, 0x0) 18:28:29 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x1078}, 0x1}, 0x0) 18:28:29 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x80000000040101) write$sndseq(r0, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xffd, @time={0x0, 0x1c9c380}, {}, {}, @queue}], 0x30) 18:28:29 executing program 7: r0 = socket(0x10, 0x20000000000003, 0x0) recvmsg$kcm(r0, &(0x7f00000018c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000001840)=[{&(0x7f0000000140)=""/96, 0x35}, {&(0x7f0000001980)=""/4096, 0x1000}], 0x2, &(0x7f0000000680)=""/45, 0x2d}, 0x0) recvfrom(r0, &(0x7f0000000200)=""/249, 0xf9, 0x0, &(0x7f0000001900)=@hci={0x1f}, 0x8113000) write(r0, &(0x7f0000000000)="220000005e000721004f4da761424d0bbc54b190243105ebd900001a000000000000", 0x22) 18:28:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/202, 0x39}, {&(0x7f00000000c0)=""/63, 0x19c}, {&(0x7f0000000fc0)=""/4096, 0x1000}], 0x3) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 18:28:29 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r1, &(0x7f0000000940)=[{&(0x7f0000000500)}, {&(0x7f0000000800)="e3", 0x1}, {&(0x7f0000000900)="880007ae2f2426ee06d76b212948413ee73e7faf34", 0x15}], 0x3, 0x0) 18:28:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) 18:28:29 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0x80045301, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 18:28:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) semop(0x0, &(0x7f0000000000), 0x0) 18:28:30 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0x80045301, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 18:28:30 executing program 5: futex(&(0x7f000000cffc), 0xb, 0x0, &(0x7f0000001000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f0000451000), &(0x7f0000024ffc), 0x2000000) 18:28:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:28:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x1f) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x1) 18:28:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 18:28:30 executing program 4: timer_create(0x2, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f00000001c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) 18:28:30 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ppoll(&(0x7f0000000080), 0x34a, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 18:28:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 18:28:30 executing program 7: r0 = socket(0x10, 0x20000000000003, 0x0) recvmsg$kcm(r0, &(0x7f00000018c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000001840)=[{&(0x7f0000000140)=""/96, 0x35}, {&(0x7f0000001980)=""/4096, 0x1000}], 0x2, &(0x7f0000000680)=""/45, 0x2d}, 0x0) recvfrom(r0, &(0x7f0000000200)=""/249, 0xf9, 0x0, &(0x7f0000001900)=@hci={0x1f}, 0x8113000) write(r0, &(0x7f0000000000)="220000005e000721004f4da761424d0bbc54b190243105ebd900001a000000000000", 0x22) 18:28:30 executing program 4: timer_create(0x2, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f00000001c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) 18:28:30 executing program 4: timer_create(0x2, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f00000001c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) 18:28:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eebf890ee9a90f798858439ed5542407424a00e901d2e39c5a323094c57272bf04b3ac142203c6fd061b8f7a8f") fadvise64(r0, 0x100000, 0x20000, 0x4) 18:28:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 18:28:30 executing program 4: timer_create(0x2, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f00000001c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) 18:28:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 18:28:30 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 18:28:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x1, 0x3, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xa, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x541b, &(0x7f0000000000)) 18:28:31 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7a, &(0x7f0000000000), &(0x7f0000000040)=0x8) close(r2) close(r1) 18:28:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) 18:28:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt(r1, 0x107, 0xd, &(0x7f0000001000), 0xc5) poll(&(0x7f0000000000)=[{r1}, {r1}], 0x2, 0x0) 18:28:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(rfc4543(echainiv(rfc7539esp(xts-aes-aesni,crc32-pclmul))'}, 0x58) 18:28:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x1f) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x1) 18:28:31 executing program 5: r0 = socket$inet(0x2, 0x3, 0x10) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000a19000), 0x0) 18:28:31 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc1105511, &(0x7f0000000080)) 18:28:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000c34000/0x4000)=nil], 0x0, &(0x7f0000000080), 0x0) 18:28:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000140)={0x2}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 18:28:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000380)=""/147, 0x93}, {&(0x7f0000000440)=""/76, 0x4c}, {&(0x7f00000004c0)=""/242, 0xf2}, {&(0x7f00000005c0)=""/165, 0xa5}], 0x4, &(0x7f0000000780)=""/113, 0x71}}, {{&(0x7f0000002cc0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002ec0)=""/173, 0xad}], 0x1, &(0x7f0000003140)=""/154, 0x9a}}], 0x2, 0x0, &(0x7f0000003340)={0x77359400}) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvfrom(r0, &(0x7f0000000000)=""/101, 0x54bca275bc1e4731, 0x0, 0x0, 0x35) 18:28:31 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) close(r1) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r3, 0x2, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000240)}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x1, r1}]) 18:28:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f12f477671070") syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@timestamp={0x44, 0x8, 0x7, 0x0, 0x0, [{}]}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f0000000100)) 18:28:31 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000f5fe0)=[{0x60, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) 18:28:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000000c0)=0x1e, 0x4) setsockopt$inet6_int(r0, 0x29, 0x20000000c8, &(0x7f0000000180), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x1, 0x0, 0x5bba}, 0xc) 18:28:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x931f}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") dup3(r0, r2, 0x0) dup3(r3, r1, 0x0) 18:28:31 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000f5fe0)=[{0x60, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) 18:28:32 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000380)=""/147, 0x93}, {&(0x7f0000000440)=""/76, 0x4c}, {&(0x7f00000004c0)=""/242, 0xf2}, {&(0x7f00000005c0)=""/165, 0xa5}], 0x4, &(0x7f0000000780)=""/113, 0x71}}, {{&(0x7f0000002cc0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002ec0)=""/173, 0xad}], 0x1, &(0x7f0000003140)=""/154, 0x9a}}], 0x2, 0x0, &(0x7f0000003340)={0x77359400}) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvfrom(r0, &(0x7f0000000000)=""/101, 0x54bca275bc1e4731, 0x0, 0x0, 0x35) 18:28:32 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) close(r1) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r3, 0x2, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000240)}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x1, r1}]) 18:28:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000380)=""/147, 0x93}, {&(0x7f0000000440)=""/76, 0x4c}, {&(0x7f00000004c0)=""/242, 0xf2}, {&(0x7f00000005c0)=""/165, 0xa5}], 0x4, &(0x7f0000000780)=""/113, 0x71}}, {{&(0x7f0000002cc0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002ec0)=""/173, 0xad}], 0x1, &(0x7f0000003140)=""/154, 0x9a}}], 0x2, 0x0, &(0x7f0000003340)={0x77359400}) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvfrom(r0, &(0x7f0000000000)=""/101, 0x54bca275bc1e4731, 0x0, 0x0, 0x35) 18:28:32 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000f5fe0)=[{0x60, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) 18:28:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000000c0)=0x1e, 0x4) setsockopt$inet6_int(r0, 0x29, 0x20000000c8, &(0x7f0000000180), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x1, 0x0, 0x5bba}, 0xc) 18:28:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x931f}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") dup3(r0, r2, 0x0) dup3(r3, r1, 0x0) 18:28:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x1f) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x1) 18:28:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000000c0)=0x1e, 0x4) setsockopt$inet6_int(r0, 0x29, 0x20000000c8, &(0x7f0000000180), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x1, 0x0, 0x5bba}, 0xc) 18:28:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000140)={0x2}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 18:28:32 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000f5fe0)=[{0x60, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) 18:28:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x931f}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") dup3(r0, r2, 0x0) dup3(r3, r1, 0x0) 18:28:32 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) close(r1) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r3, 0x2, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000240)}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x1, r1}]) 18:28:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000000c0)=0x1e, 0x4) setsockopt$inet6_int(r0, 0x29, 0x20000000c8, &(0x7f0000000180), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x1, 0x0, 0x5bba}, 0xc) 18:28:32 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000380)=""/147, 0x93}, {&(0x7f0000000440)=""/76, 0x4c}, {&(0x7f00000004c0)=""/242, 0xf2}, {&(0x7f00000005c0)=""/165, 0xa5}], 0x4, &(0x7f0000000780)=""/113, 0x71}}, {{&(0x7f0000002cc0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002ec0)=""/173, 0xad}], 0x1, &(0x7f0000003140)=""/154, 0x9a}}], 0x2, 0x0, &(0x7f0000003340)={0x77359400}) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvfrom(r0, &(0x7f0000000000)=""/101, 0x54bca275bc1e4731, 0x0, 0x0, 0x35) 18:28:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000380)=""/147, 0x93}, {&(0x7f0000000440)=""/76, 0x4c}, {&(0x7f00000004c0)=""/242, 0xf2}, {&(0x7f00000005c0)=""/165, 0xa5}], 0x4, &(0x7f0000000780)=""/113, 0x71}}, {{&(0x7f0000002cc0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002ec0)=""/173, 0xad}], 0x1, &(0x7f0000003140)=""/154, 0x9a}}], 0x2, 0x0, &(0x7f0000003340)={0x77359400}) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvfrom(r0, &(0x7f0000000000)=""/101, 0x54bca275bc1e4731, 0x0, 0x0, 0x35) 18:28:32 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) close(r1) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r3, 0x2, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000240)}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x1, r1}]) 18:28:32 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) close(r1) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r3, 0x2, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000240)}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x1, r1}]) 18:28:32 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9201, &(0x7f0000000100)) 18:28:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x931f}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") dup3(r0, r2, 0x0) dup3(r3, r1, 0x0) 18:28:32 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) close(r1) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r3, 0x2, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000240)}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x1, r1}]) 18:28:32 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") ioctl$KDGKBLED(r0, 0xc074510c, &(0x7f000084dfff)) 18:28:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000380)=""/147, 0x93}, {&(0x7f0000000440)=""/76, 0x4c}, {&(0x7f00000004c0)=""/242, 0xf2}, {&(0x7f00000005c0)=""/165, 0xa5}], 0x4, &(0x7f0000000780)=""/113, 0x71}}, {{&(0x7f0000002cc0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002ec0)=""/173, 0xad}], 0x1, &(0x7f0000003140)=""/154, 0x9a}}], 0x2, 0x0, &(0x7f0000003340)={0x77359400}) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvfrom(r0, &(0x7f0000000000)=""/101, 0x54bca275bc1e4731, 0x0, 0x0, 0x35) 18:28:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x1f) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x1) 18:28:33 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000900000000000000000073797a5f74756e000000000000000000626f6e645f736c6176655f300000000076657468305f746f5f7465616d000000766574683000000000000000000000000180c20000000000000000000000000000000000000000000000f8020000f8020000280300006270660000000000000000000000000000000000000000000000000000000001100200000000000000eaffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000608100000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006970767300000000000000000000000000000000000000000000000000000000280000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000434f4e4e5345434d41524b0000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff00000000"]}, 0x430) 18:28:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000140)={0x2}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 18:28:33 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000380)=""/147, 0x93}, {&(0x7f0000000440)=""/76, 0x4c}, {&(0x7f00000004c0)=""/242, 0xf2}, {&(0x7f00000005c0)=""/165, 0xa5}], 0x4, &(0x7f0000000780)=""/113, 0x71}}, {{&(0x7f0000002cc0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002ec0)=""/173, 0xad}], 0x1, &(0x7f0000003140)=""/154, 0x9a}}], 0x2, 0x0, &(0x7f0000003340)={0x77359400}) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvfrom(r0, &(0x7f0000000000)=""/101, 0x54bca275bc1e4731, 0x0, 0x0, 0x35) 18:28:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000058f000)="4408050100", 0x5) 18:28:33 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) close(r1) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r3, 0x2, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000240)}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x1, r1}]) 18:28:33 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") ioctl$KDGKBLED(r0, 0xc074510c, &(0x7f000084dfff)) 18:28:33 executing program 1: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) dup2(r1, r0) 18:28:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) recvfrom(r2, &(0x7f00000001c0)=""/196, 0x6, 0x0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast=0xffffffff}}}, 0x709000) 18:28:33 executing program 2: r0 = getpid() ioprio_set$pid(0x2, r0, 0x7fff) 18:28:33 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") ioctl$KDGKBLED(r0, 0xc074510c, &(0x7f000084dfff)) 18:28:33 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x1}, {0x80}}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 18:28:33 executing program 1: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) dup2(r1, r0) 18:28:33 executing program 6: r0 = epoll_create1(0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000007000)) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, 0x1c) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 18:28:33 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x1}, {0x80}}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 18:28:33 executing program 1: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) dup2(r1, r0) 18:28:33 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") ioctl$KDGKBLED(r0, 0xc074510c, &(0x7f000084dfff)) 18:28:33 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) 18:28:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000140)={0x2}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 18:28:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r1, 0x80045104, &(0x7f0000000140)) 18:28:34 executing program 1: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) dup2(r1, r0) 18:28:34 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x1}, {0x80}}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 18:28:34 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) 18:28:34 executing program 4: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f00000002c0), 0x0, 0x0) lseek(r1, 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/178, 0xb2) dup2(r0, r1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 18:28:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0xfffffdcc) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x20}}) 18:28:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x80000000000b, &(0x7f00000000c0)="35eb9e24", 0x4) 18:28:34 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/76}, 0x18) 18:28:34 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) 18:28:34 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x1}, {0x80}}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 18:28:34 executing program 6: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000000000)) 18:28:34 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="cd390b081bf2", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 18:28:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getgroups(0x1, &(0x7f00000009c0)=[0x0]) write(r0, &(0x7f0000d7dfde)="220000001600070000000000090005000a0826001c0008090400008c402808000000", 0x22) 18:28:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x30}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0x4) r2 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) close(r2) 18:28:34 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) [ 685.969757] netlink: 6 bytes leftover after parsing attributes in process `syz-executor1'. [ 686.011624] netlink: 6 bytes leftover after parsing attributes in process `syz-executor1'. 18:28:35 executing program 4: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f00000002c0), 0x0, 0x0) lseek(r1, 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/178, 0xb2) dup2(r0, r1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 18:28:35 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_cache\x00') sendfile(r0, r1, &(0x7f0000000140)=0x5, 0x8402) 18:28:35 executing program 6: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000600)="240000001a0025f00485bc04fef7001c0a0b49ffed000000800008000800030001000000", 0x24) 18:28:35 executing program 2: capset(&(0x7f0000000040)={0x4000019980330}, &(0x7f0000000080)) r0 = socket(0x2, 0x2000000000000005, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0e"]}) 18:28:35 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x81fd) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x12, r1, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x8) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) mlock(&(0x7f0000000000/0x6000)=nil, 0x6000) 18:28:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f00000004c0)}, &(0x7f0000000500)="a3c0b501df7e354ee21a0e461d4074b3fe6860227fcd663b2149358c2a2c9bfb41", &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 18:28:35 executing program 5: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f00000002c0), 0x0, 0x0) lseek(r1, 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/178, 0xb2) dup2(r0, r1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 18:28:35 executing program 6: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f00000002c0), 0x0, 0x0) lseek(r1, 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/178, 0xb2) dup2(r0, r1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 18:28:35 executing program 2: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f00000002c0), 0x0, 0x0) lseek(r1, 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/178, 0xb2) dup2(r0, r1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) [ 686.617201] sd 0:0:1:0: [sg0] tag#6904 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 686.626233] sd 0:0:1:0: [sg0] tag#6904 CDB: Maintenance in, sa=0x0 [ 686.632868] sd 0:0:1:0: [sg0] tag#6904 CDB[00]: a3 c0 b5 01 df 7e 35 4e e2 1a 0e 46 1d 40 74 b3 [ 686.641878] sd 0:0:1:0: [sg0] tag#6904 CDB[10]: fe 68 60 22 7f cd 66 3b 21 49 35 8c 2a 2c 9b fb [ 686.650976] sd 0:0:1:0: [sg0] tag#6904 CDB[20]: 41 18:28:35 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x81fd) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x12, r1, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x8) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) mlock(&(0x7f0000000000/0x6000)=nil, 0x6000) 18:28:35 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=@bridge_getneigh={0x20, 0x1e, 0x601, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000003c0)=""/31, 0x1f}, {&(0x7f0000000780)=""/148, 0x94}], 0x2, &(0x7f0000000900)=""/234, 0xea}, 0x0) 18:28:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) 18:28:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f00000004c0)}, &(0x7f0000000500)="a3c0b501df7e354ee21a0e461d4074b3fe6860227fcd663b2149358c2a2c9bfb41", &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 18:28:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x6b, &(0x7f0000000000), 0x0) close(r2) close(r1) 18:28:35 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x81fd) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x12, r1, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x8) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) mlock(&(0x7f0000000000/0x6000)=nil, 0x6000) 18:28:35 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=@bridge_getneigh={0x20, 0x1e, 0x601, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000003c0)=""/31, 0x1f}, {&(0x7f0000000780)=""/148, 0x94}], 0x2, &(0x7f0000000900)=""/234, 0xea}, 0x0) [ 687.024799] sd 0:0:1:0: [sg0] tag#6904 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 687.033860] sd 0:0:1:0: [sg0] tag#6904 CDB: Maintenance in, sa=0x0 [ 687.040521] sd 0:0:1:0: [sg0] tag#6904 CDB[00]: a3 c0 b5 01 df 7e 35 4e e2 1a 0e 46 1d 40 74 b3 [ 687.049574] sd 0:0:1:0: [sg0] tag#6904 CDB[10]: fe 68 60 22 7f cd 66 3b 21 49 35 8c 2a 2c 9b fb [ 687.058654] sd 0:0:1:0: [sg0] tag#6904 CDB[20]: 41 18:28:36 executing program 4: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f00000002c0), 0x0, 0x0) lseek(r1, 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/178, 0xb2) dup2(r0, r1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 18:28:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f00000004c0)}, &(0x7f0000000500)="a3c0b501df7e354ee21a0e461d4074b3fe6860227fcd663b2149358c2a2c9bfb41", &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 18:28:36 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=@bridge_getneigh={0x20, 0x1e, 0x601, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000003c0)=""/31, 0x1f}, {&(0x7f0000000780)=""/148, 0x94}], 0x2, &(0x7f0000000900)=""/234, 0xea}, 0x0) 18:28:36 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x81fd) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x12, r1, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x8) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) mlock(&(0x7f0000000000/0x6000)=nil, 0x6000) 18:28:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000080b00002000030005000000000002000000e00000010000000000000000"], 0x60}, 0x1}, 0x0) 18:28:36 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=@bridge_getneigh={0x20, 0x1e, 0x601, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000003c0)=""/31, 0x1f}, {&(0x7f0000000780)=""/148, 0x94}], 0x2, &(0x7f0000000900)=""/234, 0xea}, 0x0) [ 687.536839] sd 0:0:1:0: [sg0] tag#6904 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 687.545978] sd 0:0:1:0: [sg0] tag#6904 CDB: Maintenance in, sa=0x0 [ 687.552489] sd 0:0:1:0: [sg0] tag#6904 CDB[00]: a3 c0 b5 01 df 7e 35 4e e2 1a 0e 46 1d 40 74 b3 [ 687.563419] sd 0:0:1:0: [sg0] tag#6904 CDB[10]: fe 68 60 22 7f cd 66 3b 21 49 35 8c 2a 2c 9b fb [ 687.572538] sd 0:0:1:0: [sg0] tag#6904 CDB[20]: 41 18:28:36 executing program 5: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f00000002c0), 0x0, 0x0) lseek(r1, 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/178, 0xb2) dup2(r0, r1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 18:28:36 executing program 6: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f00000002c0), 0x0, 0x0) lseek(r1, 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/178, 0xb2) dup2(r0, r1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 18:28:36 executing program 2: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f00000002c0), 0x0, 0x0) lseek(r1, 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/178, 0xb2) dup2(r0, r1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 18:28:36 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x4) socket$packet(0x11, 0x3, 0x300) write(r0, &(0x7f0000000040)="2700000014000707030e0000b95b0a00110001e32cdce045dd071af5fe00c72b6df5b01b43401f", 0x27) 18:28:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f00000004c0)}, &(0x7f0000000500)="a3c0b501df7e354ee21a0e461d4074b3fe6860227fcd663b2149358c2a2c9bfb41", &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 18:28:37 executing program 1: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") socket$inet6(0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r0, 0x1) 18:28:37 executing program 7: syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f00000002c0)={{0x0, @broadcast=0xffffffff, 0x0, 0x0, 'dh\x00'}, {@broadcast=0xffffffff}}, 0x44) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000a40)="fd", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000180)=0x1e) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) close(r0) 18:28:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x6b, &(0x7f0000000000), 0x0) close(r2) close(r1) [ 687.976162] sd 0:0:1:0: [sg0] tag#6904 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 687.985161] sd 0:0:1:0: [sg0] tag#6904 CDB: Maintenance in, sa=0x0 [ 687.991662] sd 0:0:1:0: [sg0] tag#6904 CDB[00]: a3 c0 b5 01 df 7e 35 4e e2 1a 0e 46 1d 40 74 b3 [ 688.000657] sd 0:0:1:0: [sg0] tag#6904 CDB[10]: fe 68 60 22 7f cd 66 3b 21 49 35 8c 2a 2c 9b fb [ 688.009730] sd 0:0:1:0: [sg0] tag#6904 CDB[20]: 41 18:28:37 executing program 3: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f000000a000)) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 18:28:37 executing program 7: syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f00000002c0)={{0x0, @broadcast=0xffffffff, 0x0, 0x0, 'dh\x00'}, {@broadcast=0xffffffff}}, 0x44) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000a40)="fd", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000180)=0x1e) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) close(r0) 18:28:37 executing program 4: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f00000002c0), 0x0, 0x0) lseek(r1, 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/178, 0xb2) dup2(r0, r1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 18:28:37 executing program 3: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f000000a000)) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 18:28:37 executing program 7: syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f00000002c0)={{0x0, @broadcast=0xffffffff, 0x0, 0x0, 'dh\x00'}, {@broadcast=0xffffffff}}, 0x44) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000a40)="fd", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000180)=0x1e) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) close(r0) 18:28:37 executing program 5: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f00000002c0), 0x0, 0x0) lseek(r1, 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/178, 0xb2) dup2(r0, r1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 18:28:37 executing program 3: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f000000a000)) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 18:28:37 executing program 6: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f00000002c0), 0x0, 0x0) lseek(r1, 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/178, 0xb2) dup2(r0, r1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 18:28:37 executing program 7: syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f00000002c0)={{0x0, @broadcast=0xffffffff, 0x0, 0x0, 'dh\x00'}, {@broadcast=0xffffffff}}, 0x44) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000a40)="fd", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000180)=0x1e) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) close(r0) 18:28:37 executing program 2: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f00000002c0), 0x0, 0x0) lseek(r1, 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/178, 0xb2) dup2(r0, r1) open$dir(&(0x7f0000000340)='./file0\x00', 0x27e, 0x0) 18:28:37 executing program 3: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f000000a000)) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 18:28:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x6b, &(0x7f0000000000), 0x0) close(r2) close(r1) 18:28:38 executing program 1: syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f00000002c0)={{0x0, @broadcast=0xffffffff, 0x0, 0x0, 'dh\x00'}, {@broadcast=0xffffffff}}, 0x44) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000a40)="fd", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000180)=0x1e) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) close(r0) 18:28:38 executing program 7: syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f00000002c0)={{0x0, @broadcast=0xffffffff, 0x0, 0x0, 'dh\x00'}, {@broadcast=0xffffffff}}, 0x44) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000a40)="fd", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000180)=0x1e) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) close(r0) 18:28:38 executing program 1: syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f00000002c0)={{0x0, @broadcast=0xffffffff, 0x0, 0x0, 'dh\x00'}, {@broadcast=0xffffffff}}, 0x44) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000a40)="fd", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000180)=0x1e) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) close(r0) 18:28:38 executing program 7: syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f00000002c0)={{0x0, @broadcast=0xffffffff, 0x0, 0x0, 'dh\x00'}, {@broadcast=0xffffffff}}, 0x44) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000a40)="fd", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000180)=0x1e) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) close(r0) 18:28:38 executing program 3: syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f00000002c0)={{0x0, @broadcast=0xffffffff, 0x0, 0x0, 'dh\x00'}, {@broadcast=0xffffffff}}, 0x44) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000a40)="fd", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000180)=0x1e) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) close(r0) 18:28:38 executing program 7: syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f00000002c0)={{0x0, @broadcast=0xffffffff, 0x0, 0x0, 'dh\x00'}, {@broadcast=0xffffffff}}, 0x44) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000a40)="fd", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000180)=0x1e) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) close(r0) 18:28:38 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x6) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x100003, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'bond0\x00'}}, 0x1e) 18:28:38 executing program 3: syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f00000002c0)={{0x0, @broadcast=0xffffffff, 0x0, 0x0, 'dh\x00'}, {@broadcast=0xffffffff}}, 0x44) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000a40)="fd", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000180)=0x1e) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) close(r0) 18:28:38 executing program 1: syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f00000002c0)={{0x0, @broadcast=0xffffffff, 0x0, 0x0, 'dh\x00'}, {@broadcast=0xffffffff}}, 0x44) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000a40)="fd", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000180)=0x1e) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) close(r0) 18:28:38 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = gettid() pause() r2 = syz_open_procfs(r1, &(0x7f0000000040)='wchan\x00') preadv(r2, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x0) 18:28:38 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) 18:28:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 18:28:38 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000074b000)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x1f}, 0x20) 18:28:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0x5, 0x4) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 18:28:38 executing program 3: syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f00000002c0)={{0x0, @broadcast=0xffffffff, 0x0, 0x0, 'dh\x00'}, {@broadcast=0xffffffff}}, 0x44) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000a40)="fd", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000180)=0x1e) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) close(r0) 18:28:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x6b, &(0x7f0000000000), 0x0) close(r2) close(r1) 18:28:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0), 0x10) close(r2) close(r1) 18:28:39 executing program 7: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f0000006fc8)={0x20480, 0x0, &(0x7f0000006000)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0xa, 0x3b, 0xfffffffffffffffe, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 18:28:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 18:28:39 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x20000000000001, 0x5, 0x200000000000009}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x69cf4af0, 0x0, r0}, 0x2c) 18:28:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, 0x11, 0x2ff, 0x0, 0x0, {0x7}, [@nested={0x4, 0x76}, @typed={0x8, 0x0, @u32}]}, 0x20}, 0x1}, 0x0) 18:28:39 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2003}, [@nested={0xc, 0x0, [@typed={0x62, 0x9, @ipv4}]}]}, 0xffce}, 0x1}, 0x0) 18:28:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'bridge0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="499dedf7fd8d"}, 0x14) 18:28:39 executing program 7: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f0000006fc8)={0x20480, 0x0, &(0x7f0000006000)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0xa, 0x3b, 0xfffffffffffffffe, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 18:28:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) [ 690.450608] netlink: 65362 bytes leftover after parsing attributes in process `syz-executor6'. [ 690.459716] openvswitch: netlink: ufid size 94 bytes exceeds the range (1, 16) [ 690.467280] openvswitch: netlink: Flow get message rejected, Key attribute missing. 18:28:39 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = gettid() pause() r2 = syz_open_procfs(r1, &(0x7f0000000040)='wchan\x00') preadv(r2, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x0) 18:28:39 executing program 7: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f0000006fc8)={0x20480, 0x0, &(0x7f0000006000)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0xa, 0x3b, 0xfffffffffffffffe, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 18:28:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) 18:28:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc1105511, &(0x7f0000000040)={0x7}) 18:28:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 18:28:39 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2003}, [@nested={0xc, 0x0, [@typed={0x62, 0x9, @ipv4}]}]}, 0xffce}, 0x1}, 0x0) [ 690.804726] netlink: 65362 bytes leftover after parsing attributes in process `syz-executor6'. [ 690.813759] openvswitch: netlink: ufid size 94 bytes exceeds the range (1, 16) [ 690.821265] openvswitch: netlink: Flow get message rejected, Key attribute missing. 18:28:39 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2003}, [@nested={0xc, 0x0, [@typed={0x62, 0x9, @ipv4}]}]}, 0xffce}, 0x1}, 0x0) [ 691.017333] netlink: 65362 bytes leftover after parsing attributes in process `syz-executor6'. [ 691.026325] openvswitch: netlink: ufid size 94 bytes exceeds the range (1, 16) [ 691.033809] openvswitch: netlink: Flow get message rejected, Key attribute missing. 18:28:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f760070") bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, &(0x7f0000001040), 0x0, 0x0, &(0x7f0000000800)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000200)=0x1, 0x4) recvfrom(r0, &(0x7f00000000c0)=""/251, 0xfb, 0x0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x709000) 18:28:40 executing program 7: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f0000006fc8)={0x20480, 0x0, &(0x7f0000006000)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0xa, 0x3b, 0xfffffffffffffffe, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 18:28:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 18:28:40 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0xffffffffffff8003, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x0, "88652ad78b19ab9a03eb8b7e79696e5255b2c17f4ea8bb487be9fdc16e96746d85e1c07928b58bcb1aed08ef"}, 0x0, [], {0x0, 0x1c9c380}}) 18:28:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x1d, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000140)=0x100) close(r2) close(r1) 18:28:40 executing program 0: r0 = socket$inet(0x2, 0x803, 0x81) sendmsg(r0, &(0x7f0000001480)={&(0x7f0000001180)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000001240), 0x0, &(0x7f0000001600)}, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x4, 0x4) recvmsg(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000002ac0)=""/89, 0x59}, 0x0) 18:28:40 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2003}, [@nested={0xc, 0x0, [@typed={0x62, 0x9, @ipv4}]}]}, 0xffce}, 0x1}, 0x0) [ 691.142928] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 691.184018] netlink: 65362 bytes leftover after parsing attributes in process `syz-executor6'. [ 691.193105] openvswitch: netlink: ufid size 94 bytes exceeds the range (1, 16) [ 691.200606] openvswitch: netlink: Flow get message rejected, Key attribute missing. 18:28:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="025cc83d6d345f8f760070") r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x10, &(0x7f0000b56f40)=""/192, &(0x7f0000000000)=0x79) 18:28:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000d300812d6404000000000065040400010000004404000000000000b7050000008000006a0a00fe00000e00850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:28:40 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = gettid() pause() r2 = syz_open_procfs(r1, &(0x7f0000000040)='wchan\x00') preadv(r2, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x0) 18:28:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x10, 0x20000000802, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000001200)={&(0x7f0000001080)={0x10}, 0xc, &(0x7f00000011c0)={&(0x7f0000001100)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) write(r1, &(0x7f0000000040)="240000001a0025f00018000400edfc0e8000000000000000000000000800010048050000", 0x24) 18:28:40 executing program 6: umount2(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x84200) umount2(&(0x7f0000000100)='./file0\x00', 0xa) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 18:28:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 18:28:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000d300812d6404000000000065040400010000004404000000000000b7050000008000006a0a00fe00000e00850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:28:40 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2e5}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) [ 691.774522] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:28:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000d300812d6404000000000065040400010000004404000000000000b7050000008000006a0a00fe00000e00850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:28:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000000c0)=""/1}, 0x18) 18:28:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x0) sendto$inet(r0, &(0x7f00000008c0)="0f66c1522591504f378ed5617531190d6fd2ebac285946b61a729d5c8a6d506819409d624bb298e2f1be7efdd116a933eed76b3dc4c49742c574b0fa8b0fdbdb814ceb2f1884790c559a1e8977cd411182bcf54e29b40321d9678b8916cf469057b6b844caf91ac68858d9b3f3422c0368b4b3c9139d6ee29ee20dc38ac64d9d893cb66e2fba9518ebe01a50a8cb3bb276cf966f0e31467ae88954bf77eaf533d34636264d5ba538a302fc0ea5f4e273e08cab8026adc4da0f5c11ac3f22772a251e6a64cc37f4cab6047bcdb4c93d6a5cd17ef0e4a5001c37c1c787be6ed87523c1521db02893243c0d36c82877e25461db94f201fd7a3448698ec3453f284700fabf81c725331c084c7b1cb854eada3cfc946ad7c160cd5c5e1e34c18cba48034950d2632703140fb87c89c021e274cdcc682ab905e3220e88247a5af8e8e502f641a4cc855dc04502ae64723a4a7d6203202573de589f5fcd5bd2a3ddd1dea9a3e3b2c8de75e85d847c4a6d89610b539318cbf2d7e860bfb7852606a460a928cef9bd585ee7331b1ea73fef5dc13d21b41540bd6cf8b7b9f38652ae8d87b0f8f9b3917d50a3ecfedaa95bcfb5f11dfb318a7fffd06368060f9e048d30132356aac9c89951faea3a59601459bee0795d4626f4c81cb3fd609e2a91283224b42ebf1b246a576f8ae026c519976ea423afbb6ea378173bfc13af4eae98d04ec562319e48b6d4e53f7be4a6ad15698bd6937dc4f2e585bf893f6548edd568e9d715773a99bf1129f84c8e6e9be6722ff47291a2713d5fa966bbed92a1ee0465cd48547b047c3db671457d6a70e67ad9ff5238ed8ff4d5769dab50787378375d5ae4245546b7c32d902d342fd103bdea40b094500c0c0e95905bfae107b8bef27b4bf0f6647d8bbad91e3eb4563cafd74e80930bbd81efa1ada7cc18334ecb3842890ce32dc536794e52d87dfe20f09f096cee48dd4581717c538964bf2b154649d3b37655781a96ebc1e0c29147ba347bd70a74dc65073398cc481debdaa65b6ab514b555af5d359fde7befd25c63e49b83c42e2a56b0d2571435e53c038da2776ae5e2bcff1e50dffe10bef3a37a432f510db2c4f57aaef59b8d91e6cf8c94b0f5fee29029d94f758eba32fdb613d346a894671f3ebf2d60ba14162c0abee752b5c4af529ad084e674f1b6bb19d159c7a9dc467c02f772fedad440b0b00fc1dafa11bab4b427f17fea276c31c863129a56788e2d0817918aee4c69f05dbe05ed890166b3330f23a548d784a1289a32bf48b41baf6961adc96242b80f4f2495da45c237d843dfafe7b056308b6d99499b45a931560b1dd6d81baeaa20dbf1ce48ad4fa110bbba69cf00cfd4d2488c209adcec7f682d617a55a24607c836a7635c4ad0c8cc3b4d3a4fb674870d489be47d1ecb5472c2a715ef9265cd9e60e413dd953756ac7af99cd132bd91b4f2f5aa9da9f565e28c628657ee9c144b23b69d9ad91ad64b15f065e94efca1eba4b006f1f71bf3aaadddd7b014b84c5a30dbc70105c4b8d177ae4a0e87802dad9aafe2970d2467276ad5cc9796c2a04f8c6796bcf84724fd51e736eee38181561a3be65557be049f3973b130e433144299b23a271191124d3e3110dd195de74f628cb3777f2c72a313dc76df93da7972a68e677a13c3b898ed1fd2f346cdb29f8a2924e71332512badb97d5b3728caa8c3cbf42ec09bf0e81a39ad030c4a7faeddc6327fdcfd5cad1f514ac4c9e1d68c903a076c8ad350fcf4e73a9893579d43770df6e4ef568e49bcdcfbe21bcfa7d6d881de6d8901f819a93bf667c70f63ee8effee80cbdd149b2dec75f05b977cbcca393e7d511f4addfc224d4737b02e5b06573275a44ef73c53498932316be87b92001abc06ad71a207e27cb62b038ba9be14764ac633ee0e8249065e436dbc303b3c264c7df0e06646bab5cba754b643cacf97e7c9ab0b1a77ffdcd27b746851e3afecdc54394f2e7989e93feb1731cb556cf8e3bc79b0510d6c92cbf12f89f20e4ade683c2e7e0d7497c3ebd049969243005510575a3fba8f5f1eadc7867d62af4c031ef8cde705529f396882a459920cd6654aa74ec9f800abc39c4f763add6ce3b4bc8043b18fbd43f7929c4d83ff26c3fa5020a582ba5ea1b09cdb4c67ec680de83ba6272ed1296cc3ab394b5a1570221d2317bb5804377f13111572303fe05d489bd06ceed05596bb76c02f69c549ead31b69d087773f7678f08e3f78640369b47c466c1a32898d9840a6b8783117767e38875a20334a1cd10f1bf9a2eb8dd2f10b811cdf68071f1b391bd521af25e5dacf41e2d26dc8cc11a368bc9fd9fa686971029ff6200adce92bcf1d5f0c01e9a1e4f747e3fc0c503afdf8387261a61c6efea7744b27ff577a194b1fdd24a1f0e1ec8da356e8e2402e59ae719822fad9bc4e577c5790a2c64d012e49dd979e95a15adcfd6d217903d01d9c97e6f34546fe77dcb99c082a1189ddf937c59d691f5a33e8f3e7c46c34228a6d15bf2a8d8e3e0d13d93d6fd93195f66a8eebf1158cf4fc6ef852db8ba7c7fbd303f31de06451ddbf07a4723ee483205c95200e0512dc25992c1a0d21a05b845897bbfaff51575deebacd7c5f790f0b482b83f072f94da3d2d4b6d70f8470b30f4e8f51b2f5e3083a7f74c96f4084991f7ee730eb7b52bde996b80d547d0f76d09891ece864632bee8cc0ce8f161449539617a5312cdd0ebff9dc4a69930f1a96b798f20d1ca6a79169eaebde8807650183e130751d6735329582cd7106b6be8608501861c83d5edd6d0a9ca3970cd6ad64b463f291c186f96397ce907f98c975969ac0468b71f6942b2be6aa6243bb35cd623c603e29baf08c0aa974bcdd7b0c822ad3e74888976266005b5b2f20f3d403a8032ae39f96675393cdcef8de5c7de7f19a3d19abedca55fea57bc40f4aa02d9600f346aff82b89ffa51e0280d39697728df1b9ce5d684abcd7511933f7d1db96e2bdf9a1770371742b1d0f16ea57af17ebfd5a35f4cb01a6df43d22fa9fe6a63ff74cf19fac49384ab498252990b50bdc78e33172329d7660ea30ff3cfa53a5ddbd7bb7fccfc7603ff450807a388ccfb1b0fe6a9247ada2c65d701d4b6d30fe8af688c552d01b19d3407b098225fa36f6e026729e95112fd8aed8c3fd193a8b775fe3b977f41b0dbd369b43b74924d3eafcb5b02c426f083a1ab79aa68e6d5a39caae76f693d77273737e5603bf3a72e0959cf3cd02e3bb40a01efd6299ae9a6cbc4c935153ab84fe39c8988ce646c25a2dce731f712bfe436931cf90ca65a7f9030df7388ea377677a84be2abe18621db46f2be8bb2c89129b7a7df790b5c34dbad4cedb750500e280c73a3a00d91062471fc07b45141e04e5db206807943a02d78f157a3ec1ddd31870bce03adf2884463c5acd8026806c28fcda3ae2f2b5ec3da6a58b05044e588aeff944c6761355d2c2e196e87c9f2627854134fce0bbc6d145c8a7cf930b13bea48b5e30462619ba54c948fad767b0c758b4ab7a046d45aea55251280091f5207fc03106a2594a0da6167860b017e6aea7efe8f0baaf370dba86ac2be023aed35bb94411f7ec8b1b8508e00d3276206c03e4a62bed5d8a426c1046e66b1092511b7ad5c32ea020893012713834555f37ba95f353319d017349e6e2b5aa98e74b52be56fa2401bc61ba1d507b4161e21daeb06177944c3821970acaf17bd7106e69522ebfb35301c2435e34f1d51ab69572c6677a3b694300810926f07e50eaf463b0f84686adede4624df21f9eac258f696556e3143f27c8b13bed861010e24c410a13946a1b9507da8c8c1fa0c1c36a1e1f76627fd44f257cda61cdffbf510728f3f6bffe6f7bac84a51557d9f10f50e1af1b34d6862d56abe4758233122c58fc82555075e0e628e02794feae617c361fbcca84ac7006b5b592e64fd0f00c473f221865b06c5025685cde49cea6812ef09716851082e303d0d7d90b2705c6ab75861a9052d44db0c50ab5680643bf6b250894105ea6001432b8068c35e19bea7b61ef28271c89b733763941bde4b3aee6094cb4545dcc5ae8a0b137fdc4d56063a26fabfa74d1c515641daeaccc873f5bcbebdd5a201f4e55a4b1e086d3548f3e0facbe4c95871183907a42eeb1ba1cb3f47b5dfe7fb0ebdbaacc95970626ba3d84237f5531f396e499e71a0f32bc6cca389ac967a7d669c6a5f1911083428aa458205f72d22b6ef5e82f75ebf4952c3790fb8af9f146fab1fed3e725ad09700dc1e9ea6d5acc69a179749c129f4b293337754816622e8cde6b2c993cf6ec6c2f647330a80252c9a74c8b52df07279188641f0921874da5fe001c6154d26525aa4ed76cab2a3d37dd19d2b072e7dd2f6011001f0da882f3032622b5fa0b642f3b560f3669a8a3a62abb28c6a42c9033ca645299c75e2a444ddf9229656cb81f583a2b34a0df794153c8bde3ae2e20e95519ce5d0974c74dd55c5a78bf4f1d92aa319f1a8d8aa95f50d6dcf645d61b0f153162de5b4e18d108665624ebd60d1cdb1afeaf6faad16b092c260df77923c57aaf0bb7bb8d538aa1af8b62f12f9115bef8f85e2c697a19b80ba7d6abd728c5411bc25bb8c5e2ac781ce8adc6c6f908dd3fe78238d7e5b948a40e72835b3c62e564b4fe2985138d958eff94bcf4eb8c2346dbdf53ab69f9195a8add5af0610a8b95c6f314f727cfa4091a7b12301e40957f241d689d23c24b0357f652542346c4b583ade2d870d92c52ac05c29f30d9b1b571860ff3d1631aa814d117763183ec05eabba6606e694910fb09b6a063cf55e2ca1306178382911c2950cff68bb8b67ebf3bc793e34a193cd3e4f974c9a67f6fba213147259c489ac460bc6eaa42ab4e41edb08d9eec07676302d7d1b09670f45999fae4f54c4741b814099f74f31617df430d2c05ba1bba5423c2dce99777ea5b063c9d5278febf5e382f785efcd1aad6428e3ba7cfbe79fc3eb9f06656d4fdca1ef14fe7764cf26fd76f80e3acfd589dd5f1e9c3b16405499578ba0569f708d40a301d2bf8178ca90ec76961b5c4ce1033872a0530af1aebab60ad7b0552abf549c530562db7d37f067fb76c55e1910a2e1ebf97e5b12eea8d936bc43118beafe108bf32125290eebea50db86401270d87f82e80afde373141c803e250e86f3692be093a05b5c463da00de41fc3374ebeb9a43cd7192bd7d7e33351c36078ddb6a55f4dbb063ebed56ccd6a439b77f8eb7c9c43a38b27b40ce6c209dd598ba74bb966433c9a7302e072f78158afad39e10f81529432be96b2d70c1becd2d315c7012767d5982d99e0251f3c63ea14637547af3db37d549380d774d1b093e60b553dd378b08a68b603204c50f7b8837dc256d0a10ffdc93174bad7c9dbec7fc07fd80d344cced8a13411eac8f701902b09f9783a7cda792ef9a2e688f10aebd1c3c9cf143cd3c56f197728972cc112507ae0fb7ecde3a907145cd68b04985c91332f5f468d089cf917dd8dfdea9a5cdacc9762c3cd7a15225abb38099ebbadcf661235227aa0a69049c42290e6df6af525b89e5c8de1ed04f861a2f2ed77b67824488be160884faa3dfc2667be0fb8b3bbe32d6ddf8030ff1bfe5fda055ef39058ebbab2744d0c74c58449da489db73762b1bf4cd7cda9239d4b783376b6db4e694387ba7ca5f454a2b140c7a653bdc7d1413f5b0868666be87871baa35ae6b67789ba09023c299a9f47c218fb647705e75e16c139270099e4803c55b807fe1c1c70a6246683194a71", 0x1000, 0x4000, &(0x7f0000000000)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10) 18:28:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 18:28:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000d300812d6404000000000065040400010000004404000000000000b7050000008000006a0a00fe00000e00850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:28:41 executing program 5: r0 = socket$inet6(0xa, 0x200000002, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@mcast2={0xff, 0x2, [], 0x1}}) 18:28:41 executing program 6: umount2(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x84200) umount2(&(0x7f0000000100)='./file0\x00', 0xa) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 18:28:41 executing program 0: umount2(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x84200) umount2(&(0x7f0000000100)='./file0\x00', 0xa) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 18:28:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_cmd={0x8}}) [ 692.160389] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:28:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) [ 692.514738] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:28:41 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = gettid() pause() r2 = syz_open_procfs(r1, &(0x7f0000000040)='wchan\x00') preadv(r2, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x0) 18:28:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x0) sendto$inet(r0, &(0x7f00000008c0)="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", 0x1000, 0x4000, &(0x7f0000000000)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10) 18:28:41 executing program 6: umount2(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x84200) umount2(&(0x7f0000000100)='./file0\x00', 0xa) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 18:28:41 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, &(0x7f00000000c0)=[{}]}) 18:28:41 executing program 0: umount2(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x84200) umount2(&(0x7f0000000100)='./file0\x00', 0xa) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 18:28:41 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x30, &(0x7f0000000100), &(0x7f0000013000)=0x4) close(r2) close(r0) 18:28:41 executing program 7: mprotect(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000bd2ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 18:28:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 18:28:41 executing program 7: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f00000005c0)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x3d3, &(0x7f0000000140)}, 0x10) 18:28:41 executing program 0: umount2(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x84200) umount2(&(0x7f0000000100)='./file0\x00', 0xa) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 18:28:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmmsg$unix(r0, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000000)}], 0x1, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) 18:28:41 executing program 6: umount2(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x84200) umount2(&(0x7f0000000100)='./file0\x00', 0xa) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 18:28:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 18:28:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x0) sendto$inet(r0, &(0x7f00000008c0)="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", 0x1000, 0x4000, &(0x7f0000000000)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10) 18:28:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x15, &(0x7f0000000140), 0x4) 18:28:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 18:28:42 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) readv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000380)=""/184, 0xb8}], 0x1) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000200)=@in6={0xa, 0x0, 0x1}, 0x1c, &(0x7f0000000580), 0x0, &(0x7f0000000680)}], 0x492492492492682, 0x0) 18:28:42 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000140)=@ethtool_dump={0x40}}) close(r2) close(r1) 18:28:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='//file0\x00') 18:28:42 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eebf890ee9a90f798858439ed5542407424a00e901d2e39c5a323094c57272bf04b3ac142203c6fd061b8f7a8f") fadvise64(r1, 0x0, 0x0, 0x2) 18:28:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 18:28:42 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) connect$inet(r0, &(0x7f0000f60ff0)={0x2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) writev(r1, &(0x7f0000ffe000)=[{&(0x7f000095efd7)="2900000020001900013d00101b0000f60200001615de0005000000040d000a00051700000000000008", 0x29}], 0x1) sendto$inet6(r0, &(0x7f00000e5f64), 0x0, 0x0, &(0x7f0000512fe4)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 18:28:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x0) sendto$inet(r0, &(0x7f00000008c0)="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", 0x1000, 0x4000, &(0x7f0000000000)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10) 18:28:42 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) readv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000380)=""/184, 0xb8}], 0x1) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000200)=@in6={0xa, 0x0, 0x1}, 0x1c, &(0x7f0000000580), 0x0, &(0x7f0000000680)}], 0x492492492492682, 0x0) 18:28:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000a4c000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00002a0e50)={0x18, 0x2c, 0x3, 0x0, 0x0, {0x400002}, [@nested={0x4}]}, 0x18}, 0x1}, 0x0) [ 693.807400] netlink: 'syz-executor5': attribute type 10 has an invalid length. 18:28:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r1, &(0x7f00000012c0)=""/4096, 0x1000, 0x2000200020) 18:28:42 executing program 0: r0 = userfaultfd(0x0) unshare(0x24020400) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) r1 = dup(r0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x1000, 0x4) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000013000/0x3000)=nil, 0x707000}) 18:28:42 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) sendmmsg$inet_sctp(r2, &(0x7f0000007080)=[{&(0x7f0000000140)=@in6={0xa, 0x0, 0x4, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4103000000000000], 0xbb}}, 0x1c, &(0x7f0000000540)}], 0x342, 0x0) 18:28:42 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) readv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000380)=""/184, 0xb8}], 0x1) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000200)=@in6={0xa, 0x0, 0x1}, 0x1c, &(0x7f0000000580), 0x0, &(0x7f0000000680)}], 0x492492492492682, 0x0) [ 693.890334] netlink: 'syz-executor5': attribute type 10 has an invalid length. 18:28:42 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") ioctl$KDGKBLED(r0, 0xc004510e, &(0x7f0000a07fff)) 18:28:43 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) connect$inet(r0, &(0x7f0000f60ff0)={0x2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) writev(r1, &(0x7f0000ffe000)=[{&(0x7f000095efd7)="2900000020001900013d00101b0000f60200001615de0005000000040d000a00051700000000000008", 0x29}], 0x1) sendto$inet6(r0, &(0x7f00000e5f64), 0x0, 0x0, &(0x7f0000512fe4)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 18:28:43 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) connect$inet(r0, &(0x7f0000f60ff0)={0x2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) writev(r1, &(0x7f0000ffe000)=[{&(0x7f000095efd7)="2900000020001900013d00101b0000f60200001615de0005000000040d000a00051700000000000008", 0x29}], 0x1) sendto$inet6(r0, &(0x7f00000e5f64), 0x0, 0x0, &(0x7f0000512fe4)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 18:28:43 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540), 0x0, 0x0) [ 694.197657] netlink: 'syz-executor5': attribute type 10 has an invalid length. [ 694.283392] netlink: 'syz-executor1': attribute type 10 has an invalid length. 18:28:43 executing program 6: unshare(0x24020400) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)) 18:28:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r1, &(0x7f00000012c0)=""/4096, 0x1000, 0x2000200020) 18:28:43 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) readv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000380)=""/184, 0xb8}], 0x1) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000200)=@in6={0xa, 0x0, 0x1}, 0x1c, &(0x7f0000000580), 0x0, &(0x7f0000000680)}], 0x492492492492682, 0x0) 18:28:43 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") ioctl$KDGKBLED(r0, 0xc004510e, &(0x7f0000a07fff)) 18:28:43 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) sendmmsg$inet_sctp(r2, &(0x7f0000007080)=[{&(0x7f0000000140)=@in6={0xa, 0x0, 0x4, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4103000000000000], 0xbb}}, 0x1c, &(0x7f0000000540)}], 0x342, 0x0) 18:28:43 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) connect$inet(r0, &(0x7f0000f60ff0)={0x2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) writev(r1, &(0x7f0000ffe000)=[{&(0x7f000095efd7)="2900000020001900013d00101b0000f60200001615de0005000000040d000a00051700000000000008", 0x29}], 0x1) sendto$inet6(r0, &(0x7f00000e5f64), 0x0, 0x0, &(0x7f0000512fe4)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 18:28:43 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x3, 0x0, 0x0, 0x0, 0x3}]}, 0x58) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 18:28:43 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) connect$inet(r0, &(0x7f0000f60ff0)={0x2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) writev(r1, &(0x7f0000ffe000)=[{&(0x7f000095efd7)="2900000020001900013d00101b0000f60200001615de0005000000040d000a00051700000000000008", 0x29}], 0x1) sendto$inet6(r0, &(0x7f00000e5f64), 0x0, 0x0, &(0x7f0000512fe4)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) [ 694.684371] netlink: 'syz-executor1': attribute type 10 has an invalid length. 18:28:43 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") ioctl$KDGKBLED(r0, 0xc004510e, &(0x7f0000a07fff)) 18:28:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r1, &(0x7f00000012c0)=""/4096, 0x1000, 0x2000200020) [ 694.734663] netlink: 'syz-executor5': attribute type 10 has an invalid length. 18:28:43 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) sendmmsg$inet_sctp(r2, &(0x7f0000007080)=[{&(0x7f0000000140)=@in6={0xa, 0x0, 0x4, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4103000000000000], 0xbb}}, 0x1c, &(0x7f0000000540)}], 0x342, 0x0) 18:28:43 executing program 6: unshare(0x24020400) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)) 18:28:43 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x3, 0x0, 0x0, 0x0, 0x3}]}, 0x58) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 18:28:43 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) connect$inet(r0, &(0x7f0000f60ff0)={0x2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) writev(r1, &(0x7f0000ffe000)=[{&(0x7f000095efd7)="2900000020001900013d00101b0000f60200001615de0005000000040d000a00051700000000000008", 0x29}], 0x1) sendto$inet6(r0, &(0x7f00000e5f64), 0x0, 0x0, &(0x7f0000512fe4)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 18:28:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000300)=""/225) 18:28:43 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) connect$inet(r0, &(0x7f0000f60ff0)={0x2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) writev(r1, &(0x7f0000ffe000)=[{&(0x7f000095efd7)="2900000020001900013d00101b0000f60200001615de0005000000040d000a00051700000000000008", 0x29}], 0x1) sendto$inet6(r0, &(0x7f00000e5f64), 0x0, 0x0, &(0x7f0000512fe4)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 18:28:44 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") ioctl$KDGKBLED(r0, 0xc004510e, &(0x7f0000a07fff)) 18:28:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r1, &(0x7f00000012c0)=""/4096, 0x1000, 0x2000200020) 18:28:44 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) sendmmsg$inet_sctp(r2, &(0x7f0000007080)=[{&(0x7f0000000140)=@in6={0xa, 0x0, 0x4, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4103000000000000], 0xbb}}, 0x1c, &(0x7f0000000540)}], 0x342, 0x0) [ 695.068511] netlink: 'syz-executor1': attribute type 10 has an invalid length. 18:28:44 executing program 6: unshare(0x24020400) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)) 18:28:44 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x3, 0x0, 0x0, 0x0, 0x3}]}, 0x58) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) [ 695.121320] netlink: 'syz-executor5': attribute type 10 has an invalid length. 18:28:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x19) 18:28:44 executing program 3: prctl$seccomp(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x84}, {0x6}]}) 18:28:44 executing program 2: socket$kcm(0x29, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0x3, 0xfffffffffffffffd, &(0x7f0000000040)=""/4, 0xffffffffffffffd0) keyctl$describe(0x6, r0, &(0x7f00000001c0)=""/68, 0x44) 18:28:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000000080)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000040)=[{0x10, 0x29, 0x3}], 0x10}}], 0x2, 0x0) 18:28:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6b23ebe2094b6c296b7f43c2ff9cec9a414ac8ab00820fbde9a0f4a1bd2773a23ca881cb2b8f6f7676ec3e23411c9a7b90c0d98413505ae48a6f9680b3b1c7d9d2083981adb57cc49d7c44eb888269d5ddad8a8ece4937a8c1bd5f6d54eb2fee4344a60a71f21a02b71241caa5bfb30ef20735987815557dd0712275e1cab0562f6e71d00f07d832fff291844ad8c73a6b27652f46020e42eebd5fd185751187d8455017d6e42c6492f282d3fcea50ef7e26862684165a175a262d5fdb1562a9dd53028ed11564d449b40c3dc6e1500aff5eb7c7ac29b27bcac0249c746425160e164ce64e5180f5b19b180bfa5a14ff6d6bac621a1723ffe9dbd05f91bed6ffd9ba2ca0ea7f3eca738786c6cf9be08976ab48f5ce579d5053ef537ba15f9ca286ef7299567bf2b50512cba39ca22e4eafa46593dfb19b29e524a5e0b527f06c3fd666357e9b397f2e720146853c8a4e590b620fd4f0c83a6a0d626fbc2d018596b5bd8b2b9496d3a83f8760b1fb0a6ec9de29b146334717e8cab34996e8474bbde59447f2cc876096f80b10134ed5d69027a9cdd109de0d161003880d10536725ab38afdff82208b82a05f7661bc482b841d815c35660d7f7b036d0426f3cbfcd1448782af41483936f20b09e239d53be9df805d1a4dced5167eb9b8c8c681451329adcea047a3a00461916692c523647ed2b81b1f880417072cf26db77335331fd9d49b1bea2ba448e3e7822109d5a115c5da661c65193ae60923e37b8751d7f6eb2511fc9b55963fca553c0c6d065240b94c889af1781a8671ce4ec91744820d8c3905b2eafb38d909b45175801885e1a1059a9b3db85a95f2172947697e56244fd7b4b412a33b9adc061fca8c742d05f50ce0d2b4280749ce13488259d37074ba94540a5b9cdf426fdf4563163e81c9769b7a84db101c03d88cec1eb18b7ded9b957734dde7b896b0b9c1a76e63104a02a06e917a0e3b608276ad2860a17c76e5c5a07dd6917fa497adc8ff56e2ec6f2bcc09d8061f504c5d5128b4e89bcb2207df70db9d7cceff2fc266443b6d34bb651d0def84768f750279e8b8ab42a8ba7f4f265e0051333f346bc113c56b179b81421601bd60cd071ee198d84ca6abd13eb3ecbc6aaab47aaae592f97c3747c37266e8ad2358029989919b7f5dcee8b60e1d32a0a94d91cc073174ef180d1b3cd4aedb77f1e898f6df02cf3fe57db328abb0ac8d88e5f0d3015f10e74f00e90ab3acbd2e8917e130d2961b1895b5e3252e8a74a0fe0579330407de6a6644cdb7cef78f6ebdf9ef2aa07b32c587d93be72cce852d1ccdf83d1740e0b5c2971b340d98e584b883878ebcac7c91c0c7ce6c23b459b8feb49133d78e965ece4c3f5e11f929d5ef541e2ad8311c4c7412c045b4abf9d14e0f8fd1fd5f851511519e45bee4f00ebb6fddcf38b0936c7aaec7e846631d8f0f0f032fd578dba501d6c7c63bdc858c6c80cc37ac3992b4dec23d5c2304f15849f696bf1327c3d2ad87908a529bcd398b40c1323462ae597ac24b707041063050c35c6337f02461a3c14cbb6f2a573aa4c154bebe75e8e8254c2df4106fcac6a295317cde6123d9148693790211cc12a7c3cbfaf7e5da983827f7d430c4a858842057ac860fa3891fe7f59c71b7256618198ceb0253d0f6afe9515af1d3a97a69f5d3f8def2f0b2dd0cbaddedc76ac3e57763ea544187493419bb6b0cc14df727f31e6395db760806edcdc37804870ee006fe60471f10f0313fc1f9f365038472cf978d091e94338af5dc37e12e30d4e16b13675eea7d36a18f3e39db3619cdf573058e89f95702cf8bf8ca88b4f4989e4a7086a682a13b477d4cac8bdb595c1eeb2463e57538e896ca3168292cdcf7779a43f4113bdbab6d78aa986ac2766bb55a40f0f59aa7eac6af7db18e7e308ba6df385fdd13a8cfa4", 0x55f}], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x20}, 0xc) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)='#', 0x1}], 0x1) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000280)='&', 0x1}], 0x1) shutdown(r0, 0x1) 18:28:44 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x100000001) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="c626262c8523bf012cf66f") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 18:28:44 executing program 6: unshare(0x24020400) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)) 18:28:44 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x3, 0x0, 0x0, 0x0, 0x3}]}, 0x58) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 18:28:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) clone(0x0, &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000200)) ptrace$getregs(0x2, r2, 0x72fffd, &(0x7f0000000000)=""/38) [ 695.479782] audit: type=1326 audit(1529346524.478:302): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10842 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455b29 code=0x0 18:28:44 executing program 2: r0 = socket$packet(0x11, 0x800000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000007ffc), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1}, 0x4) 18:28:44 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{0x0, 0x1}, {0x80}, 0x0, 0xfffffffffffffffd}) 18:28:44 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x100000001) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="c626262c8523bf012cf66f") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 18:28:44 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x100000001) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="c626262c8523bf012cf66f") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 18:28:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket(0x10, 0x3, 0x0) write$binfmt_elf32(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700feffffff0800000000000000", 0x24) 18:28:44 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x1, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "65a0178f2fde4db3"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x3, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}, 0x1}, 0x0) 18:28:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x151) 18:28:44 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x100000001) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="c626262c8523bf012cf66f") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 18:28:44 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) msgget$private(0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/157) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3}, 0x20) ioperm(0x0, 0x200, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e24}}, 0x80, 0x401, 0x0, 0xa5416f1}}, &(0x7f0000000140)=0xb0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 18:28:44 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x100000001) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="c626262c8523bf012cf66f") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 18:28:44 executing program 3: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000002cff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r1, &(0x7f0000012ff6)='./control\x00') renameat2(r1, &(0x7f0000bee000)='./control\x00', r0, &(0x7f000003a000)='./control\x00', 0x2) 18:28:45 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) msgget$private(0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/157) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3}, 0x20) ioperm(0x0, 0x200, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e24}}, 0x80, 0x401, 0x0, 0xa5416f1}}, &(0x7f0000000140)=0xb0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 18:28:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x151) 18:28:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000010507041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 18:28:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) clone(0x0, &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000200)) ptrace$getregs(0x2, r2, 0x72fffd, &(0x7f0000000000)=""/38) 18:28:45 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x100000001) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="c626262c8523bf012cf66f") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 18:28:45 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x100000001) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="c626262c8523bf012cf66f") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 18:28:45 executing program 3: futex(&(0x7f0000001000), 0x8c, 0x1, &(0x7f0000000000), &(0x7f0000bbb000), 0x0) 18:28:45 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) msgget$private(0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/157) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3}, 0x20) ioperm(0x0, 0x200, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e24}}, 0x80, 0x401, 0x0, 0xa5416f1}}, &(0x7f0000000140)=0xb0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 696.324526] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 18:28:45 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x40000000000003) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x2) 18:28:45 executing program 7: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000140)) 18:28:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x151) 18:28:45 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) msgget$private(0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/157) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3}, 0x20) ioperm(0x0, 0x200, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e24}}, 0x80, 0x401, 0x0, 0xa5416f1}}, &(0x7f0000000140)=0xb0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 18:28:45 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) 18:28:45 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000340)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/79, 0x4f}, {&(0x7f0000000200)=""/113, 0x71}, {&(0x7f0000000280)=""/20, 0x3}], 0x399, &(0x7f00000036c0)=""/64, 0x40}}], 0x2, 0x0, &(0x7f0000000300)={0x77359400}) 18:28:45 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) msgget$private(0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/157) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3}, 0x20) ioperm(0x0, 0x200, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e24}}, 0x80, 0x401, 0x0, 0xa5416f1}}, &(0x7f0000000140)=0xb0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 18:28:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) clone(0x0, &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000200)) ptrace$getregs(0x2, r2, 0x72fffd, &(0x7f0000000000)=""/38) 18:28:45 executing program 6: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1}) r0 = eventfd(0x0) writev(r0, &(0x7f00000002c0), 0x342) [ 696.736068] ================================================================== [ 696.743666] BUG: KMSAN: uninit-value in __mod_timer+0x42d/0x2bf0 [ 696.749816] CPU: 0 PID: 10961 Comm: udevd Not tainted 4.17.0+ #9 [ 696.755967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 696.765330] Call Trace: [ 696.767916] [ 696.770071] dump_stack+0x185/0x1d0 [ 696.773703] kmsan_report+0x188/0x2a0 [ 696.777513] __msan_warning_32+0x70/0xc0 [ 696.781688] __mod_timer+0x42d/0x2bf0 18:28:45 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) msgget$private(0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/157) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3}, 0x20) ioperm(0x0, 0x200, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e24}}, 0x80, 0x401, 0x0, 0xa5416f1}}, &(0x7f0000000140)=0xb0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 18:28:45 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=[{0x1a0}], 0x10}, 0x0) [ 696.785496] ? kmsan_report+0x4f/0x2a0 [ 696.789396] ? kmsan_set_origin_inline+0x6b/0x120 [ 696.794257] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 696.799718] ? is_console_locked+0x29/0x50 [ 696.803969] mod_timer+0x70/0x80 [ 696.807355] can_stat_update+0x15ec/0x1860 [ 696.811608] call_timer_fn+0x280/0x5d0 [ 696.815507] ? can_sock_destruct+0x50/0x50 [ 696.819828] __run_timers+0xd96/0x11b0 [ 696.823879] ? can_sock_destruct+0x50/0x50 [ 696.828107] ? irq_exit+0x202/0x240 [ 696.831727] ? run_timer_softirq+0x14/0x70 [ 696.835954] ? timers_dead_cpu+0x1010/0x1010 [ 696.840366] run_timer_softirq+0x43/0x70 [ 696.844439] __do_softirq+0x592/0x979 [ 696.848273] irq_exit+0x202/0x240 [ 696.851718] exiting_irq+0xe/0x10 [ 696.855167] smp_apic_timer_interrupt+0x64/0x90 [ 696.859838] apic_timer_interrupt+0xf/0x20 [ 696.864061] [ 696.866294] RIP: 0010:__msan_get_context_state+0x93/0xf0 [ 696.871741] RSP: 0018:ffff880088a8f1e0 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [ 696.879442] RAX: ffff88014bfd4358 RBX: ffff88014bfd4358 RCX: 0000000000000000 [ 696.887043] RDX: ffff8801db9542f0 RSI: aaaaaaaaaaaab000 RDI: ffffea000cbcb140 [ 696.894481] RBP: ffff880088a8f208 R08: 0000000000000000 R09: 0000000000000002 [ 696.901747] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 696.909036] R13: ffffea000cbcb140 R14: ffff88014bfd3a80 R15: 0000000000000202 [ 696.916324] PageHuge+0x19/0x1a0 [ 696.919702] page_remove_rmap+0x1d7/0xe40 [ 696.923844] unmap_page_range+0x1db1/0x3be0 [ 696.928247] unmap_single_vma+0x445/0x5e0 [ 696.932391] unmap_vmas+0x1f4/0x360 [ 696.936024] exit_mmap+0x4d7/0x980 [ 696.939560] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 696.944934] ? uprobe_clear_state+0x1b0/0x270 [ 696.949429] ? __mmput+0x3e/0x600 [ 696.952887] __mmput+0x158/0x600 [ 696.956245] ? mmput+0x53/0xf0 [ 696.959523] mmput+0xab/0xf0 [ 696.962546] flush_old_exec+0x1ace/0x2150 [ 696.966692] load_elf_binary+0x139f/0x8fe0 [ 696.970930] ? kmsan_set_origin_inline+0x6b/0x120 [ 696.975773] ? __msan_poison_alloca+0x15c/0x1d0 [ 696.980450] ? kmsan_set_origin_inline+0x6b/0x120 [ 696.985302] ? __msan_poison_alloca+0x15c/0x1d0 [ 696.989971] ? search_binary_handler+0x231/0xac0 [ 696.994712] ? load_elf_binary+0x4c51/0x8fe0 [ 696.999108] ? try_module_get+0x61/0x3d0 [ 697.003151] ? search_binary_handler+0x231/0xac0 [ 697.007911] ? search_binary_handler+0x231/0xac0 [ 697.012653] ? try_module_get+0x61/0x3d0 [ 697.016711] ? search_binary_handler+0x231/0xac0 [ 697.021456] ? search_binary_handler+0x347/0xac0 [ 697.026289] ? load_script+0xcd0/0xcd0 [ 697.030176] search_binary_handler+0x2f4/0xac0 [ 697.034767] do_execveat_common+0x22e4/0x2db0 [ 697.039270] __x64_sys_execve+0x127/0x180 [ 697.043411] ? set_binfmt+0x1b0/0x1b0 [ 697.047216] do_syscall_64+0x15b/0x230 [ 697.051108] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 697.056381] RIP: 0033:0x7f9e5523e207 [ 697.060082] RSP: 002b:00007fff88dfd7c8 EFLAGS: 00000202 ORIG_RAX: 000000000000003b [ 697.067788] RAX: ffffffffffffffda RBX: 00000000ffffffff RCX: 00007f9e5523e207 [ 697.075052] RDX: 0000000001b7e800 RSI: 00007fff88dfd8c0 RDI: 00007fff88dfe8d0 [ 697.082315] RBP: 0000000000625500 R08: 0000000000006f68 R09: 0000000000006f68 [ 697.089574] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000001b7e800 [ 697.096839] R13: 0000000000000007 R14: 0000000001b6d250 R15: 0000000000000005 [ 697.104275] [ 697.105908] Uninit was stored to memory at: [ 697.110247] kmsan_internal_chain_origin+0x12b/0x210 [ 697.115338] __msan_chain_origin+0x69/0xc0 [ 697.119568] __mod_timer+0x22a1/0x2bf0 [ 697.123446] mod_timer+0x70/0x80 [ 697.126802] can_stat_update+0x15ec/0x1860 [ 697.131045] call_timer_fn+0x280/0x5d0 [ 697.134924] __run_timers+0xd96/0x11b0 [ 697.138800] run_timer_softirq+0x43/0x70 [ 697.142949] __do_softirq+0x592/0x979 [ 697.146741] [ 697.148353] Local variable description: ----flags.i.i.i.i@_raw_spin_lock_irqsave [ 697.155867] Variable was created at: [ 697.159577] _raw_spin_lock_irqsave+0x45/0xf0 [ 697.164063] __mod_timer+0x368/0x2bf0 [ 697.167858] ================================================================== [ 697.175202] Disabling lock debugging due to kernel taint [ 697.180641] Kernel panic - not syncing: panic_on_warn set ... [ 697.180641] [ 697.188008] CPU: 0 PID: 10961 Comm: udevd Tainted: G B 4.17.0+ #9 [ 697.195614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 697.204969] Call Trace: [ 697.207538] [ 697.209690] dump_stack+0x185/0x1d0 [ 697.213308] panic+0x3d0/0x990 [ 697.216494] kmsan_report+0x29e/0x2a0 [ 697.220285] __msan_warning_32+0x70/0xc0 [ 697.224335] __mod_timer+0x42d/0x2bf0 [ 697.228139] ? kmsan_report+0x4f/0x2a0 [ 697.232016] ? kmsan_set_origin_inline+0x6b/0x120 [ 697.236853] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 697.242210] ? is_console_locked+0x29/0x50 [ 697.246452] mod_timer+0x70/0x80 [ 697.249810] can_stat_update+0x15ec/0x1860 [ 697.254043] call_timer_fn+0x280/0x5d0 [ 697.257921] ? can_sock_destruct+0x50/0x50 [ 697.262154] __run_timers+0xd96/0x11b0 [ 697.266034] ? can_sock_destruct+0x50/0x50 [ 697.270262] ? irq_exit+0x202/0x240 [ 697.273880] ? run_timer_softirq+0x14/0x70 [ 697.278104] ? timers_dead_cpu+0x1010/0x1010 [ 697.282506] run_timer_softirq+0x43/0x70 [ 697.286572] __do_softirq+0x592/0x979 [ 697.290363] irq_exit+0x202/0x240 [ 697.293819] exiting_irq+0xe/0x10 [ 697.297272] smp_apic_timer_interrupt+0x64/0x90 [ 697.301932] apic_timer_interrupt+0xf/0x20 [ 697.306147] [ 697.308372] RIP: 0010:__msan_get_context_state+0x93/0xf0 [ 697.313984] RSP: 0018:ffff880088a8f1e0 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [ 697.321678] RAX: ffff88014bfd4358 RBX: ffff88014bfd4358 RCX: 0000000000000000 [ 697.328934] RDX: ffff8801db9542f0 RSI: aaaaaaaaaaaab000 RDI: ffffea000cbcb140 [ 697.336197] RBP: ffff880088a8f208 R08: 0000000000000000 R09: 0000000000000002 [ 697.343451] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 697.350704] R13: ffffea000cbcb140 R14: ffff88014bfd3a80 R15: 0000000000000202 [ 697.357975] PageHuge+0x19/0x1a0 [ 697.361333] page_remove_rmap+0x1d7/0xe40 [ 697.365481] unmap_page_range+0x1db1/0x3be0 [ 697.369806] unmap_single_vma+0x445/0x5e0 [ 697.373943] unmap_vmas+0x1f4/0x360 [ 697.377563] exit_mmap+0x4d7/0x980 [ 697.381094] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 697.386456] ? uprobe_clear_state+0x1b0/0x270 [ 697.390942] ? __mmput+0x3e/0x600 [ 697.394394] __mmput+0x158/0x600 [ 697.397753] ? mmput+0x53/0xf0 [ 697.400936] mmput+0xab/0xf0 [ 697.403961] flush_old_exec+0x1ace/0x2150 [ 697.408104] load_elf_binary+0x139f/0x8fe0 [ 697.412336] ? kmsan_set_origin_inline+0x6b/0x120 [ 697.417164] ? __msan_poison_alloca+0x15c/0x1d0 [ 697.421833] ? kmsan_set_origin_inline+0x6b/0x120 [ 697.426665] ? __msan_poison_alloca+0x15c/0x1d0 [ 697.431324] ? search_binary_handler+0x231/0xac0 [ 697.436074] ? load_elf_binary+0x4c51/0x8fe0 [ 697.440481] ? try_module_get+0x61/0x3d0 [ 697.444529] ? search_binary_handler+0x231/0xac0 [ 697.449277] ? search_binary_handler+0x231/0xac0 [ 697.454025] ? try_module_get+0x61/0x3d0 [ 697.458091] ? search_binary_handler+0x231/0xac0 [ 697.462835] ? search_binary_handler+0x347/0xac0 [ 697.467579] ? load_script+0xcd0/0xcd0 [ 697.471456] search_binary_handler+0x2f4/0xac0 [ 697.476036] do_execveat_common+0x22e4/0x2db0 [ 697.480546] __x64_sys_execve+0x127/0x180 [ 697.484687] ? set_binfmt+0x1b0/0x1b0 [ 697.488478] do_syscall_64+0x15b/0x230 [ 697.492383] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 697.497568] RIP: 0033:0x7f9e5523e207 [ 697.501267] RSP: 002b:00007fff88dfd7c8 EFLAGS: 00000202 ORIG_RAX: 000000000000003b [ 697.508964] RAX: ffffffffffffffda RBX: 00000000ffffffff RCX: 00007f9e5523e207 [ 697.516252] RDX: 0000000001b7e800 RSI: 00007fff88dfd8c0 RDI: 00007fff88dfe8d0 [ 697.523513] RBP: 0000000000625500 R08: 0000000000006f68 R09: 0000000000006f68 [ 697.530772] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000001b7e800 [ 697.538034] R13: 0000000000000007 R14: 0000000001b6d250 R15: 0000000000000005 [ 698.746387] Shutting down cpus with NMI [ 698.762666] Dumping ftrace buffer: [ 698.766201] (ftrace buffer empty) [ 698.769912] Kernel Offset: disabled [ 698.773525] Rebooting in 86400 seconds..