f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x0, 0x0, {0xd}}, 0x14}, 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000100)=0x4adb, 0x4) 16:17:23 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x0, 0x0, {0xd}}, 0x14}, 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000100)=0x4adb, 0x4) 16:17:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x0, 0x0, {0xd}}, 0x14}, 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000100)=0x4adb, 0x4) 16:17:23 executing program 2: unshare(0x64000400) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x39c) 16:17:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000143000)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000289000), 0x0) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) sendmmsg(r2, &(0x7f0000005000)=[{{&(0x7f0000004640)=@un=@abs, 0x80, &(0x7f0000004880), 0x0, &(0x7f00000048c0)}}, {{&(0x7f0000004ec0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x80, &(0x7f0000004fc0)}}], 0x2, 0x0) [ 1643.886883] IPVS: ftp: loaded support on port[0] = 21 16:17:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000003b40)={'broute\x00', 0x0, 0x4, 0xb9, [], 0x5, &(0x7f0000003a00)=[{}, {}, {}, {}, {}], &(0x7f0000003a80)=""/185}, &(0x7f0000003bc0)=0x78) r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x251, r1, 0x0) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000003c00), &(0x7f00000041c0)=0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f00000003c0)={0x0, 0x7530}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@empty, @multicast2, @multicast1}, &(0x7f0000000100)=0xc) bind$inet(r3, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000140)=0x17f, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e21}, 0x10) r4 = syz_open_dev$mice(&(0x7f0000003c40)='/dev/input/mice\x00', 0x0, 0x200602) ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f0000003c80)={0xa8, 0x9, 0x7}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0xe0c9, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r5, 0x10e, 0x2, &(0x7f00000002c0)=0x10, 0x4) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000000340)={0x3, r4}) ioctl$TIOCEXCL(r5, 0x540c) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000180)={{{@in=@rand_addr=0x6, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4e23, 0x0, 0x4e24, 0x7, 0xa, 0xa0, 0xa0, 0xff, 0x0, r7}, {0x1fffc000, 0xc5a, 0x4, 0x9, 0x3, 0x8, 0x7}}, {{@in6=@ipv4={[], [0xff, 0xff], @rand_addr}}, 0x0, @in=@dev={0xac, 0x14, 0x14}}}, 0xe8) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r3, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 16:17:24 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000003b40)={'broute\x00', 0x0, 0x4, 0xb9, [], 0x5, &(0x7f0000003a00)=[{}, {}, {}, {}, {}], &(0x7f0000003a80)=""/185}, &(0x7f0000003bc0)=0x78) r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x251, r1, 0x0) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000003c00), &(0x7f00000041c0)=0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f00000003c0)={0x0, 0x7530}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@empty, @multicast2, @multicast1}, &(0x7f0000000100)=0xc) bind$inet(r3, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000140)=0x17f, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e21}, 0x10) r4 = syz_open_dev$mice(&(0x7f0000003c40)='/dev/input/mice\x00', 0x0, 0x200602) ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f0000003c80)={0xa8, 0x9, 0x7}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0xe0c9, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r5, 0x10e, 0x2, &(0x7f00000002c0)=0x10, 0x4) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000000340)={0x3, r4}) ioctl$TIOCEXCL(r5, 0x540c) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000180)={{{@in=@rand_addr=0x6, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4e23, 0x0, 0x4e24, 0x7, 0xa, 0xa0, 0xa0, 0xff, 0x0, r7}, {0x1fffc000, 0xc5a, 0x4, 0x9, 0x3, 0x8, 0x7}}, {{@in6=@ipv4={[], [0xff, 0xff], @rand_addr}}, 0x0, @in=@dev={0xac, 0x14, 0x14}}}, 0xe8) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r3, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 16:17:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000003b40)={'broute\x00', 0x0, 0x4, 0xb9, [], 0x5, &(0x7f0000003a00)=[{}, {}, {}, {}, {}], &(0x7f0000003a80)=""/185}, &(0x7f0000003bc0)=0x78) r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x251, r1, 0x0) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000003c00), &(0x7f00000041c0)=0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f00000003c0)={0x0, 0x7530}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@empty, @multicast2, @multicast1}, &(0x7f0000000100)=0xc) bind$inet(r3, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000140)=0x17f, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e21}, 0x10) r4 = syz_open_dev$mice(&(0x7f0000003c40)='/dev/input/mice\x00', 0x0, 0x200602) ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f0000003c80)={0xa8, 0x9, 0x7}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0xe0c9, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r5, 0x10e, 0x2, &(0x7f00000002c0)=0x10, 0x4) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000000340)={0x3, r4}) ioctl$TIOCEXCL(r5, 0x540c) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000180)={{{@in=@rand_addr=0x6, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4e23, 0x0, 0x4e24, 0x7, 0xa, 0xa0, 0xa0, 0xff, 0x0, r7}, {0x1fffc000, 0xc5a, 0x4, 0x9, 0x3, 0x8, 0x7}}, {{@in6=@ipv4={[], [0xff, 0xff], @rand_addr}}, 0x0, @in=@dev={0xac, 0x14, 0x14}}}, 0xe8) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r3, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 16:17:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x0, 0x0, {0xd}}, 0x14}, 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000100)=0x4adb, 0x4) 16:17:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000003b40)={'broute\x00', 0x0, 0x4, 0xb9, [], 0x5, &(0x7f0000003a00)=[{}, {}, {}, {}, {}], &(0x7f0000003a80)=""/185}, &(0x7f0000003bc0)=0x78) r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x251, r1, 0x0) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000003c00), &(0x7f00000041c0)=0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f00000003c0)={0x0, 0x7530}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@empty, @multicast2, @multicast1}, &(0x7f0000000100)=0xc) bind$inet(r3, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000140)=0x17f, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e21}, 0x10) r4 = syz_open_dev$mice(&(0x7f0000003c40)='/dev/input/mice\x00', 0x0, 0x200602) ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f0000003c80)={0xa8, 0x9, 0x7}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0xe0c9, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r5, 0x10e, 0x2, &(0x7f00000002c0)=0x10, 0x4) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000000340)={0x3, r4}) ioctl$TIOCEXCL(r5, 0x540c) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000180)={{{@in=@rand_addr=0x6, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4e23, 0x0, 0x4e24, 0x7, 0xa, 0xa0, 0xa0, 0xff, 0x0, r7}, {0x1fffc000, 0xc5a, 0x4, 0x9, 0x3, 0x8, 0x7}}, {{@in6=@ipv4={[], [0xff, 0xff], @rand_addr}}, 0x0, @in=@dev={0xac, 0x14, 0x14}}}, 0xe8) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r3, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 16:17:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x0, 0x0, {0xd}}, 0x14}, 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000100)=0x4adb, 0x4) 16:17:24 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x0, 0x0, {0xd}}, 0x14}, 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000100)=0x4adb, 0x4) 16:17:24 executing program 4: unshare(0x64000400) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x39c) 16:17:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x0, 0x0, {0xd}}, 0x14}, 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000100)=0x4adb, 0x4) 16:17:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000300)) 16:17:24 executing program 5: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/ptmx\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) inotify_init1(0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003740)='/dev/loop-control\x00', 0x0, 0x0) eventfd(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000003980)='/dev/uinput\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$l2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000061c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000076c0)) socket$inet6_udplite(0xa, 0x2, 0x88) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f00000079c0)) timerfd_create(0x0, 0x0) epoll_create(0x3) socket$alg(0x26, 0x5, 0x0) syz_open_dev$sndtimer(&(0x7f0000007bc0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000007c40)='net/sockstat6\x00') syz_open_dev$loop(&(0x7f0000008040)='/dev/loop#\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000008080)='/dev/autofs\x00', 0x0, 0x0) epoll_create1(0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$ndb(&(0x7f000000ab00)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f000000ab80)='ns/ipc\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f000000ac80)='/dev/snd/controlC#\x00', 0x0, 0x0) userfaultfd(0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000000acc0)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f000000ad40)='/dev/vcsa#\x00', 0x3ff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f000000ad80)='/dev/cuse\x00', 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f000000d740)) openat$uinput(0xffffffffffffff9c, &(0x7f000000d780)='/dev/uinput\x00', 0x0, 0x0) open(&(0x7f000000d880)='./file1\x00', 0x280000, 0x0) 16:17:24 executing program 2: unshare(0x64000400) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x39c) [ 1644.856003] IPVS: ftp: loaded support on port[0] = 21 16:17:24 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf1ff4)={0x10}, 0xc, &(0x7f0000703000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000046659a62290ffc380c2dbfc75e89e106ba4206274d760dfe0597260617e101000006000000001cb4e2bf501db1bb9427ecd8337f6d63cc8769c29c4d91b00ffff0be48b748d3050bc1700612dbc3080c91125fa158cf0d70309f7f19007c8262d732940142ab1cf90b11e0141c63f5f94035"], 0x83}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f000053b000)={0xa}, 0x1c) 16:17:25 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x0, 0x0, {0xd}}, 0x14}, 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000100)=0x4adb, 0x4) [ 1645.067072] IPVS: ftp: loaded support on port[0] = 21 16:17:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000300)) 16:17:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x9, &(0x7f00000014c0), &(0x7f0000000000)=0x4) 16:17:25 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000003b40)={'broute\x00', 0x0, 0x4, 0xb9, [], 0x5, &(0x7f0000003a00)=[{}, {}, {}, {}, {}], &(0x7f0000003a80)=""/185}, &(0x7f0000003bc0)=0x78) r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x251, r1, 0x0) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000003c00), &(0x7f00000041c0)=0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f00000003c0)={0x0, 0x7530}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@empty, @multicast2, @multicast1}, &(0x7f0000000100)=0xc) bind$inet(r3, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000140)=0x17f, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e21}, 0x10) r4 = syz_open_dev$mice(&(0x7f0000003c40)='/dev/input/mice\x00', 0x0, 0x200602) ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f0000003c80)={0xa8, 0x9, 0x7}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0xe0c9, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r5, 0x10e, 0x2, &(0x7f00000002c0)=0x10, 0x4) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000000340)={0x3, r4}) ioctl$TIOCEXCL(r5, 0x540c) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000180)={{{@in=@rand_addr=0x6, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4e23, 0x0, 0x4e24, 0x7, 0xa, 0xa0, 0xa0, 0xff, 0x0, r7}, {0x1fffc000, 0xc5a, 0x4, 0x9, 0x3, 0x8, 0x7}}, {{@in6=@ipv4={[], [0xff, 0xff], @rand_addr}}, 0x0, @in=@dev={0xac, 0x14, 0x14}}}, 0xe8) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r3, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 16:17:25 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf1ff4)={0x10}, 0xc, &(0x7f0000703000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000046659a62290ffc380c2dbfc75e89e106ba4206274d760dfe0597260617e101000006000000001cb4e2bf501db1bb9427ecd8337f6d63cc8769c29c4d91b00ffff0be48b748d3050bc1700612dbc3080c91125fa158cf0d70309f7f19007c8262d732940142ab1cf90b11e0141c63f5f94035"], 0x83}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f000053b000)={0xa}, 0x1c) 16:17:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000300)) 16:17:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x9, &(0x7f00000014c0), &(0x7f0000000000)=0x4) 16:17:25 executing program 5: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/ptmx\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) inotify_init1(0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003740)='/dev/loop-control\x00', 0x0, 0x0) eventfd(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000003980)='/dev/uinput\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$l2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000061c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000076c0)) socket$inet6_udplite(0xa, 0x2, 0x88) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f00000079c0)) timerfd_create(0x0, 0x0) epoll_create(0x3) socket$alg(0x26, 0x5, 0x0) syz_open_dev$sndtimer(&(0x7f0000007bc0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000007c40)='net/sockstat6\x00') syz_open_dev$loop(&(0x7f0000008040)='/dev/loop#\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000008080)='/dev/autofs\x00', 0x0, 0x0) epoll_create1(0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$ndb(&(0x7f000000ab00)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f000000ab80)='ns/ipc\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f000000ac80)='/dev/snd/controlC#\x00', 0x0, 0x0) userfaultfd(0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000000acc0)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f000000ad40)='/dev/vcsa#\x00', 0x3ff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f000000ad80)='/dev/cuse\x00', 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f000000d740)) openat$uinput(0xffffffffffffff9c, &(0x7f000000d780)='/dev/uinput\x00', 0x0, 0x0) open(&(0x7f000000d880)='./file1\x00', 0x280000, 0x0) 16:17:25 executing program 4: unshare(0x64000400) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x39c) 16:17:25 executing program 7: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/ptmx\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) inotify_init1(0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003740)='/dev/loop-control\x00', 0x0, 0x0) eventfd(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000003980)='/dev/uinput\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$l2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000061c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000076c0)) socket$inet6_udplite(0xa, 0x2, 0x88) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f00000079c0)) timerfd_create(0x0, 0x0) epoll_create(0x3) socket$alg(0x26, 0x5, 0x0) syz_open_dev$sndtimer(&(0x7f0000007bc0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000007c40)='net/sockstat6\x00') syz_open_dev$loop(&(0x7f0000008040)='/dev/loop#\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000008080)='/dev/autofs\x00', 0x0, 0x0) epoll_create1(0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$ndb(&(0x7f000000ab00)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f000000ab80)='ns/ipc\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f000000ac80)='/dev/snd/controlC#\x00', 0x0, 0x0) userfaultfd(0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000000acc0)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f000000ad40)='/dev/vcsa#\x00', 0x3ff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f000000ad80)='/dev/cuse\x00', 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f000000d740)) openat$uinput(0xffffffffffffff9c, &(0x7f000000d780)='/dev/uinput\x00', 0x0, 0x0) open(&(0x7f000000d880)='./file1\x00', 0x280000, 0x0) 16:17:25 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x6) [ 1645.959211] IPVS: ftp: loaded support on port[0] = 21 16:17:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000300)) 16:17:26 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf1ff4)={0x10}, 0xc, &(0x7f0000703000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000046659a62290ffc380c2dbfc75e89e106ba4206274d760dfe0597260617e101000006000000001cb4e2bf501db1bb9427ecd8337f6d63cc8769c29c4d91b00ffff0be48b748d3050bc1700612dbc3080c91125fa158cf0d70309f7f19007c8262d732940142ab1cf90b11e0141c63f5f94035"], 0x83}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f000053b000)={0xa}, 0x1c) 16:17:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x9, &(0x7f00000014c0), &(0x7f0000000000)=0x4) 16:17:26 executing program 5: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/ptmx\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) inotify_init1(0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003740)='/dev/loop-control\x00', 0x0, 0x0) eventfd(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000003980)='/dev/uinput\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$l2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000061c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000076c0)) socket$inet6_udplite(0xa, 0x2, 0x88) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f00000079c0)) timerfd_create(0x0, 0x0) epoll_create(0x3) socket$alg(0x26, 0x5, 0x0) syz_open_dev$sndtimer(&(0x7f0000007bc0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000007c40)='net/sockstat6\x00') syz_open_dev$loop(&(0x7f0000008040)='/dev/loop#\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000008080)='/dev/autofs\x00', 0x0, 0x0) epoll_create1(0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$ndb(&(0x7f000000ab00)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f000000ab80)='ns/ipc\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f000000ac80)='/dev/snd/controlC#\x00', 0x0, 0x0) userfaultfd(0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000000acc0)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f000000ad40)='/dev/vcsa#\x00', 0x3ff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f000000ad80)='/dev/cuse\x00', 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f000000d740)) openat$uinput(0xffffffffffffff9c, &(0x7f000000d780)='/dev/uinput\x00', 0x0, 0x0) open(&(0x7f000000d880)='./file1\x00', 0x280000, 0x0) 16:17:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x6) 16:17:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x9, &(0x7f00000014c0), &(0x7f0000000000)=0x4) 16:17:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x11}) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/138, 0x8a}], 0x1, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 16:17:26 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000003b40)={'broute\x00', 0x0, 0x4, 0xb9, [], 0x5, &(0x7f0000003a00)=[{}, {}, {}, {}, {}], &(0x7f0000003a80)=""/185}, &(0x7f0000003bc0)=0x78) r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x251, r1, 0x0) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000003c00), &(0x7f00000041c0)=0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f00000003c0)={0x0, 0x7530}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@empty, @multicast2, @multicast1}, &(0x7f0000000100)=0xc) bind$inet(r3, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000140)=0x17f, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e21}, 0x10) r4 = syz_open_dev$mice(&(0x7f0000003c40)='/dev/input/mice\x00', 0x0, 0x200602) ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f0000003c80)={0xa8, 0x9, 0x7}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0xe0c9, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r5, 0x10e, 0x2, &(0x7f00000002c0)=0x10, 0x4) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000000340)={0x3, r4}) ioctl$TIOCEXCL(r5, 0x540c) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000180)={{{@in=@rand_addr=0x6, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4e23, 0x0, 0x4e24, 0x7, 0xa, 0xa0, 0xa0, 0xff, 0x0, r7}, {0x1fffc000, 0xc5a, 0x4, 0x9, 0x3, 0x8, 0x7}}, {{@in6=@ipv4={[], [0xff, 0xff], @rand_addr}}, 0x0, @in=@dev={0xac, 0x14, 0x14}}}, 0xe8) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r3, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 16:17:26 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf1ff4)={0x10}, 0xc, &(0x7f0000703000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000046659a62290ffc380c2dbfc75e89e106ba4206274d760dfe0597260617e101000006000000001cb4e2bf501db1bb9427ecd8337f6d63cc8769c29c4d91b00ffff0be48b748d3050bc1700612dbc3080c91125fa158cf0d70309f7f19007c8262d732940142ab1cf90b11e0141c63f5f94035"], 0x83}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f000053b000)={0xa}, 0x1c) 16:17:26 executing program 4: unshare(0x64000400) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x39c) 16:17:26 executing program 7: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/ptmx\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) inotify_init1(0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003740)='/dev/loop-control\x00', 0x0, 0x0) eventfd(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000003980)='/dev/uinput\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$l2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000061c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000076c0)) socket$inet6_udplite(0xa, 0x2, 0x88) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f00000079c0)) timerfd_create(0x0, 0x0) epoll_create(0x3) socket$alg(0x26, 0x5, 0x0) syz_open_dev$sndtimer(&(0x7f0000007bc0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000007c40)='net/sockstat6\x00') syz_open_dev$loop(&(0x7f0000008040)='/dev/loop#\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000008080)='/dev/autofs\x00', 0x0, 0x0) epoll_create1(0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$ndb(&(0x7f000000ab00)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f000000ab80)='ns/ipc\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f000000ac80)='/dev/snd/controlC#\x00', 0x0, 0x0) userfaultfd(0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000000acc0)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f000000ad40)='/dev/vcsa#\x00', 0x3ff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f000000ad80)='/dev/cuse\x00', 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f000000d740)) openat$uinput(0xffffffffffffff9c, &(0x7f000000d780)='/dev/uinput\x00', 0x0, 0x0) open(&(0x7f000000d880)='./file1\x00', 0x280000, 0x0) 16:17:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x6) [ 1646.920338] IPVS: ftp: loaded support on port[0] = 21 16:17:26 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f00004fd000), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000cd, &(0x7f00000000c0), 0x2) 16:17:27 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x11}) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/138, 0x8a}], 0x1, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 16:17:27 executing program 5: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/ptmx\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) inotify_init1(0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003740)='/dev/loop-control\x00', 0x0, 0x0) eventfd(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000003980)='/dev/uinput\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$l2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000061c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000076c0)) socket$inet6_udplite(0xa, 0x2, 0x88) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f00000079c0)) timerfd_create(0x0, 0x0) epoll_create(0x3) socket$alg(0x26, 0x5, 0x0) syz_open_dev$sndtimer(&(0x7f0000007bc0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000007c40)='net/sockstat6\x00') syz_open_dev$loop(&(0x7f0000008040)='/dev/loop#\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000008080)='/dev/autofs\x00', 0x0, 0x0) epoll_create1(0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$ndb(&(0x7f000000ab00)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f000000ab80)='ns/ipc\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f000000ac80)='/dev/snd/controlC#\x00', 0x0, 0x0) userfaultfd(0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000000acc0)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f000000ad40)='/dev/vcsa#\x00', 0x3ff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f000000ad80)='/dev/cuse\x00', 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f000000d740)) openat$uinput(0xffffffffffffff9c, &(0x7f000000d780)='/dev/uinput\x00', 0x0, 0x0) open(&(0x7f000000d880)='./file1\x00', 0x280000, 0x0) 16:17:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_open_procfs(0x0, &(0x7f00000004c0)="6664696e666f00c8a4c8bb765af325021bd6f5ac360f132e7d15c806b9064b5e4f62901e90a879102d3e3fb1e4ccac3570ee38670c6d3b743d1eba885655d444d7932ea6d9922348cd313954fbb2f2787d0197f177f505888473c217679ef86ad664e696f15b800f9ecbeb6064adc87e3c8aef34122afd789614b925624441aa776eed6d4d9977c5733981fe5526") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x80, @loopback={0x0, 0x1}, 0x3}, @in6={0xa, 0x4e21, 0x7, @empty, 0x7}, @in6={0xa, 0x4e21, 0xe9, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x100}, @in={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}], 0x64) 16:17:27 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x6) 16:17:27 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f00004fd000), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000cd, &(0x7f00000000c0), 0x2) 16:17:27 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x11}) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/138, 0x8a}], 0x1, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 16:17:27 executing program 7: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/ptmx\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) inotify_init1(0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003740)='/dev/loop-control\x00', 0x0, 0x0) eventfd(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000003980)='/dev/uinput\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$l2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000061c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000076c0)) socket$inet6_udplite(0xa, 0x2, 0x88) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f00000079c0)) timerfd_create(0x0, 0x0) epoll_create(0x3) socket$alg(0x26, 0x5, 0x0) syz_open_dev$sndtimer(&(0x7f0000007bc0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000007c40)='net/sockstat6\x00') syz_open_dev$loop(&(0x7f0000008040)='/dev/loop#\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000008080)='/dev/autofs\x00', 0x0, 0x0) epoll_create1(0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$ndb(&(0x7f000000ab00)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f000000ab80)='ns/ipc\x00') inotify_init1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f000000ac80)='/dev/snd/controlC#\x00', 0x0, 0x0) userfaultfd(0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000000acc0)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f000000ad40)='/dev/vcsa#\x00', 0x3ff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f000000ad80)='/dev/cuse\x00', 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f000000d740)) openat$uinput(0xffffffffffffff9c, &(0x7f000000d780)='/dev/uinput\x00', 0x0, 0x0) open(&(0x7f000000d880)='./file1\x00', 0x280000, 0x0) 16:17:27 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) r0 = socket$inet6(0xa, 0x3, 0x0) fcntl$dupfd(r0, 0x406, r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000400), 0x8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0xc) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) getsockname$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, @rand_addr}, &(0x7f0000000180)=0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) close(r1) 16:17:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/mcfilter6\x00') lseek(r0, 0x100000000000, 0x0) 16:17:27 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x11}) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/138, 0x8a}], 0x1, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 16:17:27 executing program 6: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0), 0x139) 16:17:27 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f00004fd000), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000cd, &(0x7f00000000c0), 0x2) 16:17:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/mcfilter6\x00') lseek(r0, 0x100000000000, 0x0) 16:17:28 executing program 6: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0), 0x139) 16:17:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f0000001000), 0x1000) chroot(&(0x7f0000000180)='./file0\x00') write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 16:17:28 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x801) write$tun(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 16:17:28 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f00004fd000), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000cd, &(0x7f00000000c0), 0x2) 16:17:28 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x1}]}, &(0x7f0000000200)=0x10) listen(r1, 0x43) accept4(r1, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000440)=0x80, 0x0) 16:17:48 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="08cd00008b94134a57c158b84c4c62000000080000000001000000007c7ea5180bfb347035c0a4827f2877ef0351f5d42d83fb"]}) 16:17:48 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x801) write$tun(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 16:17:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/mcfilter6\x00') lseek(r0, 0x100000000000, 0x0) 16:17:48 executing program 6: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0), 0x139) 16:17:48 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) r0 = socket$inet6(0xa, 0x3, 0x0) fcntl$dupfd(r0, 0x406, r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000400), 0x8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0xc) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) getsockname$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, @rand_addr}, &(0x7f0000000180)=0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) close(r1) 16:17:48 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) r0 = socket$inet6(0xa, 0x3, 0x0) fcntl$dupfd(r0, 0x406, r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000400), 0x8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0xc) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) getsockname$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, @rand_addr}, &(0x7f0000000180)=0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) close(r1) 16:17:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f0000001000), 0x1000) chroot(&(0x7f0000000180)='./file0\x00') write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 16:17:48 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x1}]}, &(0x7f0000000200)=0x10) listen(r1, 0x43) accept4(r1, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000440)=0x80, 0x0) 16:17:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/mcfilter6\x00') lseek(r0, 0x100000000000, 0x0) 16:17:49 executing program 6: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0), 0x139) 16:17:49 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x801) write$tun(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 16:17:49 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x40000000000014b, 0x0) 16:17:49 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) r0 = socket$inet6(0xa, 0x3, 0x0) fcntl$dupfd(r0, 0x406, r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000400), 0x8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0xc) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) getsockname$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, @rand_addr}, &(0x7f0000000180)=0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) close(r1) 16:17:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x0, 0x100000001}, 0x2c) 16:17:49 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) r0 = socket$inet6(0xa, 0x3, 0x0) fcntl$dupfd(r0, 0x406, r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000400), 0x8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0xc) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) getsockname$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, @rand_addr}, &(0x7f0000000180)=0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) close(r1) 16:17:49 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x801) write$tun(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 16:17:50 executing program 0: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb2, &(0x7f0000000080), &(0x7f0000000040)=0x4) 16:17:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x0, 0x100000001}, 0x2c) 16:17:50 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x1}]}, &(0x7f0000000200)=0x10) listen(r1, 0x43) accept4(r1, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000440)=0x80, 0x0) 16:17:50 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) r0 = socket$inet6(0xa, 0x3, 0x0) fcntl$dupfd(r0, 0x406, r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000400), 0x8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0xc) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) getsockname$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, @rand_addr}, &(0x7f0000000180)=0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) close(r1) 16:17:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f0000001000), 0x1000) chroot(&(0x7f0000000180)='./file0\x00') write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 16:17:50 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) r0 = socket$inet6(0xa, 0x3, 0x0) fcntl$dupfd(r0, 0x406, r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000400), 0x8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0xc) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) getsockname$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, @rand_addr}, &(0x7f0000000180)=0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) close(r1) 16:17:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x29f}, 0x1c) 16:17:50 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x40000000000014b, 0x0) 16:17:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x0, 0x100000001}, 0x2c) 16:17:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x29f}, 0x1c) 16:17:51 executing program 0: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb2, &(0x7f0000000080), &(0x7f0000000040)=0x4) 16:17:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000240)=""/222, 0x1bb}, {&(0x7f0000000fc0)=""/4096, 0x100f}, {&(0x7f0000000380)=""/104, 0x43f}, {&(0x7f0000000400)=""/242, 0xf2}], 0x4) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 16:17:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x0, 0x100000001}, 0x2c) 16:17:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x29f}, 0x1c) 16:17:51 executing program 0: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb2, &(0x7f0000000080), &(0x7f0000000040)=0x4) 16:17:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000000)={0x20, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0xc, 0x0, [@typed={0x4, 0x0, @pid}]}]}, 0x20}, 0x1}, 0x0) 16:17:51 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x40000000000014b, 0x0) 16:17:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000002c0)={@rand_addr}, 0xc) 16:17:51 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x1}]}, &(0x7f0000000200)=0x10) listen(r1, 0x43) accept4(r1, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000440)=0x80, 0x0) 16:17:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000240)=""/222, 0x1bb}, {&(0x7f0000000fc0)=""/4096, 0x100f}, {&(0x7f0000000380)=""/104, 0x43f}, {&(0x7f0000000400)=""/242, 0xf2}], 0x4) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 16:17:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x29f}, 0x1c) 16:17:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f0000001000), 0x1000) chroot(&(0x7f0000000180)='./file0\x00') write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 16:17:51 executing program 0: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb2, &(0x7f0000000080), &(0x7f0000000040)=0x4) 16:17:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000000)={0x20, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0xc, 0x0, [@typed={0x4, 0x0, @pid}]}]}, 0x20}, 0x1}, 0x0) 16:17:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000002c0)={@rand_addr}, 0xc) 16:17:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') getdents64(r0, &(0x7f0000000200)=""/78, 0x24) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) getdents(r0, &(0x7f0000000080)=""/188, 0xbc) 16:17:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000240)=""/222, 0x1bb}, {&(0x7f0000000fc0)=""/4096, 0x100f}, {&(0x7f0000000380)=""/104, 0x43f}, {&(0x7f0000000400)=""/242, 0xf2}], 0x4) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 16:17:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newaddr={0x18, 0x14, 0x605, 0x0, 0x0, {0x2}}, 0x18}, 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:17:52 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x40000000000014b, 0x0) 16:17:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000000)={0x20, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0xc, 0x0, [@typed={0x4, 0x0, @pid}]}]}, 0x20}, 0x1}, 0x0) 16:17:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000002c0)={@rand_addr}, 0xc) 16:17:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newaddr={0x18, 0x14, 0x605, 0x0, 0x0, {0x2}}, 0x18}, 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:17:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') getdents64(r0, &(0x7f0000000200)=""/78, 0x24) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) getdents(r0, &(0x7f0000000080)=""/188, 0xbc) 16:17:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000240)=""/222, 0x1bb}, {&(0x7f0000000fc0)=""/4096, 0x100f}, {&(0x7f0000000380)=""/104, 0x43f}, {&(0x7f0000000400)=""/242, 0xf2}], 0x4) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 16:17:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newaddr={0x18, 0x14, 0x605, 0x0, 0x0, {0x2}}, 0x18}, 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:17:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000002c0)={@rand_addr}, 0xc) 16:17:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000000)={0x20, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0xc, 0x0, [@typed={0x4, 0x0, @pid}]}]}, 0x20}, 0x1}, 0x0) 16:17:52 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) dup3(r1, r0, 0x0) writev(r1, &(0x7f0000003440)=[{&(0x7f0000001300)='g', 0x1}], 0x1) 16:17:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') getdents64(r0, &(0x7f0000000200)=""/78, 0x24) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) getdents(r0, &(0x7f0000000080)=""/188, 0xbc) 16:17:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x3, 0x2) dup2(r2, r1) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sendto$packet(r1, &(0x7f0000000000), 0x38e, 0x0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x14) 16:17:52 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_int(r0, 0x10d, 0xed, &(0x7f0000000040), &(0x7f0000000140)=0x4) 16:17:52 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000024007fffffff9e0000007701000000ff0100000000008100ffffffff0100ff10", 0x24) 16:17:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newaddr={0x18, 0x14, 0x605, 0x0, 0x0, {0x2}}, 0x18}, 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:17:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$setperm(0x5, 0x0, 0x3c83d311a8048360) 16:17:53 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) dup3(r1, r0, 0x0) writev(r1, &(0x7f0000003440)=[{&(0x7f0000001300)='g', 0x1}], 0x1) 16:17:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') getdents64(r0, &(0x7f0000000200)=""/78, 0x24) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) getdents(r0, &(0x7f0000000080)=""/188, 0xbc) 16:17:53 executing program 5: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 16:17:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x3, 0x2) dup2(r2, r1) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sendto$packet(r1, &(0x7f0000000000), 0x38e, 0x0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x14) 16:17:53 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_int(r0, 0x10d, 0xed, &(0x7f0000000040), &(0x7f0000000140)=0x4) 16:17:53 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f00001b1fff)='O', 0x1) fcntl$setstatus(r0, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 16:17:53 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff94, 0x94f}}) 16:17:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$setperm(0x5, 0x0, 0x3c83d311a8048360) 16:17:53 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_int(r0, 0x10d, 0xed, &(0x7f0000000040), &(0x7f0000000140)=0x4) 16:17:53 executing program 5: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 16:17:53 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) dup3(r1, r0, 0x0) writev(r1, &(0x7f0000003440)=[{&(0x7f0000001300)='g', 0x1}], 0x1) 16:17:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x3, 0x2) dup2(r2, r1) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sendto$packet(r1, &(0x7f0000000000), 0x38e, 0x0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x14) 16:17:53 executing program 0: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 16:17:53 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f00001b1fff)='O', 0x1) fcntl$setstatus(r0, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 16:17:54 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff94, 0x94f}}) 16:17:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$setperm(0x5, 0x0, 0x3c83d311a8048360) 16:17:54 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_int(r0, 0x10d, 0xed, &(0x7f0000000040), &(0x7f0000000140)=0x4) 16:17:54 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) dup3(r1, r0, 0x0) writev(r1, &(0x7f0000003440)=[{&(0x7f0000001300)='g', 0x1}], 0x1) 16:17:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x3, 0x2) dup2(r2, r1) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sendto$packet(r1, &(0x7f0000000000), 0x38e, 0x0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x14) 16:17:54 executing program 0: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 16:17:54 executing program 5: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 16:17:54 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f00001b1fff)='O', 0x1) fcntl$setstatus(r0, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 16:17:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$setperm(0x5, 0x0, 0x3c83d311a8048360) 16:17:54 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff94, 0x94f}}) 16:17:54 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000003000), &(0x7f0000003000)=0x2b) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0xc008744c, &(0x7f0000003000)=""/174) 16:17:54 executing program 0: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 16:17:54 executing program 5: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 16:17:54 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) symlink(&(0x7f0000000200)='./file0/file1\x00', &(0x7f0000000380)='./file0/file0/file0\x00') 16:17:54 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005d80)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000005d40)={&(0x7f0000000380)=@bridge_dellink={0x24, 0x11, 0x301, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0x1a}]}, 0x24}, 0x1}, 0x0) 16:17:54 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f00001b1fff)='O', 0x1) fcntl$setstatus(r0, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 16:17:54 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff94, 0x94f}}) 16:17:55 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) close(r0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540), &(0x7f0000000680)) 16:17:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r1, 0x1, 0x38, &(0x7f0000000040)=""/62, &(0x7f00000007c0)=0x3e) 16:17:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x803, 0x5) getsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000534000), &(0x7f0000000240)=0x4) 16:17:55 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000003000), &(0x7f0000003000)=0x2b) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0xc008744c, &(0x7f0000003000)=""/174) 16:17:55 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005d80)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000005d40)={&(0x7f0000000380)=@bridge_dellink={0x24, 0x11, 0x301, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0x1a}]}, 0x24}, 0x1}, 0x0) 16:17:55 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000140)="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", 0x118) 16:17:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x9, 0x4) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1) 16:17:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x803, 0x5) getsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000534000), &(0x7f0000000240)=0x4) 16:17:55 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) close(r0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540), &(0x7f0000000680)) 16:17:55 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000003000), &(0x7f0000003000)=0x2b) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0xc008744c, &(0x7f0000003000)=""/174) 16:17:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r1, 0x1, 0x38, &(0x7f0000000040)=""/62, &(0x7f00000007c0)=0x3e) 16:17:55 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005d80)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000005d40)={&(0x7f0000000380)=@bridge_dellink={0x24, 0x11, 0x301, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0x1a}]}, 0x24}, 0x1}, 0x0) 16:18:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x803, 0x5) getsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000534000), &(0x7f0000000240)=0x4) 16:18:07 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000140)="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", 0x118) 16:18:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x9, 0x4) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1) 16:18:07 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005d80)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000005d40)={&(0x7f0000000380)=@bridge_dellink={0x24, 0x11, 0x301, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0x1a}]}, 0x24}, 0x1}, 0x0) 16:18:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r1, 0x1, 0x38, &(0x7f0000000040)=""/62, &(0x7f00000007c0)=0x3e) 16:18:07 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000003000), &(0x7f0000003000)=0x2b) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0xc008744c, &(0x7f0000003000)=""/174) 16:18:07 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) close(r0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540), &(0x7f0000000680)) 16:18:07 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) close(r0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540), &(0x7f0000000680)) 16:18:07 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000140)="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", 0x118) 16:18:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x803, 0x5) getsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000534000), &(0x7f0000000240)=0x4) 16:18:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x9, 0x4) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1) 16:18:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x9, 0x4) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1) 16:18:07 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r1, 0x1, 0x38, &(0x7f0000000040)=""/62, &(0x7f00000007c0)=0x3e) 16:18:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x406, 0x4) 16:18:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r1, 0x1, 0x38, &(0x7f0000000040)=""/62, &(0x7f00000007c0)=0x3e) 16:18:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bridge_slave_0\x00'}}, 0x1e) dup2(r1, r2) 16:18:08 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r1, 0x1, 0x38, &(0x7f0000000040)=""/62, &(0x7f00000007c0)=0x3e) 16:18:08 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000140)="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", 0x118) 16:18:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x406, 0x4) 16:18:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x9, 0x4) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1) 16:18:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x9, 0x4) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1) 16:18:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x16}]}, 0x10) 16:18:08 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x80) inotify_rm_watch(r0, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0xa400295a) rmdir(&(0x7f0000000040)='./file0\x00') 16:18:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bridge_slave_0\x00'}}, 0x1e) dup2(r1, r2) 16:18:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x406, 0x4) 16:18:08 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r1, 0x1, 0x38, &(0x7f0000000040)=""/62, &(0x7f00000007c0)=0x3e) 16:18:08 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) poll(&(0x7f0000000100), 0x0, 0x70fd) read$eventfd(r0, &(0x7f0000000040), 0x8) 16:18:08 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x80000000000002e, &(0x7f0000b56f40)=""/192, &(0x7f0000000000)=0xc0) 16:18:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x9, 0x4) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1) 16:18:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x16}]}, 0x10) 16:18:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bridge_slave_0\x00'}}, 0x1e) dup2(r1, r2) 16:18:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x406, 0x4) 16:18:08 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") pread64(r0, &(0x7f0000000000), 0x0, 0x0) 16:18:08 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x80) inotify_rm_watch(r0, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0xa400295a) rmdir(&(0x7f0000000040)='./file0\x00') 16:18:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x16}]}, 0x10) 16:18:09 executing program 6: add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000140)={0x2e, 0x79, 0x7a}, 0x0, 0x0, 0x0) 16:18:09 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f000079df88)) sched_setaffinity(0x0, 0x1c2, &(0x7f0000002800)=0x2) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[]], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 16:18:09 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x80040000000a2, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 16:18:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bridge_slave_0\x00'}}, 0x1e) dup2(r1, r2) 16:18:09 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x80000000000002e, &(0x7f0000b56f40)=""/192, &(0x7f0000000000)=0xc0) 16:18:09 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x80) inotify_rm_watch(r0, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0xa400295a) rmdir(&(0x7f0000000040)='./file0\x00') 16:18:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x16}]}, 0x10) 16:18:09 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) poll(&(0x7f0000000100), 0x0, 0x70fd) read$eventfd(r0, &(0x7f0000000040), 0x8) 16:18:09 executing program 6: add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000140)={0x2e, 0x79, 0x7a}, 0x0, 0x0, 0x0) 16:18:09 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/snapshot\x00', 0x0, 0x0) 16:18:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) poll(&(0x7f0000000080)=[{r3}, {r3}], 0x2, 0x0) 16:18:09 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x80000000000002e, &(0x7f0000b56f40)=""/192, &(0x7f0000000000)=0xc0) 16:18:09 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x80) inotify_rm_watch(r0, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0xa400295a) rmdir(&(0x7f0000000040)='./file0\x00') 16:18:09 executing program 0: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 1689.988658] IPVS: ftp: loaded support on port[0] = 21 16:18:10 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/snapshot\x00', 0x0, 0x0) 16:18:10 executing program 6: add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000140)={0x2e, 0x79, 0x7a}, 0x0, 0x0, 0x0) 16:18:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) poll(&(0x7f0000000080)=[{r3}, {r3}], 0x2, 0x0) 16:18:10 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) poll(&(0x7f0000000100), 0x0, 0x70fd) read$eventfd(r0, &(0x7f0000000040), 0x8) 16:18:10 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x80000000000002e, &(0x7f0000b56f40)=""/192, &(0x7f0000000000)=0xc0) [ 1690.355923] device lo entered promiscuous mode 16:18:10 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/snapshot\x00', 0x0, 0x0) [ 1690.381401] device lo left promiscuous mode 16:18:10 executing program 5: r0 = epoll_create1(0x0) unshare(0x400) fcntl$lock(r0, 0x8, &(0x7f0000000180)) [ 1690.495897] device lo entered promiscuous mode 16:18:10 executing program 6: add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000140)={0x2e, 0x79, 0x7a}, 0x0, 0x0, 0x0) [ 1690.518247] IPVS: ftp: loaded support on port[0] = 21 16:18:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) poll(&(0x7f0000000080)=[{r3}, {r3}], 0x2, 0x0) 16:18:11 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) poll(&(0x7f0000000100), 0x0, 0x70fd) read$eventfd(r0, &(0x7f0000000040), 0x8) 16:18:11 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/snapshot\x00', 0x0, 0x0) 16:18:11 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) times(&(0x7f0000000040)) listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/39, 0x27) 16:18:11 executing program 5: r0 = epoll_create1(0x0) unshare(0x400) fcntl$lock(r0, 0x8, &(0x7f0000000180)) 16:18:11 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x8847, 0x8, @loopback={0x0, 0x1}}, 0x1c) 16:18:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) poll(&(0x7f0000000080)=[{r3}, {r3}], 0x2, 0x0) 16:18:11 executing program 0: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 1691.197655] IPVS: ftp: loaded support on port[0] = 21 16:18:11 executing program 1: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:18:11 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:18:11 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x8847, 0x8, @loopback={0x0, 0x1}}, 0x1c) [ 1691.411338] IPVS: ftp: loaded support on port[0] = 21 [ 1691.444710] IPVS: ftp: loaded support on port[0] = 21 16:18:11 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) poll(&(0x7f0000000100), 0x0, 0x70fd) read$eventfd(r0, &(0x7f0000000040), 0x8) 16:18:11 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) times(&(0x7f0000000040)) listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/39, 0x27) 16:18:11 executing program 5: r0 = epoll_create1(0x0) unshare(0x400) fcntl$lock(r0, 0x8, &(0x7f0000000180)) 16:18:11 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x8847, 0x8, @loopback={0x0, 0x1}}, 0x1c) [ 1691.774836] device lo entered promiscuous mode 16:18:11 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) times(&(0x7f0000000040)) listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/39, 0x27) [ 1691.869622] device lo left promiscuous mode 16:18:11 executing program 5: r0 = epoll_create1(0x0) unshare(0x400) fcntl$lock(r0, 0x8, &(0x7f0000000180)) [ 1692.066961] device lo entered promiscuous mode [ 1692.085461] device lo entered promiscuous mode [ 1692.119915] device lo left promiscuous mode [ 1692.139208] device lo left promiscuous mode 16:18:12 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) poll(&(0x7f0000000100), 0x0, 0x70fd) read$eventfd(r0, &(0x7f0000000040), 0x8) 16:18:12 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x8847, 0x8, @loopback={0x0, 0x1}}, 0x1c) 16:18:12 executing program 0: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:18:12 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) times(&(0x7f0000000040)) listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/39, 0x27) 16:18:12 executing program 1: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:18:12 executing program 5: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:18:12 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 1692.328956] IPVS: ftp: loaded support on port[0] = 21 [ 1692.457482] IPVS: ftp: loaded support on port[0] = 21 [ 1692.508119] IPVS: ftp: loaded support on port[0] = 21 16:18:12 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000140)=0x2, 0x0) [ 1692.548066] IPVS: ftp: loaded support on port[0] = 21 16:18:12 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) poll(&(0x7f0000000100), 0x0, 0x70fd) read$eventfd(r0, &(0x7f0000000040), 0x8) 16:18:12 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000002c0)}}, {{&(0x7f0000000480)=@in6={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x6}}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)}}], 0x2, 0x0) [ 1692.902002] device lo entered promiscuous mode [ 1692.934615] device lo left promiscuous mode 16:18:13 executing program 6: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x80000080044d76, &(0x7f0000003ff8)) [ 1693.014195] device lo entered promiscuous mode 16:18:13 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000002c0)}}, {{&(0x7f0000000480)=@in6={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x6}}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)}}], 0x2, 0x0) [ 1693.065917] device lo left promiscuous mode 16:18:13 executing program 0: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 1693.120644] device lo entered promiscuous mode [ 1693.177356] device lo entered promiscuous mode [ 1693.209056] device lo left promiscuous mode [ 1693.233100] device lo left promiscuous mode 16:18:13 executing program 1: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 1693.264695] IPVS: ftp: loaded support on port[0] = 21 16:18:13 executing program 3: unshare(0x28020400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200000, 0x0) recvmmsg(r0, &(0x7f0000001440), 0x0, 0x0, &(0x7f0000001540)) 16:18:13 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 1693.409480] IPVS: ftp: loaded support on port[0] = 21 16:18:13 executing program 5: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:18:13 executing program 6: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x80000080044d76, &(0x7f0000003ff8)) 16:18:13 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000002c0)}}, {{&(0x7f0000000480)=@in6={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x6}}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)}}], 0x2, 0x0) [ 1693.548026] IPVS: ftp: loaded support on port[0] = 21 [ 1693.610982] IPVS: ftp: loaded support on port[0] = 21 16:18:13 executing program 3: unshare(0x28020400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200000, 0x0) recvmmsg(r0, &(0x7f0000001440), 0x0, 0x0, &(0x7f0000001540)) 16:18:13 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r1}}, 0x18) 16:18:13 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000002c0)}}, {{&(0x7f0000000480)=@in6={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x6}}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)}}], 0x2, 0x0) [ 1693.948685] device lo entered promiscuous mode 16:18:14 executing program 3: unshare(0x28020400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200000, 0x0) recvmmsg(r0, &(0x7f0000001440), 0x0, 0x0, &(0x7f0000001540)) [ 1694.014650] device lo left promiscuous mode [ 1694.051083] device lo entered promiscuous mode 16:18:14 executing program 6: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x80000080044d76, &(0x7f0000003ff8)) [ 1694.091368] device lo left promiscuous mode 16:18:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r1}}, 0x18) [ 1694.198832] device lo entered promiscuous mode 16:18:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r1}}, 0x18) [ 1694.280545] device lo left promiscuous mode 16:18:14 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000040)=['\x00'], 0x1, [], [0x2, 0x1, 0x0, 0x100]}) 16:18:14 executing program 3: unshare(0x28020400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200000, 0x0) recvmmsg(r0, &(0x7f0000001440), 0x0, 0x0, &(0x7f0000001540)) [ 1694.388392] device lo entered promiscuous mode 16:18:14 executing program 1: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00\x00\x00') rt_sigaction(0x400000040, &(0x7f0000000100)={0x7}, 0x0, 0x8, &(0x7f00000006c0)) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x0) [ 1694.461422] device lo left promiscuous mode 16:18:14 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) lchown(&(0x7f0000000040)='./file0\x00', r1, 0x0) 16:18:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r1}}, 0x18) 16:18:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r1}}, 0x18) 16:18:14 executing program 5: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:18:14 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000040)=['\x00'], 0x1, [], [0x2, 0x1, 0x0, 0x100]}) 16:18:14 executing program 1: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00\x00\x00') rt_sigaction(0x400000040, &(0x7f0000000100)={0x7}, 0x0, 0x8, &(0x7f00000006c0)) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x0) 16:18:14 executing program 6: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x80000080044d76, &(0x7f0000003ff8)) 16:18:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2}, 0x10) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000007980)=[{{&(0x7f0000005380)=@pppoe={0x0, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000007800)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, &(0x7f0000007880)=""/203, 0xcb}}], 0x15a, 0x0, &(0x7f0000007ac0)={0x77359400}) 16:18:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r1}}, 0x18) 16:18:14 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) lchown(&(0x7f0000000040)='./file0\x00', r1, 0x0) [ 1694.983997] IPVS: ftp: loaded support on port[0] = 21 16:18:15 executing program 1: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00\x00\x00') rt_sigaction(0x400000040, &(0x7f0000000100)={0x7}, 0x0, 0x8, &(0x7f00000006c0)) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x0) 16:18:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r1}}, 0x18) 16:18:15 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000040)=['\x00'], 0x1, [], [0x2, 0x1, 0x0, 0x100]}) 16:18:15 executing program 4: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000000)=0x100000001, 0x1b, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) 16:18:15 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x24020400) ioctl$TCSETSF(r0, 0x80045105, &(0x7f0000000000)) 16:18:15 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) lchown(&(0x7f0000000040)='./file0\x00', r1, 0x0) 16:18:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) 16:18:15 executing program 1: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00\x00\x00') rt_sigaction(0x400000040, &(0x7f0000000100)={0x7}, 0x0, 0x8, &(0x7f00000006c0)) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x0) 16:18:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x0, &(0x7f00000002c0), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x3, [{{{0x9, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_to_team\x00', 'ip6_vti0\x00', 'bpq0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0x70, 0xe8, 0x118}, [@common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "9aa7907eb1e54a48106abea576b3cefbadabee6d0561f9f1b22ce7ceecccb6fac7c32eb8fa4f5f024e7331ea3bfd044909f45c7d21b7f7fb53a10e4bf8e9e10c"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x220) [ 1695.639281] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the chain [ 1695.651343] device lo entered promiscuous mode [ 1695.686706] device lo left promiscuous mode 16:18:15 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) lchown(&(0x7f0000000040)='./file0\x00', r1, 0x0) 16:18:15 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000040)=['\x00'], 0x1, [], [0x2, 0x1, 0x0, 0x100]}) 16:18:15 executing program 4: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000000)=0x100000001, 0x1b, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) 16:18:15 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x24020400) ioctl$TCSETSF(r0, 0x80045105, &(0x7f0000000000)) 16:18:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_test={0x1a}}) close(r2) close(r1) 16:18:15 executing program 1: pselect6(0x406, &(0x7f00000abfc0), &(0x7f0000768000)={0x0, 0x0, 0x0, 0x1000000000000000}, &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 16:18:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x0, &(0x7f00000002c0), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x3, [{{{0x9, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_to_team\x00', 'ip6_vti0\x00', 'bpq0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0x70, 0xe8, 0x118}, [@common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "9aa7907eb1e54a48106abea576b3cefbadabee6d0561f9f1b22ce7ceecccb6fac7c32eb8fa4f5f024e7331ea3bfd044909f45c7d21b7f7fb53a10e4bf8e9e10c"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x220) 16:18:16 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x24020400) ioctl$TCSETSF(r0, 0x80045105, &(0x7f0000000000)) 16:18:16 executing program 4: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000000)=0x100000001, 0x1b, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) 16:18:16 executing program 1: pselect6(0x406, &(0x7f00000abfc0), &(0x7f0000768000)={0x0, 0x0, 0x0, 0x1000000000000000}, &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 16:18:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") close(r0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:18:16 executing program 2: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00004dd000/0x2000)=nil, 0x2000, 0x8003, &(0x7f0000000000)=0x8000, 0x0, 0x7) shmget$private(0x0, 0x600000, 0x24, &(0x7f00009fd000/0x600000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000140), 0x2, 0x10000000002) mbind(&(0x7f00008c5000/0x3000)=nil, 0x3000, 0x4003, &(0x7f0000000040)=0x88, 0x53, 0x3) socket$inet6(0xa, 0x0, 0xcff) [ 1696.235865] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the chain 16:18:16 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00') read(r0, &(0x7f0000000180)=""/201, 0x422) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r1, r0, &(0x7f00000000c0), 0x4) read(r0, &(0x7f0000000000)=""/184, 0x8024a90e) 16:18:16 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x24020400) ioctl$TCSETSF(r0, 0x80045105, &(0x7f0000000000)) 16:18:16 executing program 4: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000000)=0x100000001, 0x1b, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) 16:18:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x0, &(0x7f00000002c0), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x3, [{{{0x9, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_to_team\x00', 'ip6_vti0\x00', 'bpq0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0x70, 0xe8, 0x118}, [@common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "9aa7907eb1e54a48106abea576b3cefbadabee6d0561f9f1b22ce7ceecccb6fac7c32eb8fa4f5f024e7331ea3bfd044909f45c7d21b7f7fb53a10e4bf8e9e10c"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x220) 16:18:16 executing program 1: pselect6(0x406, &(0x7f00000abfc0), &(0x7f0000768000)={0x0, 0x0, 0x0, 0x1000000000000000}, &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) [ 1696.600777] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the chain 16:18:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = getpid() process_vm_writev(r1, &(0x7f0000000600)=[{&(0x7f00000005c0)=""/1, 0x1}], 0x1, &(0x7f0000000780)=[{&(0x7f0000000680)}, {&(0x7f0000000740)=""/40, 0x28}], 0x2, 0x0) 16:18:16 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00') read(r0, &(0x7f0000000180)=""/201, 0x422) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r1, r0, &(0x7f00000000c0), 0x4) read(r0, &(0x7f0000000000)=""/184, 0x8024a90e) 16:18:16 executing program 6: unshare(0x24020400) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) unshare(0x24020400) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='security.capability\x00', &(0x7f0000000200)=""/209, 0xd1) 16:18:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_test={0x1a}}) close(r2) close(r1) 16:18:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") close(r0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:18:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x0, &(0x7f00000002c0), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x3, [{{{0x9, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_to_team\x00', 'ip6_vti0\x00', 'bpq0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0x70, 0xe8, 0x118}, [@common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "9aa7907eb1e54a48106abea576b3cefbadabee6d0561f9f1b22ce7ceecccb6fac7c32eb8fa4f5f024e7331ea3bfd044909f45c7d21b7f7fb53a10e4bf8e9e10c"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x220) 16:18:16 executing program 1: pselect6(0x406, &(0x7f00000abfc0), &(0x7f0000768000)={0x0, 0x0, 0x0, 0x1000000000000000}, &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 16:18:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = getpid() process_vm_writev(r1, &(0x7f0000000600)=[{&(0x7f00000005c0)=""/1, 0x1}], 0x1, &(0x7f0000000780)=[{&(0x7f0000000680)}, {&(0x7f0000000740)=""/40, 0x28}], 0x2, 0x0) 16:18:17 executing program 6: unshare(0x24020400) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) unshare(0x24020400) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='security.capability\x00', &(0x7f0000000200)=""/209, 0xd1) [ 1697.138481] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the chain 16:18:17 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00') read(r0, &(0x7f0000000180)=""/201, 0x422) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r1, r0, &(0x7f00000000c0), 0x4) read(r0, &(0x7f0000000000)=""/184, 0x8024a90e) 16:18:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") close(r0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:18:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") close(r0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:18:19 executing program 2: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00004dd000/0x2000)=nil, 0x2000, 0x8003, &(0x7f0000000000)=0x8000, 0x0, 0x7) shmget$private(0x0, 0x600000, 0x24, &(0x7f00009fd000/0x600000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000140), 0x2, 0x10000000002) mbind(&(0x7f00008c5000/0x3000)=nil, 0x3000, 0x4003, &(0x7f0000000040)=0x88, 0x53, 0x3) socket$inet6(0xa, 0x0, 0xcff) 16:18:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") close(r0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:18:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = getpid() process_vm_writev(r1, &(0x7f0000000600)=[{&(0x7f00000005c0)=""/1, 0x1}], 0x1, &(0x7f0000000780)=[{&(0x7f0000000680)}, {&(0x7f0000000740)=""/40, 0x28}], 0x2, 0x0) 16:18:19 executing program 6: unshare(0x24020400) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) unshare(0x24020400) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='security.capability\x00', &(0x7f0000000200)=""/209, 0xd1) 16:18:19 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00') read(r0, &(0x7f0000000180)=""/201, 0x422) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r1, r0, &(0x7f00000000c0), 0x4) read(r0, &(0x7f0000000000)=""/184, 0x8024a90e) 16:18:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_test={0x1a}}) close(r2) close(r1) 16:18:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = getpid() process_vm_writev(r1, &(0x7f0000000600)=[{&(0x7f00000005c0)=""/1, 0x1}], 0x1, &(0x7f0000000780)=[{&(0x7f0000000680)}, {&(0x7f0000000740)=""/40, 0x28}], 0x2, 0x0) 16:18:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") close(r0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:18:19 executing program 6: unshare(0x24020400) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) unshare(0x24020400) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='security.capability\x00', &(0x7f0000000200)=""/209, 0xd1) 16:18:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") close(r0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:18:19 executing program 7: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00004dd000/0x2000)=nil, 0x2000, 0x8003, &(0x7f0000000000)=0x8000, 0x0, 0x7) shmget$private(0x0, 0x600000, 0x24, &(0x7f00009fd000/0x600000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000140), 0x2, 0x10000000002) mbind(&(0x7f00008c5000/0x3000)=nil, 0x3000, 0x4003, &(0x7f0000000040)=0x88, 0x53, 0x3) socket$inet6(0xa, 0x0, 0xcff) 16:18:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") close(r0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:18:19 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f000000d000)={{0xf50f}}) 16:18:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") close(r0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:18:19 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000112, 0x0) 16:18:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") close(r0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:18:21 executing program 2: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00004dd000/0x2000)=nil, 0x2000, 0x8003, &(0x7f0000000000)=0x8000, 0x0, 0x7) shmget$private(0x0, 0x600000, 0x24, &(0x7f00009fd000/0x600000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000140), 0x2, 0x10000000002) mbind(&(0x7f00008c5000/0x3000)=nil, 0x3000, 0x4003, &(0x7f0000000040)=0x88, 0x53, 0x3) socket$inet6(0xa, 0x0, 0xcff) 16:18:21 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f000000d000)={{0xf50f}}) 16:18:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r1, 0xaf01, &(0x7f0000000080)) 16:18:21 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x40002017}) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xb26a, &(0x7f00000000c0), 0x8) 16:18:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_test={0x1a}}) close(r2) close(r1) 16:18:21 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f0000002600)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000002b40), 0x0, &(0x7f0000002bc0)=""/141, 0x8d}}, {{&(0x7f0000002c80)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000004180), 0x0, &(0x7f0000000000)=""/60, 0x3c}}], 0x2, 0x0, 0x0) 16:18:21 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000001280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x800000000000080, 0x0, 0xc8, 0x9}) 16:18:21 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f000000d000)={{0xf50f}}) 16:18:21 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000001280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x800000000000080, 0x0, 0xc8, 0x9}) 16:18:21 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x40002017}) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xb26a, &(0x7f00000000c0), 0x8) 16:18:21 executing program 7: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00004dd000/0x2000)=nil, 0x2000, 0x8003, &(0x7f0000000000)=0x8000, 0x0, 0x7) shmget$private(0x0, 0x600000, 0x24, &(0x7f00009fd000/0x600000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000140), 0x2, 0x10000000002) mbind(&(0x7f00008c5000/0x3000)=nil, 0x3000, 0x4003, &(0x7f0000000040)=0x88, 0x53, 0x3) socket$inet6(0xa, 0x0, 0xcff) 16:18:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r1, 0xaf01, &(0x7f0000000080)) 16:18:21 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f0000002600)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000002b40), 0x0, &(0x7f0000002bc0)=""/141, 0x8d}}, {{&(0x7f0000002c80)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000004180), 0x0, &(0x7f0000000000)=""/60, 0x3c}}], 0x2, 0x0, 0x0) 16:18:21 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f000000d000)={{0xf50f}}) 16:18:21 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000001280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x800000000000080, 0x0, 0xc8, 0x9}) 16:18:21 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x40002017}) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xb26a, &(0x7f00000000c0), 0x8) 16:18:22 executing program 2: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00004dd000/0x2000)=nil, 0x2000, 0x8003, &(0x7f0000000000)=0x8000, 0x0, 0x7) shmget$private(0x0, 0x600000, 0x24, &(0x7f00009fd000/0x600000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000140), 0x2, 0x10000000002) mbind(&(0x7f00008c5000/0x3000)=nil, 0x3000, 0x4003, &(0x7f0000000040)=0x88, 0x53, 0x3) socket$inet6(0xa, 0x0, 0xcff) 16:18:22 executing program 4: mkdir(&(0x7f0000000040)='./control\x00', 0x0) exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x0, &(0x7f0000000240)) mmap(&(0x7f0000938000/0x400000)=nil, 0x400000, 0x0, 0x725c46fc7b700bb8, 0xffffffffffffffff, 0x0) 16:18:22 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f0000002600)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000002b40), 0x0, &(0x7f0000002bc0)=""/141, 0x8d}}, {{&(0x7f0000002c80)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000004180), 0x0, &(0x7f0000000000)=""/60, 0x3c}}], 0x2, 0x0, 0x0) 16:18:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r1, 0xaf01, &(0x7f0000000080)) 16:18:22 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000001280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x800000000000080, 0x0, 0xc8, 0x9}) 16:18:22 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x40002017}) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xb26a, &(0x7f00000000c0), 0x8) 16:18:22 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') lseek(r0, 0x0, 0x0) 16:18:22 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x0, 0x1ff}}) 16:18:22 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000180)}, &(0x7f00000002c0)="3e63797d492e41bf29a1062bf551c2bf1f63e8f51fb7ef8145a159b86e2a13bccc", &(0x7f0000000340)=""/179, 0x0, 0x0, 0x0, &(0x7f0000000400)}) 16:18:22 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f0000002600)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000002b40), 0x0, &(0x7f0000002bc0)=""/141, 0x8d}}, {{&(0x7f0000002c80)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000004180), 0x0, &(0x7f0000000000)=""/60, 0x3c}}], 0x2, 0x0, 0x0) [ 1702.804418] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1702.849883] sd 0:0:1:0: [sg0] tag#5239 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1702.858914] sd 0:0:1:0: [sg0] tag#5239 CDB: Read Long(10) [ 1702.864689] sd 0:0:1:0: [sg0] tag#5239 CDB[00]: 3e 63 79 7d 49 2e 41 bf 29 a1 06 2b f5 51 c2 bf [ 1702.873731] sd 0:0:1:0: [sg0] tag#5239 CDB[10]: 1f 63 e8 f5 1f b7 ef 81 45 a1 59 b8 6e 2a 13 bc [ 1702.882878] sd 0:0:1:0: [sg0] tag#5239 CDB[20]: cc 16:18:23 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') lseek(r0, 0x0, 0x0) 16:18:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) dup2(r2, r1) 16:18:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r1, 0xaf01, &(0x7f0000000080)) 16:18:23 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x0, 0x1ff}}) 16:18:23 executing program 7: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00004dd000/0x2000)=nil, 0x2000, 0x8003, &(0x7f0000000000)=0x8000, 0x0, 0x7) shmget$private(0x0, 0x600000, 0x24, &(0x7f00009fd000/0x600000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000140), 0x2, 0x10000000002) mbind(&(0x7f00008c5000/0x3000)=nil, 0x3000, 0x4003, &(0x7f0000000040)=0x88, 0x53, 0x3) socket$inet6(0xa, 0x0, 0xcff) 16:18:23 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000180)}, &(0x7f00000002c0)="3e63797d492e41bf29a1062bf551c2bf1f63e8f51fb7ef8145a159b86e2a13bccc", &(0x7f0000000340)=""/179, 0x0, 0x0, 0x0, &(0x7f0000000400)}) [ 1703.539835] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1703.550230] sd 0:0:1:0: [sg0] tag#5262 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1703.559291] sd 0:0:1:0: [sg0] tag#5262 CDB: Read Long(10) [ 1703.565085] sd 0:0:1:0: [sg0] tag#5262 CDB[00]: 3e 63 79 7d 49 2e 41 bf 29 a1 06 2b f5 51 c2 bf [ 1703.574102] sd 0:0:1:0: [sg0] tag#5262 CDB[10]: 1f 63 e8 f5 1f b7 ef 81 45 a1 59 b8 6e 2a 13 bc [ 1703.583244] sd 0:0:1:0: [sg0] tag#5262 CDB[20]: cc 16:18:24 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000180)}, &(0x7f00000002c0)="3e63797d492e41bf29a1062bf551c2bf1f63e8f51fb7ef8145a159b86e2a13bccc", &(0x7f0000000340)=""/179, 0x0, 0x0, 0x0, &(0x7f0000000400)}) [ 1704.483282] sd 0:0:1:0: [sg0] tag#5262 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1704.492481] sd 0:0:1:0: [sg0] tag#5262 CDB: Read Long(10) [ 1704.498309] sd 0:0:1:0: [sg0] tag#5262 CDB[00]: 3e 63 79 7d 49 2e 41 bf 29 a1 06 2b f5 51 c2 bf [ 1704.507343] sd 0:0:1:0: [sg0] tag#5262 CDB[10]: 1f 63 e8 f5 1f b7 ef 81 45 a1 59 b8 6e 2a 13 bc [ 1704.516413] sd 0:0:1:0: [sg0] tag#5262 CDB[20]: cc 16:18:24 executing program 4: mkdir(&(0x7f0000000040)='./control\x00', 0x0) exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x0, &(0x7f0000000240)) mmap(&(0x7f0000938000/0x400000)=nil, 0x400000, 0x0, 0x725c46fc7b700bb8, 0xffffffffffffffff, 0x0) 16:18:24 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') lseek(r0, 0x0, 0x0) 16:18:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) dup2(r2, r1) 16:18:24 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x0, 0x1ff}}) 16:18:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x8000, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000)=0x2, 0x4) 16:18:24 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") unshare(0xa000400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x2a3, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x181040, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000200)="c99891549de2b1ba9fea594aa9d789b6ad38df980c16ff3f4aa299ad44729240c78f7d91375bc8391c50886da28ca1a50fb01a15919e940cb03b4a6114bb5c5bba5fd45f32b7f093a3282bd49d86", &(0x7f0000000280)="1cbb88b65c9b7f94e63daf167b1ad4422c548aae1d1fae31cd362c", 0x3}, 0x20) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000300)) r2 = socket(0x400000000010, 0x3, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f00000000c0)={0x3ff}) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xc2, 0x8001}) socket(0x0, 0x0, 0x0) 16:18:24 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000180)}, &(0x7f00000002c0)="3e63797d492e41bf29a1062bf551c2bf1f63e8f51fb7ef8145a159b86e2a13bccc", &(0x7f0000000340)=""/179, 0x0, 0x0, 0x0, &(0x7f0000000400)}) [ 1704.988365] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1705.000846] sd 0:0:1:0: [sg0] tag#5239 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1705.009963] sd 0:0:1:0: [sg0] tag#5239 CDB: Read Long(10) [ 1705.015778] sd 0:0:1:0: [sg0] tag#5239 CDB[00]: 3e 63 79 7d 49 2e 41 bf 29 a1 06 2b f5 51 c2 bf [ 1705.024850] sd 0:0:1:0: [sg0] tag#5239 CDB[10]: 1f 63 e8 f5 1f b7 ef 81 45 a1 59 b8 6e 2a 13 bc [ 1705.034002] sd 0:0:1:0: [sg0] tag#5239 CDB[20]: cc 16:18:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) dup2(r2, r1) 16:18:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') lseek(r0, 0x0, 0x0) 16:18:25 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x0, 0x1ff}}) [ 1705.384592] rtc_cmos 00:00: Alarms can be up to one day in the future 16:18:25 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") unshare(0xa000400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x2a3, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x181040, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000200)="c99891549de2b1ba9fea594aa9d789b6ad38df980c16ff3f4aa299ad44729240c78f7d91375bc8391c50886da28ca1a50fb01a15919e940cb03b4a6114bb5c5bba5fd45f32b7f093a3282bd49d86", &(0x7f0000000280)="1cbb88b65c9b7f94e63daf167b1ad4422c548aae1d1fae31cd362c", 0x3}, 0x20) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000300)) r2 = socket(0x400000000010, 0x3, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f00000000c0)={0x3ff}) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xc2, 0x8001}) socket(0x0, 0x0, 0x0) 16:18:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x8000, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000)=0x2, 0x4) 16:18:25 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20000000, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x2c) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 16:18:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) dup2(r2, r1) 16:18:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000007a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 16:18:25 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rfkill\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 16:18:26 executing program 4: mkdir(&(0x7f0000000040)='./control\x00', 0x0) exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x0, &(0x7f0000000240)) mmap(&(0x7f0000938000/0x400000)=nil, 0x400000, 0x0, 0x725c46fc7b700bb8, 0xffffffffffffffff, 0x0) 16:18:26 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") unshare(0xa000400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x2a3, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x181040, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000200)="c99891549de2b1ba9fea594aa9d789b6ad38df980c16ff3f4aa299ad44729240c78f7d91375bc8391c50886da28ca1a50fb01a15919e940cb03b4a6114bb5c5bba5fd45f32b7f093a3282bd49d86", &(0x7f0000000280)="1cbb88b65c9b7f94e63daf167b1ad4422c548aae1d1fae31cd362c", 0x3}, 0x20) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000300)) r2 = socket(0x400000000010, 0x3, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f00000000c0)={0x3ff}) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xc2, 0x8001}) socket(0x0, 0x0, 0x0) 16:18:26 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rfkill\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 16:18:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000007a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 16:18:26 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") unshare(0xa000400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x2a3, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x181040, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000200)="c99891549de2b1ba9fea594aa9d789b6ad38df980c16ff3f4aa299ad44729240c78f7d91375bc8391c50886da28ca1a50fb01a15919e940cb03b4a6114bb5c5bba5fd45f32b7f093a3282bd49d86", &(0x7f0000000280)="1cbb88b65c9b7f94e63daf167b1ad4422c548aae1d1fae31cd362c", 0x3}, 0x20) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000300)) r2 = socket(0x400000000010, 0x3, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f00000000c0)={0x3ff}) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xc2, 0x8001}) socket(0x0, 0x0, 0x0) 16:18:26 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") unshare(0xa000400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x2a3, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x181040, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000200)="c99891549de2b1ba9fea594aa9d789b6ad38df980c16ff3f4aa299ad44729240c78f7d91375bc8391c50886da28ca1a50fb01a15919e940cb03b4a6114bb5c5bba5fd45f32b7f093a3282bd49d86", &(0x7f0000000280)="1cbb88b65c9b7f94e63daf167b1ad4422c548aae1d1fae31cd362c", 0x3}, 0x20) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000300)) r2 = socket(0x400000000010, 0x3, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f00000000c0)={0x3ff}) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xc2, 0x8001}) socket(0x0, 0x0, 0x0) 16:18:26 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20000000, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x2c) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 16:18:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x8000, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000)=0x2, 0x4) 16:18:26 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rfkill\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 16:18:26 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20000000, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x2c) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 16:18:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000007a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 16:18:27 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") unshare(0xa000400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x2a3, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x181040, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000200)="c99891549de2b1ba9fea594aa9d789b6ad38df980c16ff3f4aa299ad44729240c78f7d91375bc8391c50886da28ca1a50fb01a15919e940cb03b4a6114bb5c5bba5fd45f32b7f093a3282bd49d86", &(0x7f0000000280)="1cbb88b65c9b7f94e63daf167b1ad4422c548aae1d1fae31cd362c", 0x3}, 0x20) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000300)) r2 = socket(0x400000000010, 0x3, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f00000000c0)={0x3ff}) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xc2, 0x8001}) socket(0x0, 0x0, 0x0) 16:18:27 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") unshare(0xa000400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x2a3, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x181040, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000200)="c99891549de2b1ba9fea594aa9d789b6ad38df980c16ff3f4aa299ad44729240c78f7d91375bc8391c50886da28ca1a50fb01a15919e940cb03b4a6114bb5c5bba5fd45f32b7f093a3282bd49d86", &(0x7f0000000280)="1cbb88b65c9b7f94e63daf167b1ad4422c548aae1d1fae31cd362c", 0x3}, 0x20) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000300)) r2 = socket(0x400000000010, 0x3, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f00000000c0)={0x3ff}) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xc2, 0x8001}) socket(0x0, 0x0, 0x0) 16:18:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x8000, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000)=0x2, 0x4) 16:18:27 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") unshare(0xa000400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x2a3, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x181040, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000200)="c99891549de2b1ba9fea594aa9d789b6ad38df980c16ff3f4aa299ad44729240c78f7d91375bc8391c50886da28ca1a50fb01a15919e940cb03b4a6114bb5c5bba5fd45f32b7f093a3282bd49d86", &(0x7f0000000280)="1cbb88b65c9b7f94e63daf167b1ad4422c548aae1d1fae31cd362c", 0x3}, 0x20) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000300)) r2 = socket(0x400000000010, 0x3, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f00000000c0)={0x3ff}) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xc2, 0x8001}) socket(0x0, 0x0, 0x0) 16:18:27 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rfkill\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 16:18:28 executing program 4: mkdir(&(0x7f0000000040)='./control\x00', 0x0) exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x0, &(0x7f0000000240)) mmap(&(0x7f0000938000/0x400000)=nil, 0x400000, 0x0, 0x725c46fc7b700bb8, 0xffffffffffffffff, 0x0) 16:18:28 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20000000, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x2c) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 16:18:28 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") unshare(0xa000400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x2a3, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x181040, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000200)="c99891549de2b1ba9fea594aa9d789b6ad38df980c16ff3f4aa299ad44729240c78f7d91375bc8391c50886da28ca1a50fb01a15919e940cb03b4a6114bb5c5bba5fd45f32b7f093a3282bd49d86", &(0x7f0000000280)="1cbb88b65c9b7f94e63daf167b1ad4422c548aae1d1fae31cd362c", 0x3}, 0x20) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000300)) r2 = socket(0x400000000010, 0x3, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f00000000c0)={0x3ff}) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xc2, 0x8001}) socket(0x0, 0x0, 0x0) 16:18:28 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") unshare(0xa000400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x2a3, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x181040, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000200)="c99891549de2b1ba9fea594aa9d789b6ad38df980c16ff3f4aa299ad44729240c78f7d91375bc8391c50886da28ca1a50fb01a15919e940cb03b4a6114bb5c5bba5fd45f32b7f093a3282bd49d86", &(0x7f0000000280)="1cbb88b65c9b7f94e63daf167b1ad4422c548aae1d1fae31cd362c", 0x3}, 0x20) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000300)) r2 = socket(0x400000000010, 0x3, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f00000000c0)={0x3ff}) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xc2, 0x8001}) socket(0x0, 0x0, 0x0) 16:18:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000007a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 16:18:28 executing program 2: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair(0x8, 0x2, 0xffff, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000002c0)={0xff}, 0x1) linkat(r0, &(0x7f0000000240)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x1400) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="04040508"], &(0x7f00000001c0)=0x1) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200), 0x4) syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000000040), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) 16:18:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000448000)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f00003f5000)='./file0\x00', 0x0, 0x0) fcntl$getflags(r2, 0x401) 16:18:28 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") unshare(0xa000400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x2a3, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x181040, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000200)="c99891549de2b1ba9fea594aa9d789b6ad38df980c16ff3f4aa299ad44729240c78f7d91375bc8391c50886da28ca1a50fb01a15919e940cb03b4a6114bb5c5bba5fd45f32b7f093a3282bd49d86", &(0x7f0000000280)="1cbb88b65c9b7f94e63daf167b1ad4422c548aae1d1fae31cd362c", 0x3}, 0x20) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000300)) r2 = socket(0x400000000010, 0x3, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f00000000c0)={0x3ff}) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xc2, 0x8001}) socket(0x0, 0x0, 0x0) 16:18:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a9b913453455f63464dd63807737f0500000000000000f3970acb2bbe9857f6ec", 0x21) 16:18:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:18:28 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x20) 16:18:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000448000)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f00003f5000)='./file0\x00', 0x0, 0x0) fcntl$getflags(r2, 0x401) 16:18:28 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") unshare(0xa000400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x2a3, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x181040, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000200)="c99891549de2b1ba9fea594aa9d789b6ad38df980c16ff3f4aa299ad44729240c78f7d91375bc8391c50886da28ca1a50fb01a15919e940cb03b4a6114bb5c5bba5fd45f32b7f093a3282bd49d86", &(0x7f0000000280)="1cbb88b65c9b7f94e63daf167b1ad4422c548aae1d1fae31cd362c", 0x3}, 0x20) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000300)) r2 = socket(0x400000000010, 0x3, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f00000000c0)={0x3ff}) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xc2, 0x8001}) socket(0x0, 0x0, 0x0) 16:18:28 executing program 2: unshare(0x24020400) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x0, 0x0) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) 16:18:28 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xf0ffffff00000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r1, 0x0, 0x3}, [@NDA_DST_MAC={0xc, 0x1, @link_local={0x1, 0x80, 0xc2}}]}, 0x28}, 0x1}, 0x0) 16:18:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:18:29 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x20) 16:18:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a9b913453455f63464dd63807737f0500000000000000f3970acb2bbe9857f6ec", 0x21) 16:18:29 executing program 2: unshare(0x24020400) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x0, 0x0) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) 16:18:29 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") unshare(0xa000400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x2a3, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x181040, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000200)="c99891549de2b1ba9fea594aa9d789b6ad38df980c16ff3f4aa299ad44729240c78f7d91375bc8391c50886da28ca1a50fb01a15919e940cb03b4a6114bb5c5bba5fd45f32b7f093a3282bd49d86", &(0x7f0000000280)="1cbb88b65c9b7f94e63daf167b1ad4422c548aae1d1fae31cd362c", 0x3}, 0x20) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000300)) r2 = socket(0x400000000010, 0x3, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f00000000c0)={0x3ff}) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xc2, 0x8001}) socket(0x0, 0x0, 0x0) 16:18:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000448000)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f00003f5000)='./file0\x00', 0x0, 0x0) fcntl$getflags(r2, 0x401) 16:18:29 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xf0ffffff00000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r1, 0x0, 0x3}, [@NDA_DST_MAC={0xc, 0x1, @link_local={0x1, 0x80, 0xc2}}]}, 0x28}, 0x1}, 0x0) 16:18:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:18:29 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r0, 0x80047453, &(0x7f0000000000)) 16:18:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:18:29 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r0, 0x80047453, &(0x7f0000000000)) 16:18:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a9b913453455f63464dd63807737f0500000000000000f3970acb2bbe9857f6ec", 0x21) 16:18:29 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x20) 16:18:29 executing program 2: unshare(0x24020400) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x0, 0x0) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) 16:18:30 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xf0ffffff00000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r1, 0x0, 0x3}, [@NDA_DST_MAC={0xc, 0x1, @link_local={0x1, 0x80, 0xc2}}]}, 0x28}, 0x1}, 0x0) 16:18:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000448000)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f00003f5000)='./file0\x00', 0x0, 0x0) fcntl$getflags(r2, 0x401) 16:18:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") unshare(0x24020400) pread64(r0, &(0x7f0000000140)=""/80, 0x50, 0x0) 16:18:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) read(r1, &(0x7f0000001140)=""/20, 0x5) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 16:18:30 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r0, 0x80047453, &(0x7f0000000000)) 16:18:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a9b913453455f63464dd63807737f0500000000000000f3970acb2bbe9857f6ec", 0x21) 16:18:30 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x20) 16:18:30 executing program 2: unshare(0x24020400) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x0, 0x0) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) 16:18:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") sendto$inet6(r0, &(0x7f0000000140), 0x100000, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) 16:18:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") unshare(0x24020400) pread64(r0, &(0x7f0000000140)=""/80, 0x50, 0x0) 16:18:30 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xf0ffffff00000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r1, 0x0, 0x3}, [@NDA_DST_MAC={0xc, 0x1, @link_local={0x1, 0x80, 0xc2}}]}, 0x28}, 0x1}, 0x0) 16:18:30 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}], 0x38) 16:18:30 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r0, 0x80047453, &(0x7f0000000000)) 16:18:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file1'}}, 0x10) lseek(r1, 0x0, 0x3) 16:18:30 executing program 6: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/146, 0x92}], 0x1) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000702000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x0, 0x1) pkey_free(0xffffffffffffffff) 16:18:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) read(r1, &(0x7f0000001140)=""/20, 0x5) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 16:18:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") sendto$inet6(r0, &(0x7f0000000140), 0x100000, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) 16:18:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") unshare(0x24020400) pread64(r0, &(0x7f0000000140)=""/80, 0x50, 0x0) 16:18:30 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}], 0x38) 16:18:31 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) sendmsg(r1, &(0x7f0000ff1000)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000480)="93", 0x1}], 0x1}, 0x2000c000) shutdown(r1, 0x1) 16:18:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 16:18:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000140)=0x3) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 16:18:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") unshare(0x24020400) pread64(r0, &(0x7f0000000140)=""/80, 0x50, 0x0) 16:18:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") sendto$inet6(r0, &(0x7f0000000140), 0x100000, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) 16:18:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 16:18:31 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}], 0x38) [ 1711.352807] device bridge0 left promiscuous mode [ 1711.396785] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:18:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) read(r1, &(0x7f0000001140)=""/20, 0x5) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 16:18:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 16:18:31 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}], 0x38) 16:18:31 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000080045002, &(0x7f0000000000)) [ 1711.689393] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:18:32 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) read(r1, &(0x7f0000001140)=""/20, 0x5) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 16:18:32 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="2957e1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x14, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) 16:18:32 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) sendmsg(r1, &(0x7f0000ff1000)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000480)="93", 0x1}], 0x1}, 0x2000c000) shutdown(r1, 0x1) 16:18:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_tables_matches\x00') sendfile(r1, r2, &(0x7f0000000000), 0x1000f) 16:18:32 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000080045002, &(0x7f0000000000)) 16:18:32 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 16:18:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000140)=0x3) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 16:18:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") sendto$inet6(r0, &(0x7f0000000140), 0x100000, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) 16:18:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x64000400) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') setns(r1, 0x0) [ 1712.596740] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:18:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_tables_matches\x00') sendfile(r1, r2, &(0x7f0000000000), 0x1000f) 16:18:32 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000200)='ns\x00') exit(0x0) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 16:18:32 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000080045002, &(0x7f0000000000)) 16:18:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080)="fc", 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") dup2(r3, r0) 16:18:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_tables_matches\x00') sendfile(r1, r2, &(0x7f0000000000), 0x1000f) 16:18:33 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) sendmsg(r1, &(0x7f0000ff1000)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000480)="93", 0x1}], 0x1}, 0x2000c000) shutdown(r1, 0x1) 16:18:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_tables_matches\x00') sendfile(r1, r2, &(0x7f0000000000), 0x1000f) 16:18:33 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) sendmsg(r1, &(0x7f0000ff1000)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000480)="93", 0x1}], 0x1}, 0x2000c000) shutdown(r1, 0x1) [ 1713.470476] IPVS: ftp: loaded support on port[0] = 21 16:18:33 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="2957e1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x14, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) 16:18:33 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000080045002, &(0x7f0000000000)) 16:18:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000140)=0x3) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 16:18:33 executing program 3: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) inotify_init() ioctl$KDSETLED(r0, 0x4b32, 0x0) [ 1713.780696] IPVS: ftp: loaded support on port[0] = 21 16:18:33 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_nanosleep(0xfffffffffffffff9, 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025cc80a2b345f8f762070") gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x300000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) [ 1713.899450] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:18:33 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000200)='ns\x00') exit(0x0) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 16:18:33 executing program 3: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) inotify_init() ioctl$KDSETLED(r0, 0x4b32, 0x0) 16:18:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080)="fc", 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") dup2(r3, r0) 16:18:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080)="fc", 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") dup2(r3, r0) 16:18:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond0\x00', &(0x7f0000000080)=@ethtool_cmd={0x1}}) 16:18:35 executing program 3: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) inotify_init() ioctl$KDSETLED(r0, 0x4b32, 0x0) 16:18:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000140)=0x3) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 16:18:35 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="2957e1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x14, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) 16:18:35 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000200)='ns\x00') exit(0x0) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 16:18:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond0\x00', &(0x7f0000000080)=@ethtool_cmd={0x1}}) 16:18:35 executing program 3: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) inotify_init() ioctl$KDSETLED(r0, 0x4b32, 0x0) [ 1715.627701] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:18:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080)="fc", 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") dup2(r3, r0) 16:18:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond0\x00', &(0x7f0000000080)=@ethtool_cmd={0x1}}) 16:18:35 executing program 3: semtimedop(0x0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x80, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000280)={[], 0x8, 0x0, 0x7, 0x42, 0x2, r1}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x280000, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f00000001c0)={0x6592afd1db14e770}) semop(0x0, &(0x7f0000000040)=[{0x0, 0x7fffffff}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x1]) 16:18:36 executing program 3: semtimedop(0x0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x80, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000280)={[], 0x8, 0x0, 0x7, 0x42, 0x2, r1}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x280000, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f00000001c0)={0x6592afd1db14e770}) semop(0x0, &(0x7f0000000040)=[{0x0, 0x7fffffff}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x1]) 16:18:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond0\x00', &(0x7f0000000080)=@ethtool_cmd={0x1}}) 16:18:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080)="fc", 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") dup2(r3, r0) 16:18:37 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_nanosleep(0xfffffffffffffff9, 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025cc80a2b345f8f762070") gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x300000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 16:18:37 executing program 3: semtimedop(0x0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x80, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000280)={[], 0x8, 0x0, 0x7, 0x42, 0x2, r1}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x280000, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f00000001c0)={0x6592afd1db14e770}) semop(0x0, &(0x7f0000000040)=[{0x0, 0x7fffffff}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x1]) 16:18:37 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast1=0xe0001300, @local={0xac, 0x14, 0x14, 0xaa}}, 0x324) close(r0) 16:18:37 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000200)='ns\x00') exit(0x0) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 16:18:37 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="2957e1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x14, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) 16:18:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080)="fc", 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") dup2(r3, r0) 16:18:37 executing program 1: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="025cc83d6d4d5f8f762070") read(r0, &(0x7f0000000240)=""/177, 0xb1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 16:18:37 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast1=0xe0001300, @local={0xac, 0x14, 0x14, 0xaa}}, 0x324) close(r0) 16:18:37 executing program 3: semtimedop(0x0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x80, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000280)={[], 0x8, 0x0, 0x7, 0x42, 0x2, r1}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x280000, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f00000001c0)={0x6592afd1db14e770}) semop(0x0, &(0x7f0000000040)=[{0x0, 0x7fffffff}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x1]) 16:18:37 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast1=0xe0001300, @local={0xac, 0x14, 0x14, 0xaa}}, 0x324) close(r0) 16:18:37 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast1=0xe0001300, @local={0xac, 0x14, 0x14, 0xaa}}, 0x324) close(r0) 16:18:37 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="28000000000000002900000002000000fec00000000000000000000000d0428af06680499b8580a8"], 0x28}, 0x0) 16:18:37 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast1=0xe0001300, @local={0xac, 0x14, 0x14, 0xaa}}, 0x324) close(r0) 16:18:37 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast1=0xe0001300, @local={0xac, 0x14, 0x14, 0xaa}}, 0x324) close(r0) 16:18:37 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast1=0xe0001300, @local={0xac, 0x14, 0x14, 0xaa}}, 0x324) close(r0) 16:18:37 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="28000000000000002900000002000000fec00000000000000000000000d0428af06680499b8580a8"], 0x28}, 0x0) 16:18:38 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_nanosleep(0xfffffffffffffff9, 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025cc80a2b345f8f762070") gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x300000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 16:18:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x80004) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/58, &(0x7f0000000080)=0x3a) 16:18:38 executing program 6: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="01", 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x182, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x6e, &(0x7f0000000140)={&(0x7f0000a3dffa)={'poly1305\x00'}}) 16:18:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x102f, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 16:18:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080)="fc", 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") dup2(r3, r0) 16:18:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000000300)='^', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000040)="d0b115b1d69900fd38983ba83a9edace62e7e04b33b1bba6ed83415e2a4cb8e79c140896173f9058e799b42ee6e38bfc4722e8e6fb382e4bb60cead1097aac90a80797f25c6b64592c171b4b2058ed7dfbd8314c13237ea1911bc402eebef18bdd5d3d49a6b29bf979a6a2695756e341b47545c7f0e6", 0x76, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) read(r0, &(0x7f0000000340)=""/206, 0xce) shutdown(r0, 0x1) 16:18:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000005e0007031dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000047c0)=[{{&(0x7f0000004580)=@in={0x0, 0x0, @rand_addr}, 0x80, &(0x7f00000046c0), 0x0, &(0x7f0000004700)=""/177, 0xb1}}], 0x1, 0x0, &(0x7f0000004980)) 16:18:38 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="28000000000000002900000002000000fec00000000000000000000000d0428af06680499b8580a8"], 0x28}, 0x0) 16:18:38 executing program 6: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="01", 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x182, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x6e, &(0x7f0000000140)={&(0x7f0000a3dffa)={'poly1305\x00'}}) 16:18:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x102f, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 16:18:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000005e0007031dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000047c0)=[{{&(0x7f0000004580)=@in={0x0, 0x0, @rand_addr}, 0x80, &(0x7f00000046c0), 0x0, &(0x7f0000004700)=""/177, 0xb1}}], 0x1, 0x0, &(0x7f0000004980)) 16:18:38 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="28000000000000002900000002000000fec00000000000000000000000d0428af06680499b8580a8"], 0x28}, 0x0) 16:18:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x80004) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/58, &(0x7f0000000080)=0x3a) 16:18:38 executing program 6: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="01", 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x182, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x6e, &(0x7f0000000140)={&(0x7f0000a3dffa)={'poly1305\x00'}}) 16:18:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000000300)='^', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000040)="d0b115b1d69900fd38983ba83a9edace62e7e04b33b1bba6ed83415e2a4cb8e79c140896173f9058e799b42ee6e38bfc4722e8e6fb382e4bb60cead1097aac90a80797f25c6b64592c171b4b2058ed7dfbd8314c13237ea1911bc402eebef18bdd5d3d49a6b29bf979a6a2695756e341b47545c7f0e6", 0x76, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) read(r0, &(0x7f0000000340)=""/206, 0xce) shutdown(r0, 0x1) 16:18:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x102f, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 16:18:39 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_nanosleep(0xfffffffffffffff9, 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025cc80a2b345f8f762070") gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x300000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 16:18:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000000300)='^', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000040)="d0b115b1d69900fd38983ba83a9edace62e7e04b33b1bba6ed83415e2a4cb8e79c140896173f9058e799b42ee6e38bfc4722e8e6fb382e4bb60cead1097aac90a80797f25c6b64592c171b4b2058ed7dfbd8314c13237ea1911bc402eebef18bdd5d3d49a6b29bf979a6a2695756e341b47545c7f0e6", 0x76, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) read(r0, &(0x7f0000000340)=""/206, 0xce) shutdown(r0, 0x1) 16:18:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000005e0007031dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000047c0)=[{{&(0x7f0000004580)=@in={0x0, 0x0, @rand_addr}, 0x80, &(0x7f00000046c0), 0x0, &(0x7f0000004700)=""/177, 0xb1}}], 0x1, 0x0, &(0x7f0000004980)) 16:18:39 executing program 6: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="01", 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x182, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x6e, &(0x7f0000000140)={&(0x7f0000a3dffa)={'poly1305\x00'}}) 16:18:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000000300)='^', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000040)="d0b115b1d69900fd38983ba83a9edace62e7e04b33b1bba6ed83415e2a4cb8e79c140896173f9058e799b42ee6e38bfc4722e8e6fb382e4bb60cead1097aac90a80797f25c6b64592c171b4b2058ed7dfbd8314c13237ea1911bc402eebef18bdd5d3d49a6b29bf979a6a2695756e341b47545c7f0e6", 0x76, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) read(r0, &(0x7f0000000340)=""/206, 0xce) shutdown(r0, 0x1) 16:18:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x80004) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/58, &(0x7f0000000080)=0x3a) 16:18:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x102f, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 16:18:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000000300)='^', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000040)="d0b115b1d69900fd38983ba83a9edace62e7e04b33b1bba6ed83415e2a4cb8e79c140896173f9058e799b42ee6e38bfc4722e8e6fb382e4bb60cead1097aac90a80797f25c6b64592c171b4b2058ed7dfbd8314c13237ea1911bc402eebef18bdd5d3d49a6b29bf979a6a2695756e341b47545c7f0e6", 0x76, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) read(r0, &(0x7f0000000340)=""/206, 0xce) shutdown(r0, 0x1) 16:18:39 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x80004) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/58, &(0x7f0000000080)=0x3a) 16:18:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000005e0007031dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000047c0)=[{{&(0x7f0000004580)=@in={0x0, 0x0, @rand_addr}, 0x80, &(0x7f00000046c0), 0x0, &(0x7f0000004700)=""/177, 0xb1}}], 0x1, 0x0, &(0x7f0000004980)) 16:18:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000000300)='^', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000040)="d0b115b1d69900fd38983ba83a9edace62e7e04b33b1bba6ed83415e2a4cb8e79c140896173f9058e799b42ee6e38bfc4722e8e6fb382e4bb60cead1097aac90a80797f25c6b64592c171b4b2058ed7dfbd8314c13237ea1911bc402eebef18bdd5d3d49a6b29bf979a6a2695756e341b47545c7f0e6", 0x76, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) read(r0, &(0x7f0000000340)=""/206, 0xce) shutdown(r0, 0x1) 16:18:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) mq_notify(r1, &(0x7f0000000200)) pread64(r1, &(0x7f00000000c0)=""/66, 0x42, 0x0) 16:18:39 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000000140)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/48, 0x30}], 0x2}}], 0x1, 0x0, &(0x7f0000000380)) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000012c0)=""/109, 0x6d}, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@in={0x0, 0x0, @multicast2}, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000002c0)=""/4, 0x4}, 0x0) 16:18:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000000300)='^', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000040)="d0b115b1d69900fd38983ba83a9edace62e7e04b33b1bba6ed83415e2a4cb8e79c140896173f9058e799b42ee6e38bfc4722e8e6fb382e4bb60cead1097aac90a80797f25c6b64592c171b4b2058ed7dfbd8314c13237ea1911bc402eebef18bdd5d3d49a6b29bf979a6a2695756e341b47545c7f0e6", 0x76, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) read(r0, &(0x7f0000000340)=""/206, 0xce) shutdown(r0, 0x1) 16:18:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x80004) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/58, &(0x7f0000000080)=0x3a) 16:18:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) mq_notify(r1, &(0x7f0000000200)) pread64(r1, &(0x7f00000000c0)=""/66, 0x42, 0x0) [ 1720.029544] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1720.037306] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1720.097432] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1720.105222] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1720.201741] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1720.209485] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1720.314310] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1720.321869] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 16:18:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000000300)='^', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000040)="d0b115b1d69900fd38983ba83a9edace62e7e04b33b1bba6ed83415e2a4cb8e79c140896173f9058e799b42ee6e38bfc4722e8e6fb382e4bb60cead1097aac90a80797f25c6b64592c171b4b2058ed7dfbd8314c13237ea1911bc402eebef18bdd5d3d49a6b29bf979a6a2695756e341b47545c7f0e6", 0x76, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) read(r0, &(0x7f0000000340)=""/206, 0xce) shutdown(r0, 0x1) 16:18:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000000300)='^', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000040)="d0b115b1d69900fd38983ba83a9edace62e7e04b33b1bba6ed83415e2a4cb8e79c140896173f9058e799b42ee6e38bfc4722e8e6fb382e4bb60cead1097aac90a80797f25c6b64592c171b4b2058ed7dfbd8314c13237ea1911bc402eebef18bdd5d3d49a6b29bf979a6a2695756e341b47545c7f0e6", 0x76, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) read(r0, &(0x7f0000000340)=""/206, 0xce) shutdown(r0, 0x1) 16:18:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) mq_notify(r1, &(0x7f0000000200)) pread64(r1, &(0x7f00000000c0)=""/66, 0x42, 0x0) 16:18:40 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000b, &(0x7f0000000080)=0x1000000020008004, 0x37aa) 16:18:40 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x80000801}) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0, &(0x7f0000000240), 0x8) [ 1720.372788] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1720.380690] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1720.394174] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1720.401824] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 16:18:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x200000002, 0x70, 0x100000006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1720.518827] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1720.526567] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1720.545763] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1720.553466] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1720.596243] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1720.603783] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 16:18:40 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000b, &(0x7f0000000080)=0x1000000020008004, 0x37aa) 16:18:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) mq_notify(r1, &(0x7f0000000200)) pread64(r1, &(0x7f00000000c0)=""/66, 0x42, 0x0) [ 1720.641977] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1720.649712] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 16:18:40 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x80004) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/58, &(0x7f0000000080)=0x3a) 16:18:40 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x80000801}) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0, &(0x7f0000000240), 0x8) 16:18:40 executing program 0: rt_sigaction(0x0, &(0x7f0000000000)={0x0, {}, 0xfffffffffffffffd}, &(0x7f0000000380), 0x0, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'bpq0\x00'}) ptrace$setregset(0x4209, r2, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) 16:18:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000000300)='^', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000040)="d0b115b1d69900fd38983ba83a9edace62e7e04b33b1bba6ed83415e2a4cb8e79c140896173f9058e799b42ee6e38bfc4722e8e6fb382e4bb60cead1097aac90a80797f25c6b64592c171b4b2058ed7dfbd8314c13237ea1911bc402eebef18bdd5d3d49a6b29bf979a6a2695756e341b47545c7f0e6", 0x76, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) read(r0, &(0x7f0000000340)=""/206, 0xce) shutdown(r0, 0x1) 16:18:41 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000000140)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/48, 0x30}], 0x2}}], 0x1, 0x0, &(0x7f0000000380)) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000012c0)=""/109, 0x6d}, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@in={0x0, 0x0, @multicast2}, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000002c0)=""/4, 0x4}, 0x0) 16:18:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x200000002, 0x70, 0x100000006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:18:41 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000b, &(0x7f0000000080)=0x1000000020008004, 0x37aa) 16:18:41 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f732569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed06a96b23834b6f6ca6b8113baf4cf30347fab7ffc30aea99872cc0dba03b0756347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627", 0x1e9, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000004440)=[{{&(0x7f0000003c80)=@l2, 0x7f, &(0x7f0000004380), 0x169}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x989680}) 16:18:41 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="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", 0x1e9, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000004440)=[{{&(0x7f0000003c80)=@l2, 0x7f, &(0x7f0000004380), 0x169}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x989680}) 16:18:41 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x80000801}) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0, &(0x7f0000000240), 0x8) 16:18:41 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000b, &(0x7f0000000080)=0x1000000020008004, 0x37aa) 16:18:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x200000002, 0x70, 0x100000006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:18:41 executing program 0: rt_sigaction(0x0, &(0x7f0000000000)={0x0, {}, 0xfffffffffffffffd}, &(0x7f0000000380), 0x0, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'bpq0\x00'}) ptrace$setregset(0x4209, r2, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) 16:18:41 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000000140)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/48, 0x30}], 0x2}}], 0x1, 0x0, &(0x7f0000000380)) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000012c0)=""/109, 0x6d}, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@in={0x0, 0x0, @multicast2}, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000002c0)=""/4, 0x4}, 0x0) 16:18:41 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f732569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed06a96b23834b6f6ca6b8113baf4cf30347fab7ffc30aea99872cc0dba03b0756347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627", 0x1e9, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000004440)=[{{&(0x7f0000003c80)=@l2, 0x7f, &(0x7f0000004380), 0x169}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x989680}) 16:18:41 executing program 4: rt_sigaction(0x0, &(0x7f0000000000)={0x0, {}, 0xfffffffffffffffd}, &(0x7f0000000380), 0x0, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'bpq0\x00'}) ptrace$setregset(0x4209, r2, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) 16:18:41 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x80004) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/58, &(0x7f0000000080)=0x3a) 16:18:41 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f0000000080)={@rand_addr, @multicast1}, &(0x7f0000000040)=0xc) accept4(r1, 0x0, &(0x7f0000000100), 0x80000) close(r0) 16:18:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x200000002, 0x70, 0x100000006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:18:41 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x80000801}) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0, &(0x7f0000000240), 0x8) 16:18:41 executing program 0: rt_sigaction(0x0, &(0x7f0000000000)={0x0, {}, 0xfffffffffffffffd}, &(0x7f0000000380), 0x0, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'bpq0\x00'}) ptrace$setregset(0x4209, r2, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) 16:18:41 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000000140)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/48, 0x30}], 0x2}}], 0x1, 0x0, &(0x7f0000000380)) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000012c0)=""/109, 0x6d}, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@in={0x0, 0x0, @multicast2}, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000002c0)=""/4, 0x4}, 0x0) 16:18:41 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="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", 0x1e9, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000004440)=[{{&(0x7f0000003c80)=@l2, 0x7f, &(0x7f0000004380), 0x169}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x989680}) 16:18:41 executing program 4: rt_sigaction(0x0, &(0x7f0000000000)={0x0, {}, 0xfffffffffffffffd}, &(0x7f0000000380), 0x0, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'bpq0\x00'}) ptrace$setregset(0x4209, r2, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) [ 1721.915593] sctp_getsockopt_delayed_ack: 1 callbacks suppressed [ 1721.915617] sctp: [Deprecated]: syz-executor5 (pid 15342) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1721.915617] Use struct sctp_sack_info instead 16:18:42 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='attr/prev\x00') 16:18:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x20000000) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) 16:18:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6}]}) syz_open_procfs(0x0, &(0x7f00000001c0)='status\x00') sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x18, 0x11a, 0x1, '}'}], 0x18}}], 0x1, 0x0) close(r0) 16:18:42 executing program 0: rt_sigaction(0x0, &(0x7f0000000000)={0x0, {}, 0xfffffffffffffffd}, &(0x7f0000000380), 0x0, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'bpq0\x00'}) ptrace$setregset(0x4209, r2, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) 16:18:42 executing program 4: rt_sigaction(0x0, &(0x7f0000000000)={0x0, {}, 0xfffffffffffffffd}, &(0x7f0000000380), 0x0, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'bpq0\x00'}) ptrace$setregset(0x4209, r2, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) 16:18:42 executing program 7: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00001a6ff0)={0x0, 0x2710}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) recvmsg(r0, &(0x7f0000fdefc8)={&(0x7f000058e000)=@ll, 0x14, &(0x7f0000f42000), 0x0, &(0x7f0000fde000)=""/30, 0x1e}, 0x0) 16:18:42 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x48}, 0x1}, 0x0) 16:18:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") futex(&(0x7f0000000000), 0x400000085, 0x0, &(0x7f00008b5000)={0x0, 0x989680}, &(0x7f0000000080), 0x90020001) [ 1722.325484] audit: type=1326 audit(1531757922.324:512): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=15367 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x0 [ 1722.488136] futex_wake_op: syz-executor0 tries to shift op by 32; fix this program [ 1722.522690] futex_wake_op: syz-executor0 tries to shift op by 32; fix this program [ 1722.740976] sctp: [Deprecated]: syz-executor5 (pid 15342) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1722.740976] Use struct sctp_sack_info instead 16:18:42 executing program 6: seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) 16:18:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) lstat(&(0x7f0000000f80)='./bus\x00', &(0x7f0000000fc0)) 16:18:42 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x48}, 0x1}, 0x0) 16:18:42 executing program 7: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00001a6ff0)={0x0, 0x2710}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) recvmsg(r0, &(0x7f0000fdefc8)={&(0x7f000058e000)=@ll, 0x14, &(0x7f0000f42000), 0x0, &(0x7f0000fde000)=""/30, 0x1e}, 0x0) 16:18:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") futex(&(0x7f0000000000), 0x400000085, 0x0, &(0x7f00008b5000)={0x0, 0x989680}, &(0x7f0000000080), 0x90020001) 16:18:42 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f0000000080)={@rand_addr, @multicast1}, &(0x7f0000000040)=0xc) accept4(r1, 0x0, &(0x7f0000000100), 0x80000) close(r0) [ 1722.983913] audit: type=1326 audit(1531757922.982:513): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=15393 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x50000 [ 1723.034189] futex_wake_op: syz-executor0 tries to shift op by 32; fix this program [ 1723.048649] audit: type=1326 audit(1531757923.003:514): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=15393 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x50000 16:18:43 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x48}, 0x1}, 0x0) [ 1723.068918] audit: type=1326 audit(1531757923.003:515): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=15393 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x50000 [ 1723.088925] audit: type=1326 audit(1531757923.003:516): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=15393 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x50000 [ 1723.109017] audit: type=1326 audit(1531757923.004:517): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=15393 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x50000 [ 1723.129019] audit: type=1326 audit(1531757923.004:518): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=15393 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x50000 [ 1723.148993] audit: type=1326 audit(1531757923.004:519): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=15393 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x50000 16:18:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) lstat(&(0x7f0000000f80)='./bus\x00', &(0x7f0000000fc0)) [ 1723.170549] audit: type=1326 audit(1531757923.004:520): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=15393 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x50000 [ 1723.190498] audit: type=1326 audit(1531757923.004:521): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=15393 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x50000 [ 1723.244433] sctp: [Deprecated]: syz-executor5 (pid 15404) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1723.244433] Use struct sctp_sack_info instead 16:18:43 executing program 6: seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) 16:18:43 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000002c0)) connect(0xffffffffffffffff, &(0x7f0000000340)=@l2={0x1f, 0x4152, {0x0, 0x8001, 0x8, 0x0, 0x0, 0x9}, 0x0, 0x81}, 0x80) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/58) r0 = socket(0xa, 0x1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x3b, 0x4, &(0x7f0000000100)="0b1c1ce853994c51a6f54b11f13a9a2591c1b27adc4aa8af7f9907e54511f5d89c51d92d9aba863411b1a4e5189fc88e9eec3fc0f78c9a893c5b66", &(0x7f0000000180)=""/4}, 0x28) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x2, "697036746e6c3000000000008c0400"}, 0x18) 16:18:43 executing program 7: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00001a6ff0)={0x0, 0x2710}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) recvmsg(r0, &(0x7f0000fdefc8)={&(0x7f000058e000)=@ll, 0x14, &(0x7f0000f42000), 0x0, &(0x7f0000fde000)=""/30, 0x1e}, 0x0) 16:18:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") futex(&(0x7f0000000000), 0x400000085, 0x0, &(0x7f00008b5000)={0x0, 0x989680}, &(0x7f0000000080), 0x90020001) 16:18:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6}]}) syz_open_procfs(0x0, &(0x7f00000001c0)='status\x00') sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x18, 0x11a, 0x1, '}'}], 0x18}}], 0x1, 0x0) close(r0) 16:18:43 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x48}, 0x1}, 0x0) 16:18:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) lstat(&(0x7f0000000f80)='./bus\x00', &(0x7f0000000fc0)) [ 1723.511528] IPVS: stopping backup sync thread 15427 ... [ 1723.544518] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 [ 1723.555103] IPVS: stopping backup sync thread 15429 ... 16:18:43 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000002c0)) connect(0xffffffffffffffff, &(0x7f0000000340)=@l2={0x1f, 0x4152, {0x0, 0x8001, 0x8, 0x0, 0x0, 0x9}, 0x0, 0x81}, 0x80) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/58) r0 = socket(0xa, 0x1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x3b, 0x4, &(0x7f0000000100)="0b1c1ce853994c51a6f54b11f13a9a2591c1b27adc4aa8af7f9907e54511f5d89c51d92d9aba863411b1a4e5189fc88e9eec3fc0f78c9a893c5b66", &(0x7f0000000180)=""/4}, 0x28) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x2, "697036746e6c3000000000008c0400"}, 0x18) [ 1723.635220] futex_wake_op: syz-executor0 tries to shift op by 32; fix this program 16:18:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6}]}) syz_open_procfs(0x0, &(0x7f00000001c0)='status\x00') sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x18, 0x11a, 0x1, '}'}], 0x18}}], 0x1, 0x0) close(r0) 16:18:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") futex(&(0x7f0000000000), 0x400000085, 0x0, &(0x7f00008b5000)={0x0, 0x989680}, &(0x7f0000000080), 0x90020001) [ 1723.763581] IPVS: stopping backup sync thread 15445 ... 16:18:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) lstat(&(0x7f0000000f80)='./bus\x00', &(0x7f0000000fc0)) 16:18:43 executing program 7: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00001a6ff0)={0x0, 0x2710}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) recvmsg(r0, &(0x7f0000fdefc8)={&(0x7f000058e000)=@ll, 0x14, &(0x7f0000f42000), 0x0, &(0x7f0000fde000)=""/30, 0x1e}, 0x0) 16:18:43 executing program 6: seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) 16:18:44 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f0000000080)={@rand_addr, @multicast1}, &(0x7f0000000040)=0xc) accept4(r1, 0x0, &(0x7f0000000100), 0x80000) close(r0) 16:18:44 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000002c0)) connect(0xffffffffffffffff, &(0x7f0000000340)=@l2={0x1f, 0x4152, {0x0, 0x8001, 0x8, 0x0, 0x0, 0x9}, 0x0, 0x81}, 0x80) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/58) r0 = socket(0xa, 0x1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x3b, 0x4, &(0x7f0000000100)="0b1c1ce853994c51a6f54b11f13a9a2591c1b27adc4aa8af7f9907e54511f5d89c51d92d9aba863411b1a4e5189fc88e9eec3fc0f78c9a893c5b66", &(0x7f0000000180)=""/4}, 0x28) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x2, "697036746e6c3000000000008c0400"}, 0x18) [ 1723.967605] futex_wake_op: syz-executor0 tries to shift op by 32; fix this program 16:18:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x200) [ 1724.134971] IPVS: stopping backup sync thread 15469 ... [ 1724.177452] sctp: [Deprecated]: syz-executor5 (pid 15470) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1724.177452] Use struct sctp_sack_info instead 16:18:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioprio_get$uid(0x3, 0x0) 16:18:44 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000d40)=0x0) io_getevents(r3, 0x0, 0x4b9, &(0x7f0000000240), &(0x7f0000000480)={0x77359400}) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) close(r1) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140), 0x700000000000}]) 16:18:44 executing program 6: seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) 16:18:44 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000002c0)) connect(0xffffffffffffffff, &(0x7f0000000340)=@l2={0x1f, 0x4152, {0x0, 0x8001, 0x8, 0x0, 0x0, 0x9}, 0x0, 0x81}, 0x80) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/58) r0 = socket(0xa, 0x1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x3b, 0x4, &(0x7f0000000100)="0b1c1ce853994c51a6f54b11f13a9a2591c1b27adc4aa8af7f9907e54511f5d89c51d92d9aba863411b1a4e5189fc88e9eec3fc0f78c9a893c5b66", &(0x7f0000000180)=""/4}, 0x28) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x2, "697036746e6c3000000000008c0400"}, 0x18) [ 1724.489947] IPVS: stopping backup sync thread 15489 ... 16:18:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6}]}) syz_open_procfs(0x0, &(0x7f00000001c0)='status\x00') sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x18, 0x11a, 0x1, '}'}], 0x18}}], 0x1, 0x0) close(r0) 16:18:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x200) 16:18:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x104e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={r1, @empty, @rand_addr}, 0xc) syz_emit_ethernet(0x2a, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 16:18:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000c34000/0x4000)=nil], 0x0, &(0x7f0000000080), 0x0) 16:18:44 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x302, 0x0) write$eventfd(r0, &(0x7f0000000100), 0x0) 16:18:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6}]}) syz_open_procfs(0x0, &(0x7f00000001c0)='status\x00') sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x18, 0x11a, 0x1, '}'}], 0x18}}], 0x1, 0x0) close(r0) 16:18:44 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000d40)=0x0) io_getevents(r3, 0x0, 0x4b9, &(0x7f0000000240), &(0x7f0000000480)={0x77359400}) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) close(r1) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140), 0x700000000000}]) 16:18:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x200) 16:18:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000c34000/0x4000)=nil], 0x0, &(0x7f0000000080), 0x0) 16:18:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f0000000080)={@rand_addr, @multicast1}, &(0x7f0000000040)=0xc) accept4(r1, 0x0, &(0x7f0000000100), 0x80000) close(r0) 16:18:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0x3, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = accept(r0, &(0x7f0000000200)=@can, &(0x7f00000002c0)=0x80) socket$netlink(0x10, 0x3, 0x1f) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r3, 0x80000000) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000100)={"6c6f000000007ef400", 0x7}) r4 = accept4(r3, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r5, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r5, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmsg$netlink(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)={0x10}, 0x10}], 0x1, &(0x7f0000000280)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0x0, 0xffffffffffffffc1, 0x8, 0x7, 0x4f6410c0, 0x3f, 0x8}, 0xb) setsockopt$sock_void(r5, 0x1, 0x24, 0x0, 0x0) recvmsg$kcm(r4, &(0x7f0000000540)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f00000002c0)=""/31, 0x1f, 0x10001}, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000001c0)={r1}) connect$pppoe(r6, &(0x7f0000000180)={0x18, 0x0, {0x4, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'syz_tun\x00'}}, 0x1e) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000300)="79e818d04fb9822a7683f849dc5d2520b1cf77d98a8d358cd936e1", 0x1b}], 0x1, 0x2) r7 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r7, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6_vti0\x00'}}, 0xfecf) socket$pppoe(0x18, 0x1, 0x0) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='\x00'}, 0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000008c0)={0x0, 0x6}, &(0x7f0000000900)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000940)={r9, 0x7f}, &(0x7f0000000980)=0x8) ioctl$PPPOEIOCSFWD(r7, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 'ip6gretap0\x00'}}) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000140)=0x2, 0x4) 16:18:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x200) 16:18:45 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x302, 0x0) write$eventfd(r0, &(0x7f0000000100), 0x0) 16:18:45 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000d40)=0x0) io_getevents(r3, 0x0, 0x4b9, &(0x7f0000000240), &(0x7f0000000480)={0x77359400}) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) close(r1) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140), 0x700000000000}]) 16:18:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000c34000/0x4000)=nil], 0x0, &(0x7f0000000080), 0x0) 16:18:45 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x302, 0x0) write$eventfd(r0, &(0x7f0000000100), 0x0) [ 1725.265946] sctp: [Deprecated]: syz-executor5 (pid 15538) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1725.265946] Use struct sctp_sack_info instead 16:18:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000c34000/0x4000)=nil], 0x0, &(0x7f0000000080), 0x0) 16:18:45 executing program 4: r0 = getpid() mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)={0xaa}) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x6) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) write$sndseq(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0xfffffeab) dup2(r1, r3) 16:18:45 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x302, 0x0) write$eventfd(r0, &(0x7f0000000100), 0x0) 16:18:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6}]}) syz_open_procfs(0x0, &(0x7f00000001c0)='status\x00') sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x18, 0x11a, 0x1, '}'}], 0x18}}], 0x1, 0x0) close(r0) 16:18:45 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000d40)=0x0) io_getevents(r3, 0x0, 0x4b9, &(0x7f0000000240), &(0x7f0000000480)={0x77359400}) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) close(r1) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140), 0x700000000000}]) 16:18:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6}]}) syz_open_procfs(0x0, &(0x7f00000001c0)='status\x00') sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x18, 0x11a, 0x1, '}'}], 0x18}}], 0x1, 0x0) close(r0) 16:18:45 executing program 6: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f00000ac000)="0200000000000000038e54620001a55eaf0d2cf653f13cc379d1e4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10368f00f6af7d07634832b8a5c0a94c07c0000000000000987174e81b1058d02f8001732017e2469fc43aea71263335960415800000f9575d04000000000d010000d1e6ebcb12c7291871363ea5100c4a4c2e9e5c0c14f16597e8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bd000800309163d6a40200000000000800bbfbcbca9e", 0xd8) 16:18:45 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000016c40)={'ip6gre0\x00'}) close(r0) 16:18:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x200, 0x0) preadv(r1, &(0x7f00000022c0)=[{&(0x7f00000000c0)=""/50, 0x32}, {&(0x7f0000001240)=""/4096, 0x1000}], 0x2, 0x0) 16:18:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x200, 0x0) preadv(r1, &(0x7f00000022c0)=[{&(0x7f00000000c0)=""/50, 0x32}, {&(0x7f0000001240)=""/4096, 0x1000}], 0x2, 0x0) 16:18:46 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) unshare(0x24020400) ioctl$LOOP_CTL_REMOVE(r0, 0x40045568, 0x0) 16:18:46 executing program 6: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f00000ac000)="0200000000000000038e54620001a55eaf0d2cf653f13cc379d1e4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10368f00f6af7d07634832b8a5c0a94c07c0000000000000987174e81b1058d02f8001732017e2469fc43aea71263335960415800000f9575d04000000000d010000d1e6ebcb12c7291871363ea5100c4a4c2e9e5c0c14f16597e8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bd000800309163d6a40200000000000800bbfbcbca9e", 0xd8) 16:18:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x3, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) 16:18:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x200, 0x0) preadv(r1, &(0x7f00000022c0)=[{&(0x7f00000000c0)=""/50, 0x32}, {&(0x7f0000001240)=""/4096, 0x1000}], 0x2, 0x0) 16:18:46 executing program 6: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f00000ac000)="0200000000000000038e54620001a55eaf0d2cf653f13cc379d1e4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10368f00f6af7d07634832b8a5c0a94c07c0000000000000987174e81b1058d02f8001732017e2469fc43aea71263335960415800000f9575d04000000000d010000d1e6ebcb12c7291871363ea5100c4a4c2e9e5c0c14f16597e8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bd000800309163d6a40200000000000800bbfbcbca9e", 0xd8) 16:18:46 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) unshare(0x24020400) ioctl$LOOP_CTL_REMOVE(r0, 0x40045568, 0x0) 16:18:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x3, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) 16:18:46 executing program 6: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f00000ac000)="0200000000000000038e54620001a55eaf0d2cf653f13cc379d1e4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10368f00f6af7d07634832b8a5c0a94c07c0000000000000987174e81b1058d02f8001732017e2469fc43aea71263335960415800000f9575d04000000000d010000d1e6ebcb12c7291871363ea5100c4a4c2e9e5c0c14f16597e8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bd000800309163d6a40200000000000800bbfbcbca9e", 0xd8) 16:18:46 executing program 4: r0 = getpid() mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)={0xaa}) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x6) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) write$sndseq(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0xfffffeab) dup2(r1, r3) 16:18:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x200, 0x0) preadv(r1, &(0x7f00000022c0)=[{&(0x7f00000000c0)=""/50, 0x32}, {&(0x7f0000001240)=""/4096, 0x1000}], 0x2, 0x0) 16:18:46 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) unshare(0x24020400) ioctl$LOOP_CTL_REMOVE(r0, 0x40045568, 0x0) 16:18:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x3, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) 16:18:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x3, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) 16:18:46 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000016c40)={'ip6gre0\x00'}) close(r0) 16:18:47 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) 16:18:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@generic={0x1, 0xffffffffffff8001}) 16:18:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) unshare(0x24020400) ioctl$LOOP_CTL_REMOVE(r0, 0x40045568, 0x0) 16:18:47 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000016c40)={'ip6gre0\x00'}) close(r0) 16:18:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x3, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) 16:18:47 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) 16:18:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x3, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) 16:18:47 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000016c40)={'ip6gre0\x00'}) close(r0) 16:18:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@generic={0x1, 0xffffffffffff8001}) 16:18:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {&(0x7f0000000040)}}, 0x10) dup3(r0, r2, 0x0) tkill(r1, 0x1000000000016) 16:18:47 executing program 4: r0 = getpid() mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)={0xaa}) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x6) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) write$sndseq(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0xfffffeab) dup2(r1, r3) 16:18:47 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) 16:18:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x3, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) 16:18:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@generic={0x1, 0xffffffffffff8001}) 16:18:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x8) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x1d}, 0x10, &(0x7f0000000240)={&(0x7f0000000200)=@can={{}, 0x0, 0x0, 0x0, 0x0, "d4c4ee2c3b4ce2f9"}, 0x10}, 0x1}, 0x0) 16:18:48 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000016c40)={'ip6gre0\x00'}) close(r0) 16:18:48 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) 16:18:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@generic={0x1, 0xffffffffffff8001}) 16:18:48 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000016c40)={'ip6gre0\x00'}) close(r0) 16:18:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x8) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x1d}, 0x10, &(0x7f0000000240)={&(0x7f0000000200)=@can={{}, 0x0, 0x0, 0x0, 0x0, "d4c4ee2c3b4ce2f9"}, 0x10}, 0x1}, 0x0) 16:18:48 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000016c40)={'ip6gre0\x00'}) close(r0) 16:18:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x8) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x1d}, 0x10, &(0x7f0000000240)={&(0x7f0000000200)=@can={{}, 0x0, 0x0, 0x0, 0x0, "d4c4ee2c3b4ce2f9"}, 0x10}, 0x1}, 0x0) 16:18:48 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000080)={&(0x7f0000002100)=""/4096, 0x1000}) 16:18:48 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001300)={@in={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x0, 0x9, 0x0, "e265d8671624310d5f978df8c18c867220b68ea09c9b3182c002e7d2e8a068d6b0ef28733f0345fb4adaab1b1e4d5e2435fcede166681c3e99f754f87eec942b57f7e3eee78439392565e3aa87f5731f"}, 0xd8) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ip6gre0\x00', 0x3c3) sendto$inet(r0, &(0x7f00000002c0)="c3", 0x1, 0x0, &(0x7f00000012c0)={0x2, 0x0, @rand_addr}, 0x10) 16:18:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {&(0x7f0000000040)}}, 0x10) dup3(r0, r2, 0x0) tkill(r1, 0x1000000000016) 16:18:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x3, 0x8) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x1d}, 0x10, &(0x7f0000000240)={&(0x7f0000000200)=@can={{}, 0x0, 0x0, 0x0, 0x0, "d4c4ee2c3b4ce2f9"}, 0x10}, 0x1}, 0x0) 16:18:48 executing program 4: r0 = getpid() mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)={0xaa}) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x6) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) write$sndseq(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0xfffffeab) dup2(r1, r3) 16:18:48 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000080)={&(0x7f0000002100)=""/4096, 0x1000}) 16:18:48 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) unshare(0x24020400) accept4$alg(r0, 0x0, 0x0, 0x0) 16:18:49 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000080)={&(0x7f0000002100)=""/4096, 0x1000}) 16:18:49 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) unshare(0x24020400) accept4$alg(r0, 0x0, 0x0, 0x0) 16:18:49 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000016c40)={'ip6gre0\x00'}) close(r0) 16:18:49 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000016c40)={'ip6gre0\x00'}) close(r0) 16:18:49 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) unshare(0x24020400) accept4$alg(r0, 0x0, 0x0, 0x0) 16:18:49 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000080)={&(0x7f0000002100)=""/4096, 0x1000}) 16:18:49 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000016c40)={'ip6gre0\x00'}) close(r0) 16:18:49 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) unshare(0x24020400) accept4$alg(r0, 0x0, 0x0, 0x0) 16:18:49 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) connect(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @random="948cc718d454", 'tunl0\x00'}}, 0x2) 16:18:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/6, &(0x7f00001bb000)=0x6) 16:18:49 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0xfffffffffffffffc) 16:18:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {&(0x7f0000000040)}}, 0x10) dup3(r0, r2, 0x0) tkill(r1, 0x1000000000016) 16:18:49 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) connect(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @random="948cc718d454", 'tunl0\x00'}}, 0x2) 16:18:49 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) connect(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @random="948cc718d454", 'tunl0\x00'}}, 0x2) 16:18:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/6, &(0x7f00001bb000)=0x6) 16:18:49 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0xfffffffffffffffc) 16:18:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x7f, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r0, &(0x7f00002ae000), &(0x7f0000260ff8)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000100)='|', &(0x7f0000000180)=""/221}, 0x18) 16:18:50 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0xfffffffffffffffc) 16:18:50 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) connect(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @random="948cc718d454", 'tunl0\x00'}}, 0x2) 16:18:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x7f, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r0, &(0x7f00002ae000), &(0x7f0000260ff8)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000100)='|', &(0x7f0000000180)=""/221}, 0x18) 16:18:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/6, &(0x7f00001bb000)=0x6) 16:18:50 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0xfffffffffffffffc) 16:18:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x87, &(0x7f0000000000), &(0x7f0000000180)=0x4) 16:18:50 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x4012, r1, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1, 0x12, r1, 0x0) 16:18:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x7f, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r0, &(0x7f00002ae000), &(0x7f0000260ff8)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000100)='|', &(0x7f0000000180)=""/221}, 0x18) 16:18:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha384-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0xbe) 16:18:50 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0x0, 0x40080) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000007c0)="163275737701cea5fd0e70fd08fb910015f65ec5f9a6dff1c1dbcfb541767dbf02a00d93e6f732855c8d36a5a80f30c29b6610d1a1ab1ee7f24e1dd7aade51882a8fc344a1022b69deb3b97e3afdd5f9e49d254ec9ba83a261331e9c8cb945c92930191a92a5cc46d596ffaedff2f676b80db95a807833fadf66b3ceed8e364d6e798c03848506") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) pipe2(&(0x7f0000000200), 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000240), 0x4) keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) request_key(&(0x7f0000000940)="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", &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x10000000}, &(0x7f00000004c0)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 16:18:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {&(0x7f0000000040)}}, 0x10) dup3(r0, r2, 0x0) tkill(r1, 0x1000000000016) 16:18:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/6, &(0x7f00001bb000)=0x6) 16:18:50 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x2, 0x800) r2 = dup2(r1, r0) readv(r2, &(0x7f0000000380)=[{}, {&(0x7f0000000280)=""/225, 0xe1}], 0x2) 16:18:50 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0x0, 0x40080) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000007c0)="163275737701cea5fd0e70fd08fb910015f65ec5f9a6dff1c1dbcfb541767dbf02a00d93e6f732855c8d36a5a80f30c29b6610d1a1ab1ee7f24e1dd7aade51882a8fc344a1022b69deb3b97e3afdd5f9e49d254ec9ba83a261331e9c8cb945c92930191a92a5cc46d596ffaedff2f676b80db95a807833fadf66b3ceed8e364d6e798c03848506") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) pipe2(&(0x7f0000000200), 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000240), 0x4) keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) request_key(&(0x7f0000000940)="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", &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x10000000}, &(0x7f00000004c0)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 16:18:50 executing program 2: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000002000)="0d576aa5b72ceb3f97738795af87125e", 0x96) r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x3a) sendto(r0, &(0x7f0000000000), 0xffffff39, 0x0, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}}, 0x80) 16:18:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x7f, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r0, &(0x7f00002ae000), &(0x7f0000260ff8)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000100)='|', &(0x7f0000000180)=""/221}, 0x18) 16:18:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha384-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0xbe) 16:18:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) dup2(r1, r0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e21}, 0x1c) 16:18:50 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x2, 0x800) r2 = dup2(r1, r0) readv(r2, &(0x7f0000000380)=[{}, {&(0x7f0000000280)=""/225, 0xe1}], 0x2) 16:18:51 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0x0, 0x40080) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000007c0)="163275737701cea5fd0e70fd08fb910015f65ec5f9a6dff1c1dbcfb541767dbf02a00d93e6f732855c8d36a5a80f30c29b6610d1a1ab1ee7f24e1dd7aade51882a8fc344a1022b69deb3b97e3afdd5f9e49d254ec9ba83a261331e9c8cb945c92930191a92a5cc46d596ffaedff2f676b80db95a807833fadf66b3ceed8e364d6e798c03848506") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) pipe2(&(0x7f0000000200), 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000240), 0x4) keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) request_key(&(0x7f0000000940)="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", &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x10000000}, &(0x7f00000004c0)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 16:18:51 executing program 2: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000002000)="0d576aa5b72ceb3f97738795af87125e", 0x96) r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x3a) sendto(r0, &(0x7f0000000000), 0xffffff39, 0x0, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}}, 0x80) 16:18:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha384-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0xbe) 16:18:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x4012, r1, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1, 0x12, r1, 0x0) 16:18:51 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a000900010000e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 16:18:51 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x2, 0x800) r2 = dup2(r1, r0) readv(r2, &(0x7f0000000380)=[{}, {&(0x7f0000000280)=""/225, 0xe1}], 0x2) 16:18:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) dup2(r1, r0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e21}, 0x1c) [ 1731.406785] nla_parse: 15 callbacks suppressed [ 1731.406806] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 1731.491905] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 1731.528866] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 1731.554846] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 16:18:51 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x2, 0x800) r2 = dup2(r1, r0) readv(r2, &(0x7f0000000380)=[{}, {&(0x7f0000000280)=""/225, 0xe1}], 0x2) 16:18:51 executing program 2: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000002000)="0d576aa5b72ceb3f97738795af87125e", 0x96) r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x3a) sendto(r0, &(0x7f0000000000), 0xffffff39, 0x0, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}}, 0x80) 16:18:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha384-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0xbe) 16:18:51 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0x0, 0x40080) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000007c0)="163275737701cea5fd0e70fd08fb910015f65ec5f9a6dff1c1dbcfb541767dbf02a00d93e6f732855c8d36a5a80f30c29b6610d1a1ab1ee7f24e1dd7aade51882a8fc344a1022b69deb3b97e3afdd5f9e49d254ec9ba83a261331e9c8cb945c92930191a92a5cc46d596ffaedff2f676b80db95a807833fadf66b3ceed8e364d6e798c03848506") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) pipe2(&(0x7f0000000200), 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000240), 0x4) keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) request_key(&(0x7f0000000940)="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", &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x10000000}, &(0x7f00000004c0)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 16:18:51 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 16:18:51 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a000900010000e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 16:18:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) dup2(r1, r0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e21}, 0x1c) 16:18:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x4012, r1, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1, 0x12, r1, 0x0) 16:18:51 executing program 2: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000002000)="0d576aa5b72ceb3f97738795af87125e", 0x96) r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x3a) sendto(r0, &(0x7f0000000000), 0xffffff39, 0x0, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}}, 0x80) 16:18:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x4000000002, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000100), &(0x7f0000000140)) 16:18:51 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140)={0x9}, 0xb) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000840)=0xffffffff, 0x4) sendto$inet6(r1, &(0x7f0000000400)="e2", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000001800), 0xffffffffffffff0e}, 0x0) 16:18:52 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0xc0385720, &(0x7f0000000100)) [ 1731.968017] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 1732.069310] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 16:18:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) dup2(r1, r0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e21}, 0x1c) 16:18:52 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a000900010000e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 16:18:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x4000000002, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000100), &(0x7f0000000140)) 16:18:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x80005, 0x0) getsockopt$inet6_int(r2, 0x29, 0x50, &(0x7f0000000100), &(0x7f0000013000)=0x3) close(r2) close(r1) 16:18:52 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0xc0385720, &(0x7f0000000100)) [ 1732.405353] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 16:18:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x4012, r1, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1, 0x12, r1, 0x0) 16:18:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x4000000002, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000100), &(0x7f0000000140)) [ 1732.518743] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 16:18:52 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0xc0385720, &(0x7f0000000100)) 16:18:52 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 16:18:52 executing program 3: r0 = socket$inet(0x2, 0x805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000001dc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="c7", 0x1}], 0x1, &(0x7f0000000200)=ANY=[]}], 0x1, 0x0) 16:18:52 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a000900010000e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 16:18:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x4000000002, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000100), &(0x7f0000000140)) 16:18:52 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0xc0385720, &(0x7f0000000100)) [ 1732.919616] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 1732.932439] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 16:18:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40505412, &(0x7f00000000c0)) 16:18:53 executing program 6: nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x81) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00001ec000/0x8000)=nil, 0x8000, 0x1, &(0x7f0000000280)=0x6ec, 0x1f, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000400)) 16:18:53 executing program 3: r0 = socket$inet(0x2, 0x805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000001dc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="c7", 0x1}], 0x1, &(0x7f0000000200)=ANY=[]}], 0x1, 0x0) 16:18:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x80000001, 0x4) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) bind$inet6(r2, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x47) listen(r1, 0x0) 16:18:53 executing program 7: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x400005, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0xc0385720, &(0x7f0000000100)) 16:18:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='team0\x00') 16:18:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x80005, 0x0) getsockopt$inet6_int(r2, 0x29, 0x50, &(0x7f0000000100), &(0x7f0000013000)=0x3) close(r2) close(r1) 16:18:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40505412, &(0x7f00000000c0)) 16:18:53 executing program 3: r0 = socket$inet(0x2, 0x805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000001dc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="c7", 0x1}], 0x1, &(0x7f0000000200)=ANY=[]}], 0x1, 0x0) 16:18:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x80000001, 0x4) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) bind$inet6(r2, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x47) listen(r1, 0x0) 16:18:53 executing program 7: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x400005, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0xc0385720, &(0x7f0000000100)) 16:18:53 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 16:18:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40505412, &(0x7f00000000c0)) 16:18:53 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000003c0), &(0x7f0000000400)}}, @mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000940), &(0x7f0000000980)}}], 0xb0}, 0x0) 16:18:53 executing program 3: r0 = socket$inet(0x2, 0x805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000001dc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="c7", 0x1}], 0x1, &(0x7f0000000200)=ANY=[]}], 0x1, 0x0) 16:18:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x80000001, 0x4) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) bind$inet6(r2, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x47) listen(r1, 0x0) 16:18:53 executing program 7: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x400005, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0xc0385720, &(0x7f0000000100)) 16:18:55 executing program 6: nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x81) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00001ec000/0x8000)=nil, 0x8000, 0x1, &(0x7f0000000280)=0x6ec, 0x1f, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000400)) 16:18:55 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000003c0), &(0x7f0000000400)}}, @mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000940), &(0x7f0000000980)}}], 0xb0}, 0x0) 16:18:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40505412, &(0x7f00000000c0)) 16:18:55 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000003c0), &(0x7f0000000400)}}, @mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000940), &(0x7f0000000980)}}], 0xb0}, 0x0) 16:18:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x80000001, 0x4) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) bind$inet6(r2, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x47) listen(r1, 0x0) 16:18:55 executing program 7: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x400005, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0xc0385720, &(0x7f0000000100)) 16:18:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x80005, 0x0) getsockopt$inet6_int(r2, 0x29, 0x50, &(0x7f0000000100), &(0x7f0000013000)=0x3) close(r2) close(r1) 16:18:55 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000180)) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 16:18:55 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000003c0), &(0x7f0000000400)}}, @mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000940), &(0x7f0000000980)}}], 0xb0}, 0x0) 16:18:55 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000003c0), &(0x7f0000000400)}}, @mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000940), &(0x7f0000000980)}}], 0xb0}, 0x0) 16:18:55 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xc805}}}, 0x1c) 16:18:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x4, @loopback={0x0, 0x1}, 0x5}}}, &(0x7f0000000300)=0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@sack_info={0x0, 0x100, 0x9}, 0xc) 16:18:55 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="075cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000180)=0x400000001, 0x10116) 16:18:55 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000003c0), &(0x7f0000000400)}}, @mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000940), &(0x7f0000000980)}}], 0xb0}, 0x0) 16:18:55 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="075cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000180)=0x400000001, 0x10116) 16:18:55 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000009c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000003c0), &(0x7f0000000400)}}, @mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000940), &(0x7f0000000980)}}], 0xb0}, 0x0) 16:18:56 executing program 6: nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x81) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00001ec000/0x8000)=nil, 0x8000, 0x1, &(0x7f0000000280)=0x6ec, 0x1f, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000400)) 16:18:56 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xc805}}}, 0x1c) 16:18:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="075cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000180)=0x400000001, 0x10116) 16:18:56 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x40000000) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000500)="18", 0x1}], 0x1, &(0x7f0000000640)}, 0x20048845) 16:18:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000182000)={&(0x7f00000000c0)={0x2, 0x14, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast=0xffffffff}}]}, 0x80}, 0x1}, 0x0) 16:18:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x4, @loopback={0x0, 0x1}, 0x5}}}, &(0x7f0000000300)=0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@sack_info={0x0, 0x100, 0x9}, 0xc) 16:18:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r1, 0x0, 0x800000000000014, &(0x7f0000000000)=0x54d, 0x68a842e) sendto$unix(r1, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 16:18:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x80005, 0x0) getsockopt$inet6_int(r2, 0x29, 0x50, &(0x7f0000000100), &(0x7f0000013000)=0x3) close(r2) close(r1) [ 1736.421714] IPVS: ftp: loaded support on port[0] = 21 16:18:56 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xc805}}}, 0x1c) 16:18:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000182000)={&(0x7f00000000c0)={0x2, 0x14, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast=0xffffffff}}]}, 0x80}, 0x1}, 0x0) 16:18:56 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket(0x10, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0x39, 0x4000000000000003) 16:18:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="075cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000180)=0x400000001, 0x10116) [ 1736.754007] IPVS: ftp: loaded support on port[0] = 21 16:18:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x4, @loopback={0x0, 0x1}, 0x5}}}, &(0x7f0000000300)=0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@sack_info={0x0, 0x100, 0x9}, 0xc) 16:18:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000182000)={&(0x7f00000000c0)={0x2, 0x14, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast=0xffffffff}}]}, 0x80}, 0x1}, 0x0) 16:18:56 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xc805}}}, 0x1c) 16:18:57 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket(0x10, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0x39, 0x4000000000000003) 16:18:58 executing program 6: nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x81) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00001ec000/0x8000)=nil, 0x8000, 0x1, &(0x7f0000000280)=0x6ec, 0x1f, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000400)) 16:18:58 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2000000000000002) 16:18:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000182000)={&(0x7f00000000c0)={0x2, 0x14, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast=0xffffffff}}]}, 0x80}, 0x1}, 0x0) 16:18:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x40000000) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000500)="18", 0x1}], 0x1, &(0x7f0000000640)}, 0x20048845) 16:18:58 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) 16:18:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_cmd={0x2}}) 16:18:58 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket(0x10, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0x39, 0x4000000000000003) 16:18:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x4, @loopback={0x0, 0x1}, 0x5}}}, &(0x7f0000000300)=0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@sack_info={0x0, 0x100, 0x9}, 0xc) 16:18:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090469000000810000000700004003000000450001070000002119001a005a5e0400020007000002e500000000000800f41ee4", 0x39}], 0x1) 16:18:58 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2000000000000002) [ 1738.866815] device team0 entered promiscuous mode [ 1738.872056] device team_slave_0 entered promiscuous mode [ 1738.877917] device team_slave_1 entered promiscuous mode 16:18:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_cmd={0x2}}) 16:18:59 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) [ 1738.949897] IPVS: ftp: loaded support on port[0] = 21 [ 1738.957328] device team0 left promiscuous mode [ 1738.962193] device team_slave_0 left promiscuous mode [ 1738.967720] device team_slave_1 left promiscuous mode 16:18:59 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2000000000000002) 16:18:59 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket(0x10, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0x39, 0x4000000000000003) 16:18:59 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{}, {0x3}}) 16:18:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_cmd={0x2}}) 16:19:00 executing program 5: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='u', 0x1, r1) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)="b3", 0x1, r2) keyctl$unlink(0x9, r1, r1) keyctl$unlink(0x9, r3, r1) 16:19:00 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = epoll_create(0x800) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r0, &(0x7f0000c9f000), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 16:19:00 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) write$sndseq(r0, &(0x7f0000000000), 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 16:19:00 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2000000000000002) 16:19:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_cmd={0x2}}) 16:19:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) unshare(0x24020400) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 16:19:00 executing program 0: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000140)=""/104) 16:19:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x40000000) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000500)="18", 0x1}], 0x1, &(0x7f0000000640)}, 0x20048845) [ 1740.227756] IPVS: ftp: loaded support on port[0] = 21 16:19:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) dup2(r2, r1) 16:19:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="200000000000000000000000070000004410de8be30bb9965000000000000000"], 0x20}, 0x0) 16:19:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) unshare(0x24020400) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 16:19:00 executing program 0: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000140)=""/104) 16:19:00 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = epoll_create(0x800) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r0, &(0x7f0000c9f000), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 16:19:00 executing program 5: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='u', 0x1, r1) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)="b3", 0x1, r2) keyctl$unlink(0x9, r1, r1) keyctl$unlink(0x9, r3, r1) 16:19:00 executing program 0: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000140)=""/104) 16:19:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = epoll_create(0x800) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r0, &(0x7f0000c9f000), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 16:19:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) unshare(0x24020400) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 16:19:00 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = epoll_create(0x800) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r0, &(0x7f0000c9f000), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 16:19:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x40000000) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000500)="18", 0x1}], 0x1, &(0x7f0000000640)}, 0x20048845) 16:19:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="200000000000000000000000070000004410de8be30bb9965000000000000000"], 0x20}, 0x0) 16:19:01 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) write$sndseq(r0, &(0x7f0000000000), 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 16:19:01 executing program 5: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='u', 0x1, r1) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)="b3", 0x1, r2) keyctl$unlink(0x9, r1, r1) keyctl$unlink(0x9, r3, r1) 16:19:01 executing program 0: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000140)=""/104) 16:19:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) unshare(0x24020400) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 16:19:01 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = epoll_create(0x800) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r0, &(0x7f0000c9f000), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 16:19:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = epoll_create(0x800) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r0, &(0x7f0000c9f000), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) [ 1741.346486] IPVS: ftp: loaded support on port[0] = 21 16:19:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = epoll_create(0x800) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r0, &(0x7f0000c9f000), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 16:19:01 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) write$sndseq(r0, &(0x7f0000000000), 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 16:19:01 executing program 2: unshare(0x24020400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) close(r0) socket$alg(0x26, 0x5, 0x0) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host=0x2}, 0x10) 16:19:01 executing program 6: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000110047f181ff050143000000fffffffdc200000000000000092201e6050019000000", 0x26) 16:19:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="200000000000000000000000070000004410de8be30bb9965000000000000000"], 0x20}, 0x0) 16:19:01 executing program 5: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='u', 0x1, r1) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)="b3", 0x1, r2) keyctl$unlink(0x9, r1, r1) keyctl$unlink(0x9, r3, r1) 16:19:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$pptp(0x18, 0x1, 0x2) getsockname(r1, &(0x7f0000000200)=@rc, &(0x7f0000000280)=0x80) 16:19:01 executing program 2: unshare(0x24020400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) close(r0) socket$alg(0x26, 0x5, 0x0) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host=0x2}, 0x10) 16:19:02 executing program 6: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000110047f181ff050143000000fffffffdc200000000000000092201e6050019000000", 0x26) 16:19:02 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="200000000000000000000000070000004410de8be30bb9965000000000000000"], 0x20}, 0x0) 16:19:02 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) write$sndseq(r0, &(0x7f0000000000), 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 16:19:02 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x110, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@loopback=0x7f000001}, {@in6, 0x0, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x14, 0xaa}}, @mark={0xc, 0x15}]}, 0x110}, 0x1}, 0x0) 16:19:02 executing program 3: io_setup(0xc7, &(0x7f0000000500)=0x0) io_getevents(r0, 0x0, 0x0, &(0x7f0000000540), 0x0) 16:19:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$pptp(0x18, 0x1, 0x2) getsockname(r1, &(0x7f0000000200)=@rc, &(0x7f0000000280)=0x80) 16:19:02 executing program 2: unshare(0x24020400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) close(r0) socket$alg(0x26, 0x5, 0x0) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host=0x2}, 0x10) 16:19:02 executing program 6: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000110047f181ff050143000000fffffffdc200000000000000092201e6050019000000", 0x26) 16:19:02 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0x1c) close(r2) close(r1) [ 1742.573644] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 16:19:02 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) write$sndseq(r0, &(0x7f0000000000), 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 16:19:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$pptp(0x18, 0x1, 0x2) getsockname(r1, &(0x7f0000000200)=@rc, &(0x7f0000000280)=0x80) 16:19:02 executing program 6: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000110047f181ff050143000000fffffffdc200000000000000092201e6050019000000", 0x26) 16:19:02 executing program 3: io_setup(0xc7, &(0x7f0000000500)=0x0) io_getevents(r0, 0x0, 0x0, &(0x7f0000000540), 0x0) 16:19:02 executing program 2: unshare(0x24020400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) close(r0) socket$alg(0x26, 0x5, 0x0) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host=0x2}, 0x10) 16:19:02 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x110, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@loopback=0x7f000001}, {@in6, 0x0, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x14, 0xaa}}, @mark={0xc, 0x15}]}, 0x110}, 0x1}, 0x0) 16:19:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$pptp(0x18, 0x1, 0x2) getsockname(r1, &(0x7f0000000200)=@rc, &(0x7f0000000280)=0x80) [ 1742.924005] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 16:19:03 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x1000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x80}, 0x1}, 0x0) 16:19:03 executing program 3: io_setup(0xc7, &(0x7f0000000500)=0x0) io_getevents(r0, 0x0, 0x0, &(0x7f0000000540), 0x0) 16:19:03 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) write$sndseq(r0, &(0x7f0000000000), 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 16:19:03 executing program 2: unshare(0x400) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 16:19:03 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x110, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@loopback=0x7f000001}, {@in6, 0x0, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x14, 0xaa}}, @mark={0xc, 0x15}]}, 0x110}, 0x1}, 0x0) 16:19:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000100)=[{}, {0x0, 0x8000}], 0x2) semop(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) 16:19:03 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x1000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x80}, 0x1}, 0x0) 16:19:03 executing program 3: io_setup(0xc7, &(0x7f0000000500)=0x0) io_getevents(r0, 0x0, 0x0, &(0x7f0000000540), 0x0) 16:19:03 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0xfffffffffffffffc) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) dup3(r2, r1, 0x0) [ 1743.589673] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 16:19:03 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) write$sndseq(r0, &(0x7f0000000000), 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 16:19:03 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x1000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x80}, 0x1}, 0x0) 16:19:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev={0xfe, 0x80}}, 0x14) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket(0xa, 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xf401, 0x0, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 16:19:03 executing program 2: unshare(0x400) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 16:19:03 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x110, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@loopback=0x7f000001}, {@in6, 0x0, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x14, 0xaa}}, @mark={0xc, 0x15}]}, 0x110}, 0x1}, 0x0) 16:19:03 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0xfffffffffffffffc) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) dup3(r2, r1, 0x0) 16:19:04 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x1000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x80}, 0x1}, 0x0) [ 1744.149366] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 16:19:04 executing program 2: unshare(0x400) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 16:19:04 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0xfffffffffffffffc) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) dup3(r2, r1, 0x0) 16:19:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev={0xfe, 0x80}}, 0x14) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket(0xa, 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xf401, 0x0, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 16:19:04 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0xfffffffffffffffc) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) dup3(r2, r1, 0x0) 16:19:04 executing program 6: syz_emit_ethernet(0x1e2, &(0x7f0000015e15)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x29, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c5771e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f], 0x1}}}}}}}}, 0x0) 16:19:04 executing program 2: unshare(0x400) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 16:19:04 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000100)=[{}, {0x0, 0x8000}], 0x2) semop(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) 16:19:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) 16:19:04 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0xfffffffffffffffc) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) dup3(r2, r1, 0x0) 16:19:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a79000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlockall(0x4) 16:19:05 executing program 6: syz_emit_ethernet(0x1e2, &(0x7f0000015e15)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x29, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c5771e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f], 0x1}}}}}}}}, 0x0) 16:19:05 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2}, 0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='smaps\x00') sendfile(r0, r1, &(0x7f0000000000), 0xffffffff) 16:19:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) 16:19:05 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0xfffffffffffffffc) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) dup3(r2, r1, 0x0) 16:19:05 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0xfffffffffffffffc) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) dup3(r2, r1, 0x0) 16:19:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev={0xfe, 0x80}}, 0x14) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket(0xa, 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xf401, 0x0, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 16:19:05 executing program 6: syz_emit_ethernet(0x1e2, &(0x7f0000015e15)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x29, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c5771e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f], 0x1}}}}}}}}, 0x0) 16:19:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) 16:19:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a79000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlockall(0x4) 16:19:05 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f00000003c0)=""/94, 0x5e, &(0x7f0000000440)=""/25, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000100)={0x1, {&(0x7f0000000200)=""/208, 0xd0, &(0x7f0000000300)=""/177, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000b28000)={0x1, {&(0x7f00005bc000)=""/207, 0xffffffd1, &(0x7f000072bfce)=""/50, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f0000000800)=""/28, 0xffffffffffffff4d, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) 16:19:05 executing program 7: sched_setscheduler(0x0, 0x2, &(0x7f0000000140)) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0xc3, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000140)) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 16:19:05 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2}, 0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='smaps\x00') sendfile(r0, r1, &(0x7f0000000000), 0xffffffff) 16:19:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000100)=[{}, {0x0, 0x8000}], 0x2) semop(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) 16:19:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev={0xfe, 0x80}}, 0x14) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket(0xa, 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xf401, 0x0, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 16:19:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a79000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlockall(0x4) 16:19:05 executing program 6: syz_emit_ethernet(0x1e2, &(0x7f0000015e15)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x29, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c5771e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f], 0x1}}}}}}}}, 0x0) 16:19:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) 16:19:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a79000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlockall(0x4) 16:19:06 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f00000003c0)=""/94, 0x5e, &(0x7f0000000440)=""/25, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000100)={0x1, {&(0x7f0000000200)=""/208, 0xd0, &(0x7f0000000300)=""/177, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000b28000)={0x1, {&(0x7f00005bc000)=""/207, 0xffffffd1, &(0x7f000072bfce)=""/50, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f0000000800)=""/28, 0xffffffffffffff4d, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) 16:19:06 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f00000003c0)=""/94, 0x5e, &(0x7f0000000440)=""/25, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000100)={0x1, {&(0x7f0000000200)=""/208, 0xd0, &(0x7f0000000300)=""/177, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000b28000)={0x1, {&(0x7f00005bc000)=""/207, 0xffffffd1, &(0x7f000072bfce)=""/50, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f0000000800)=""/28, 0xffffffffffffff4d, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) 16:19:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x11, [@typed={0x8, 0x0, @fd}]}]}, 0x20}, 0x1}, 0x0) 16:19:06 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2}, 0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='smaps\x00') sendfile(r0, r1, &(0x7f0000000000), 0xffffffff) 16:19:06 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000140)=[{0x18, 0x0, 0x7, "1a06"}], 0x18}, 0x0) 16:19:06 executing program 0: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) dup3(r0, r1, 0x0) 16:19:06 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f00000003c0)=""/94, 0x5e, &(0x7f0000000440)=""/25, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000100)={0x1, {&(0x7f0000000200)=""/208, 0xd0, &(0x7f0000000300)=""/177, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000b28000)={0x1, {&(0x7f00005bc000)=""/207, 0xffffffd1, &(0x7f000072bfce)=""/50, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f0000000800)=""/28, 0xffffffffffffff4d, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) 16:19:06 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f00000003c0)=""/94, 0x5e, &(0x7f0000000440)=""/25, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000100)={0x1, {&(0x7f0000000200)=""/208, 0xd0, &(0x7f0000000300)=""/177, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000b28000)={0x1, {&(0x7f00005bc000)=""/207, 0xffffffd1, &(0x7f000072bfce)=""/50, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f0000000800)=""/28, 0xffffffffffffff4d, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) [ 1746.897849] ALSA: seq fatal error: cannot create timer (-22) [ 1747.011519] ALSA: seq fatal error: cannot create timer (-22) 16:19:07 executing program 7: sched_setscheduler(0x0, 0x2, &(0x7f0000000140)) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0xc3, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000140)) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 16:19:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x11, [@typed={0x8, 0x0, @fd}]}]}, 0x20}, 0x1}, 0x0) 16:19:07 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000140)=[{0x18, 0x0, 0x7, "1a06"}], 0x18}, 0x0) 16:19:07 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2}, 0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='smaps\x00') sendfile(r0, r1, &(0x7f0000000000), 0xffffffff) 16:19:07 executing program 0: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) dup3(r0, r1, 0x0) 16:19:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000100)=[{}, {0x0, 0x8000}], 0x2) semop(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) 16:19:07 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f00000003c0)=""/94, 0x5e, &(0x7f0000000440)=""/25, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000100)={0x1, {&(0x7f0000000200)=""/208, 0xd0, &(0x7f0000000300)=""/177, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000b28000)={0x1, {&(0x7f00005bc000)=""/207, 0xffffffd1, &(0x7f000072bfce)=""/50, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f0000000800)=""/28, 0xffffffffffffff4d, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) 16:19:07 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f00000003c0)=""/94, 0x5e, &(0x7f0000000440)=""/25, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000100)={0x1, {&(0x7f0000000200)=""/208, 0xd0, &(0x7f0000000300)=""/177, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000b28000)={0x1, {&(0x7f00005bc000)=""/207, 0xffffffd1, &(0x7f000072bfce)=""/50, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f0000000800)=""/28, 0xffffffffffffff4d, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) 16:19:07 executing program 0: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) dup3(r0, r1, 0x0) 16:19:07 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000140)=[{0x18, 0x0, 0x7, "1a06"}], 0x18}, 0x0) 16:19:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x11, [@typed={0x8, 0x0, @fd}]}]}, 0x20}, 0x1}, 0x0) 16:19:07 executing program 6: sched_setscheduler(0x0, 0x2, &(0x7f0000000140)) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0xc3, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000140)) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 16:19:07 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000b, &(0x7f0000000040), 0x4) 16:19:07 executing program 0: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) dup3(r0, r1, 0x0) 16:19:08 executing program 5: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x4e20, 0x400000}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 16:19:08 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000140)=[{0x18, 0x0, 0x7, "1a06"}], 0x18}, 0x0) [ 1748.407622] ALSA: seq fatal error: cannot create timer (-22) 16:19:08 executing program 7: sched_setscheduler(0x0, 0x2, &(0x7f0000000140)) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0xc3, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000140)) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 16:19:08 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000b, &(0x7f0000000040), 0x4) 16:19:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x11, [@typed={0x8, 0x0, @fd}]}]}, 0x20}, 0x1}, 0x0) 16:19:08 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r1, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'ip_vti0\x00'}}, 0x80) 16:19:08 executing program 1: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xc) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:19:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0x40086602, &(0x7f0000000100)) 16:19:08 executing program 5: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x4e20, 0x400000}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 16:19:08 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000b, &(0x7f0000000040), 0x4) 16:19:08 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc004510e, &(0x7f0000000000)={0xffffffffffff6cff}) 16:19:08 executing program 1: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xc) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:19:08 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) memfd_create(&(0x7f0000000040)='@(posix_acl_accessppp0systemcpuset/md5sumselfbdevcpusetvboxnet0\x00', 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 16:19:09 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x4000000002, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000340)="030002", 0x3, 0x800000000008000, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f0000000140)="0900d13a8e", 0x5, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 16:19:09 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) memfd_create(&(0x7f0000000040)='@(posix_acl_accessppp0systemcpuset/md5sumselfbdevcpusetvboxnet0\x00', 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 16:19:09 executing program 6: sched_setscheduler(0x0, 0x2, &(0x7f0000000140)) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0xc3, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000140)) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 16:19:09 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc004510e, &(0x7f0000000000)={0xffffffffffff6cff}) 16:19:09 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000b, &(0x7f0000000040), 0x4) 16:19:09 executing program 7: sched_setscheduler(0x0, 0x2, &(0x7f0000000140)) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0xc3, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000140)) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 16:19:09 executing program 5: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x4e20, 0x400000}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 16:19:09 executing program 1: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xc) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:19:09 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) memfd_create(&(0x7f0000000040)='@(posix_acl_accessppp0systemcpuset/md5sumselfbdevcpusetvboxnet0\x00', 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 16:19:09 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x4000000002, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000340)="030002", 0x3, 0x800000000008000, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f0000000140)="0900d13a8e", 0x5, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 16:19:09 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) memfd_create(&(0x7f0000000040)='@(posix_acl_accessppp0systemcpuset/md5sumselfbdevcpusetvboxnet0\x00', 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 16:19:09 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc004510e, &(0x7f0000000000)={0xffffffffffff6cff}) [ 1749.535914] ALSA: seq fatal error: cannot create timer (-22) 16:19:09 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) memfd_create(&(0x7f0000000040)='@(posix_acl_accessppp0systemcpuset/md5sumselfbdevcpusetvboxnet0\x00', 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 16:19:09 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc004510e, &(0x7f0000000000)={0xffffffffffff6cff}) 16:19:09 executing program 1: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xc) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:19:09 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) memfd_create(&(0x7f0000000040)='@(posix_acl_accessppp0systemcpuset/md5sumselfbdevcpusetvboxnet0\x00', 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 16:19:10 executing program 6: sched_setscheduler(0x0, 0x2, &(0x7f0000000140)) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0xc3, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000140)) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 16:19:10 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x4000000002, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000340)="030002", 0x3, 0x800000000008000, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f0000000140)="0900d13a8e", 0x5, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 16:19:10 executing program 5: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x4e20, 0x400000}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 16:19:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00006b9000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x4, [{{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa}}, {{0xa}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x290) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00002e9000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1}, 0x90) 16:19:10 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) memfd_create(&(0x7f0000000040)='@(posix_acl_accessppp0systemcpuset/md5sumselfbdevcpusetvboxnet0\x00', 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 16:19:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x509, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 16:19:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r1) 16:19:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xff9c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 16:19:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00006b9000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x4, [{{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa}}, {{0xa}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x290) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00002e9000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1}, 0x90) 16:19:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00006b9000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x4, [{{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa}}, {{0xa}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x290) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00002e9000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1}, 0x90) 16:19:10 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x4000000002, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000340)="030002", 0x3, 0x800000000008000, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r1, &(0x7f0000000140)="0900d13a8e", 0x5, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 16:19:10 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000100), 0x2) [ 1750.601313] ALSA: seq fatal error: cannot create timer (-22) 16:19:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00006b9000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x4, [{{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa}}, {{0xa}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x290) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00002e9000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1}, 0x90) 16:19:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r1) 16:19:10 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000180)="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", 0xfc) 16:19:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f00000002c0)="025cc83d6d345f8f760070") prctl$setname(0xf, &(0x7f00000007c0)="2f00001a000000ffff") openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) [ 1751.028927] netlink: 188 bytes leftover after parsing attributes in process `syz-executor4'. 16:19:11 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xa, &(0x7f0000000080)={0xf}, 0xc) 16:19:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x509, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 16:19:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00006b9000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x4, [{{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa}}, {{0xa}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x290) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00002e9000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1}, 0x90) 16:19:11 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000100), 0x2) 16:19:11 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="020000000200000000000000", 0xc, 0x0) 16:19:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00006b9000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x4, [{{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa}}, {{0xa}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x290) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00002e9000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1}, 0x90) 16:19:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r1) 16:19:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f00000002c0)="025cc83d6d345f8f760070") prctl$setname(0xf, &(0x7f00000007c0)="2f00001a000000ffff") openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) 16:19:11 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xa, &(0x7f0000000080)={0xf}, 0xc) 16:19:11 executing program 1: unshare(0x42000400) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) 16:19:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f00000002c0)="025cc83d6d345f8f760070") prctl$setname(0xf, &(0x7f00000007c0)="2f00001a000000ffff") openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) 16:19:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r1) 16:19:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x509, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 16:19:11 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="020000000200000000000000", 0xc, 0x0) 16:19:11 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000100), 0x2) 16:19:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00006b9000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x4, [{{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa}}, {{0xa}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x290) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00002e9000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1}, 0x90) [ 1751.712349] IPVS: ftp: loaded support on port[0] = 21 16:19:11 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xa, &(0x7f0000000080)={0xf}, 0xc) 16:19:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f00000002c0)="025cc83d6d345f8f760070") prctl$setname(0xf, &(0x7f00000007c0)="2f00001a000000ffff") openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) 16:19:12 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:19:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x509, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 16:19:12 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="020000000200000000000000", 0xc, 0x0) [ 1752.128826] IPVS: ftp: loaded support on port[0] = 21 16:19:12 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000100), 0x2) 16:19:12 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xa, &(0x7f0000000080)={0xf}, 0xc) 16:19:12 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000040)={0x10, 0x0, 0x29, 0x8}, 0x10) 16:19:12 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000580)=[{0x10000064}, {0x6}]}) [ 1752.577221] kauditd_printk_skb: 213 callbacks suppressed [ 1752.577245] audit: type=1326 audit(1531757952.575:735): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=16883 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x0 16:19:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000000)={0x20, 0x2e, 0x6fd, 0x0, 0x0, {0x2002}, [@nested={0xc, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0x20}, 0x1}, 0x0) 16:19:12 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:19:12 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="020000000200000000000000", 0xc, 0x0) 16:19:12 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=@getneigh={0x14, 0x1e, 0x221}, 0x14}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000005dc0)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 16:19:12 executing program 1: unshare(0x42000400) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) 16:19:12 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000380)=""/36, 0x445b0e117f9dcb74) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f0000000340)=""/54, 0x86ad6e89bef44fb5) 16:19:12 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000040)={0x10, 0x0, 0x29, 0x8}, 0x10) 16:19:12 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0xa21, 0x4) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='cmdline\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) [ 1752.842729] IPVS: ftp: loaded support on port[0] = 21 16:19:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00003cf000)={&(0x7f0000f4dff4)={0x10}, 0x3c0, &(0x7f00005ad000)={&(0x7f00008d8000)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @in6=@dev={0xfe, 0x80}}}, [@migrate={0x10c, 0x11}]}, 0xffed}, 0x1}, 0x0) 16:19:12 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:19:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000380)=""/36, 0x445b0e117f9dcb74) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f0000000340)=""/54, 0x86ad6e89bef44fb5) 16:19:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000000)={0x20, 0x2e, 0x6fd, 0x0, 0x0, {0x2002}, [@nested={0xc, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0x20}, 0x1}, 0x0) 16:19:13 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000040)={0x10, 0x0, 0x29, 0x8}, 0x10) 16:19:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=@getneigh={0x14, 0x1e, 0x221}, 0x14}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000005dc0)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 16:19:13 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0xa21, 0x4) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='cmdline\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 16:19:13 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 16:19:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000380)=""/36, 0x445b0e117f9dcb74) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f0000000340)=""/54, 0x86ad6e89bef44fb5) 16:19:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00003cf000)={&(0x7f0000f4dff4)={0x10}, 0x3c0, &(0x7f00005ad000)={&(0x7f00008d8000)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @in6=@dev={0xfe, 0x80}}}, [@migrate={0x10c, 0x11}]}, 0xffed}, 0x1}, 0x0) 16:19:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000000)={0x20, 0x2e, 0x6fd, 0x0, 0x0, {0x2002}, [@nested={0xc, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0x20}, 0x1}, 0x0) 16:19:13 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000040)={0x10, 0x0, 0x29, 0x8}, 0x10) 16:19:13 executing program 1: unshare(0x42000400) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) 16:19:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=@getneigh={0x14, 0x1e, 0x221}, 0x14}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000005dc0)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 16:19:13 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0xa21, 0x4) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='cmdline\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 16:19:13 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) unlink(&(0x7f0000000340)="e91f7189591e9233614b00") listen(r1, 0x5) 16:19:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000000)={0x20, 0x2e, 0x6fd, 0x0, 0x0, {0x2002}, [@nested={0xc, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0x20}, 0x1}, 0x0) 16:19:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00003cf000)={&(0x7f0000f4dff4)={0x10}, 0x3c0, &(0x7f00005ad000)={&(0x7f00008d8000)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @in6=@dev={0xfe, 0x80}}}, [@migrate={0x10c, 0x11}]}, 0xffed}, 0x1}, 0x0) 16:19:13 executing program 5: unshare(0x28020400) syz_emit_ethernet(0x30, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2}, @empty, [{[], {0x8100, 0x1}}], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast=0xffffffff, @random="d49cec940d6e"}, {@broadcast=0xffffffff, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}}, &(0x7f0000000040)) 16:19:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000380)=""/36, 0x445b0e117f9dcb74) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f0000000340)=""/54, 0x86ad6e89bef44fb5) [ 1753.925122] IPVS: ftp: loaded support on port[0] = 21 16:19:14 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0xa21, 0x4) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='cmdline\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 16:19:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=@getneigh={0x14, 0x1e, 0x221}, 0x14}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000005dc0)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 16:19:14 executing program 5: unshare(0x28020400) syz_emit_ethernet(0x30, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2}, @empty, [{[], {0x8100, 0x1}}], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast=0xffffffff, @random="d49cec940d6e"}, {@broadcast=0xffffffff, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}}, &(0x7f0000000040)) 16:19:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00003cf000)={&(0x7f0000f4dff4)={0x10}, 0x3c0, &(0x7f00005ad000)={&(0x7f00008d8000)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @in6=@dev={0xfe, 0x80}}}, [@migrate={0x10c, 0x11}]}, 0xffed}, 0x1}, 0x0) 16:19:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r1, &(0x7f0000000100), 0x2000000000000314, 0x0) 16:19:14 executing program 2: modify_ldt$write2(0x11, &(0x7f0000c8cff7), 0x10) modify_ldt$read(0x0, &(0x7f0000000000)=""/131, 0x755a856d1deebb76) 16:19:14 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) 16:19:14 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xc1, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000004c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000100)=""/108}, 0x18) 16:19:14 executing program 1: unshare(0x42000400) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) 16:19:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) 16:19:14 executing program 2: modify_ldt$write2(0x11, &(0x7f0000c8cff7), 0x10) modify_ldt$read(0x0, &(0x7f0000000000)=""/131, 0x755a856d1deebb76) 16:19:14 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) unlink(&(0x7f0000000340)="e91f7189591e9233614b00") listen(r1, 0x5) 16:19:14 executing program 5: unshare(0x28020400) syz_emit_ethernet(0x30, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2}, @empty, [{[], {0x8100, 0x1}}], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast=0xffffffff, @random="d49cec940d6e"}, {@broadcast=0xffffffff, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}}, &(0x7f0000000040)) 16:19:14 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) 16:19:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r1, &(0x7f0000000100), 0x2000000000000314, 0x0) [ 1754.810863] IPVS: ftp: loaded support on port[0] = 21 16:19:15 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xc1, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000004c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000100)=""/108}, 0x18) 16:19:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) 16:19:15 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) 16:19:15 executing program 2: modify_ldt$write2(0x11, &(0x7f0000c8cff7), 0x10) modify_ldt$read(0x0, &(0x7f0000000000)=""/131, 0x755a856d1deebb76) 16:19:15 executing program 5: unshare(0x28020400) syz_emit_ethernet(0x30, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2}, @empty, [{[], {0x8100, 0x1}}], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast=0xffffffff, @random="d49cec940d6e"}, {@broadcast=0xffffffff, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}}, &(0x7f0000000040)) 16:19:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) 16:19:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r1, &(0x7f0000000100), 0x2000000000000314, 0x0) 16:19:15 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) 16:19:15 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xc1, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000004c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000100)=""/108}, 0x18) 16:19:15 executing program 2: modify_ldt$write2(0x11, &(0x7f0000c8cff7), 0x10) modify_ldt$read(0x0, &(0x7f0000000000)=""/131, 0x755a856d1deebb76) 16:19:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) 16:19:15 executing program 5: modify_ldt$write2(0x11, &(0x7f0000c8cff7), 0x10) modify_ldt$read(0x0, &(0x7f0000000000)=""/131, 0x755a856d1deebb76) 16:19:15 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) unlink(&(0x7f0000000340)="e91f7189591e9233614b00") listen(r1, 0x5) 16:19:15 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000480)=@random={'osx.', 'btrfs.'}) 16:19:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000540)={0x0, 0x38, 0x0, @thr={&(0x7f00000001c0), &(0x7f0000000440)}}, &(0x7f0000000580)) timer_getoverrun(0x0) 16:19:16 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xc1, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000004c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000100)=""/108}, 0x18) 16:19:16 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r1, &(0x7f0000000100), 0x2000000000000314, 0x0) 16:19:16 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0xc}}, 0x14}, 0x1}, 0x4000000) 16:19:16 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}]}, 0x210) 16:19:16 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000480)=@random={'osx.', 'btrfs.'}) 16:19:16 executing program 5: modify_ldt$write2(0x11, &(0x7f0000c8cff7), 0x10) modify_ldt$read(0x0, &(0x7f0000000000)=""/131, 0x755a856d1deebb76) 16:19:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000540)={0x0, 0x38, 0x0, @thr={&(0x7f00000001c0), &(0x7f0000000440)}}, &(0x7f0000000580)) timer_getoverrun(0x0) 16:19:16 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0xc}}, 0x14}, 0x1}, 0x4000000) 16:19:16 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000004c0)) 16:19:16 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}]}, 0x210) 16:19:16 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000480)=@random={'osx.', 'btrfs.'}) 16:19:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000540)={0x0, 0x38, 0x0, @thr={&(0x7f00000001c0), &(0x7f0000000440)}}, &(0x7f0000000580)) timer_getoverrun(0x0) 16:19:16 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a2", 0x1) io_setup(0x800, &(0x7f00002eeff8)=0x0) io_submit(r2, 0x1, &(0x7f00001f5ff8)=[&(0x7f000011e000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00002e9ff7)="b2", 0x1}]) 16:19:16 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) unlink(&(0x7f0000000340)="e91f7189591e9233614b00") listen(r1, 0x5) 16:19:16 executing program 5: modify_ldt$write2(0x11, &(0x7f0000c8cff7), 0x10) modify_ldt$read(0x0, &(0x7f0000000000)=""/131, 0x755a856d1deebb76) 16:19:16 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0xc}}, 0x14}, 0x1}, 0x4000000) 16:19:17 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}]}, 0x210) 16:19:17 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000480)=@random={'osx.', 'btrfs.'}) 16:19:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000540)={0x0, 0x38, 0x0, @thr={&(0x7f00000001c0), &(0x7f0000000440)}}, &(0x7f0000000580)) timer_getoverrun(0x0) 16:19:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000004c0)) 16:19:17 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a2", 0x1) io_setup(0x800, &(0x7f00002eeff8)=0x0) io_submit(r2, 0x1, &(0x7f00001f5ff8)=[&(0x7f000011e000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00002e9ff7)="b2", 0x1}]) 16:19:17 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0xc}}, 0x14}, 0x1}, 0x4000000) 16:19:17 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x4400, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) 16:19:17 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}]}, 0x210) 16:19:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf32(r1, &(0x7f0000000a00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x239, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], "", [[]]}, 0x178) 16:19:17 executing program 1: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000080)=0xffffffffffffffff, 0x196) 16:19:17 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a2", 0x1) io_setup(0x800, &(0x7f00002eeff8)=0x0) io_submit(r2, 0x1, &(0x7f00001f5ff8)=[&(0x7f000011e000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00002e9ff7)="b2", 0x1}]) 16:19:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000004c0)) 16:19:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000040)=0x81f, 0x399) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000001680)}}, {{0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001800)}}, {{&(0x7f0000001b00)=@l2={0x1f}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl=@kern={0x10}, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4, 0x0) 16:19:18 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x4400, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) 16:19:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [], 0xa}, 0xb) 16:19:18 executing program 1: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000080)=0xffffffffffffffff, 0x196) 16:19:18 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x1d, r0) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 16:19:18 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a2", 0x1) io_setup(0x800, &(0x7f00002eeff8)=0x0) io_submit(r2, 0x1, &(0x7f00001f5ff8)=[&(0x7f000011e000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00002e9ff7)="b2", 0x1}]) 16:19:18 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 16:19:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000004c0)) 16:19:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000040)=0x81f, 0x399) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000001680)}}, {{0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001800)}}, {{&(0x7f0000001b00)=@l2={0x1f}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl=@kern={0x10}, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4, 0x0) [ 1758.272900] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:19:18 executing program 1: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000080)=0xffffffffffffffff, 0x196) 16:19:18 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x4400, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) 16:19:18 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x1d, r0) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) [ 1758.412779] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 16:19:18 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000340)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') pivot_root(&(0x7f0000000040)='./control\x00', &(0x7f0000000100)='./control\x00') mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) close(r0) [ 1758.486284] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 1758.540830] IPv6: ADDRCONF(NETDEV_UP): wlan2: link is not ready [ 1758.610499] IPv6: ADDRCONF(NETDEV_UP): wlan3: link is not ready 16:19:18 executing program 1: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000080)=0xffffffffffffffff, 0x196) 16:19:18 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 16:19:18 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x4400, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) [ 1758.669646] IPv6: ADDRCONF(NETDEV_UP): wlan4: link is not ready 16:19:18 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x1d, r0) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 16:19:19 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x1d, r0) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) [ 1759.159902] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1759.193010] syz-executor0 (17207) used greatest stack depth: 49376 bytes left 16:19:19 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x9165fcc8cc84df25, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x3e00406000) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0_to_team\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='7']}) 16:19:19 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 16:19:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000040)=0x81f, 0x399) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000001680)}}, {{0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001800)}}, {{&(0x7f0000001b00)=@l2={0x1f}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl=@kern={0x10}, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4, 0x0) 16:19:19 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000340)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') pivot_root(&(0x7f0000000040)='./control\x00', &(0x7f0000000100)='./control\x00') mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) close(r0) 16:19:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000040)=0x81f, 0x399) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000001680)}}, {{0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001800)}}, {{&(0x7f0000001b00)=@l2={0x1f}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl=@kern={0x10}, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4, 0x0) 16:19:20 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 16:19:20 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x9165fcc8cc84df25, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x3e00406000) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0_to_team\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='7']}) 16:19:20 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x9165fcc8cc84df25, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x3e00406000) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0_to_team\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='7']}) 16:19:20 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x9165fcc8cc84df25, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x3e00406000) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0_to_team\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='7']}) 16:19:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f000000a000), 0x7ffff) 16:19:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@delqdisc={0x34, 0x25, 0x3, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xc, 0x1, 'codel\x00'}, {0x4, 0x2}}]}, 0x34}, 0x1}, 0x0) 16:19:20 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x23) fcntl$setown(r0, 0x8, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 16:19:20 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xec4, 0x80000028, 0xaff, 0x0, 0x0, {0x1}, [@generic="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"]}, 0xec4}, 0x1}, 0x0) 16:19:20 executing program 0: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000000c0)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) madvise(&(0x7f00008ed000/0x4000)=nil, 0x4000, 0x9) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) 16:19:20 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000005, 0x3, 0x4, 0xffffdfdf00000003}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) unshare(0x2000400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000280), &(0x7f0000000280)}, 0x20) 16:19:20 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8}) 16:19:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@delqdisc={0x34, 0x25, 0x3, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xc, 0x1, 'codel\x00'}, {0x4, 0x2}}]}, 0x34}, 0x1}, 0x0) 16:19:20 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000340)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') pivot_root(&(0x7f0000000040)='./control\x00', &(0x7f0000000100)='./control\x00') mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) close(r0) 16:19:20 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xec4, 0x80000028, 0xaff, 0x0, 0x0, {0x1}, [@generic="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"]}, 0xec4}, 0x1}, 0x0) 16:19:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x40000000, &(0x7f0000000300), &(0x7f0000000140), &(0x7f00000002c0), &(0x7f0000000340)) 16:19:20 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000005, 0x3, 0x4, 0xffffdfdf00000003}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) unshare(0x2000400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000280), &(0x7f0000000280)}, 0x20) 16:19:21 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8}) 16:19:21 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x23) fcntl$setown(r0, 0x8, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 16:19:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@delqdisc={0x34, 0x25, 0x3, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xc, 0x1, 'codel\x00'}, {0x4, 0x2}}]}, 0x34}, 0x1}, 0x0) [ 1761.233038] IPVS: ftp: loaded support on port[0] = 21 16:19:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000005, 0x3, 0x4, 0xffffdfdf00000003}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) unshare(0x2000400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000280), &(0x7f0000000280)}, 0x20) 16:19:21 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xec4, 0x80000028, 0xaff, 0x0, 0x0, {0x1}, [@generic="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"]}, 0xec4}, 0x1}, 0x0) 16:19:21 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x23) fcntl$setown(r0, 0x8, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 16:19:21 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8}) 16:19:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@delqdisc={0x34, 0x25, 0x3, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xc, 0x1, 'codel\x00'}, {0x4, 0x2}}]}, 0x34}, 0x1}, 0x0) 16:19:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000005, 0x3, 0x4, 0xffffdfdf00000003}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) unshare(0x2000400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000280), &(0x7f0000000280)}, 0x20) 16:19:22 executing program 0: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000000c0)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) madvise(&(0x7f00008ed000/0x4000)=nil, 0x4000, 0x9) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) 16:19:22 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8}) 16:19:22 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xec4, 0x80000028, 0xaff, 0x0, 0x0, {0x1}, [@generic="80c73482248735a8451e55eaf36c074915648cbb496952e4838baff9293d55053374725e8069d6d197337dbbac43228dc005ba2202f0e67865fe8c06969f1b0520a44a805f7305fc5122be7e54614f0fabc871dc81829453d35b9e0d5001d15a5ebf5aa40c21764e246a2db62ca23ba6abed68891ab50778f9fa56f04dfbca8489131bb7cd91c5c5cef2412709c4f79fc4b3fcb171704cac45304704cb201fd0eecce81a569e7938c7f33e1817a29dfc1ae776a519f938636d3bfb548d4deded2d20a5ed2b8d539312b8c1dcd7b4e624467a1690b1f5bf883a87a42809c6406939556ac6768a9a220550ac95b8229559943f7131a212bece177e69a77e91ba7facb8434216835e8c1edcad6999f9e8bb975b5e24679f9e9956aeb38012d4adea091d430a8ac69b8b569c0c641c2ffbba8dbfbb6e3f2803d6e7d7beb3b2f44dccb7d02850040e3a6f91961682959109bd5e81389cf030edffe8e62d5f899c4de8b7a1227c460b60cf0b6fb89dbe03be48ff46ba32a9ebbd4473a234a540f359d77d8e6d616cfa64415e6c1648f86e4c5d5bb8e6c3c8c15b9a2c1930627c86916149a7acebd6602fcd1200d5bafad6d56429660819fd6613eb37b701f9630d56a1a5a12d49a0b3ee86e33a042132d25aeab33fe92debd6929abfa8612523d96d4c6e812efaedfb71b0acca57fdcc8a736843c5a17ba296b7a564309c775892e8a36424417c2097c6d483728d8243f40cefa5beb25bdaaf841f1ea78ffde0094cd6815d056454bfd00abf1999b7a961365f516b56920aa5c0231c13458553a90a4bac7f810f7e006233c68f7dc0d7be8c999087cbba55431041ef03a6cb8e2bfa8a8592045c2426d8321e3ed021cb91e6624d445c6ce598efe35abb68e1da1309f2bd72a43b9c7fbc5477f15de1e9628119dc37b06f525272c940ea72ace714746c01a5394536cdbdacbdeb9884c3cb953c2aba832e6d6bb40328b10e26bccb313424830a143a74b53755646d2d9c9eb4018f0d2a48fea82be780392a511dfd56e4fdcef6b7beb19c618d00cf6bea1b7832006a329f6b3aa7b7e0f4cf221dec5b61342be0f81a1bcf7e98a249b41af58e028adbc95b7658fa330f7fc61bd030e139104aacdde92e4397d7e08366b1c72e925197eeb75a14470a926442a27de9cb6fb5bb31cd1ca5c7c673c9a9fda8e8029f8a1eb123223dcf79b13036fc51923d3851d4c9e23eb4d02f1e9c6d3fc576e692e5e4b76bfcc3bf2fe0d2bee3f5797bf07f914fe6328124457f66208510d6ce96b278e1e3649f56a32c35a410d5372f38e90587b57e8cc20360566d083df1d2d3ee3942297523cda692ea4a222111b44ddd4c36c939cd3ac072e04fcc297b14307adeb6b400f8b829da8a0aad21f5753290fc6f974262ea8a54968223c0695ab19de492be78194bc87bbd634cf17b7dc1d9ac5608ff9a08b9b7b5afcaf9f35184c83c44dd5f2e0706359a9bacc1709733a4b7246a0e64dede6e13a1f9ed2a1a9579fa7798b47cc9023f3905a7401f139c147f92dcb2ccc4f4d5e9610f2df1510e355737d364d44b2bf61041018f908b67c3cc9ad1bbe81153ec3fb27af05e82e3f70430a492c2d3efd6ad9a4d49114d67f0eb490c2bcccd7f48798a67442bd8cd5bd6235a8cf3a44159c4ec732e1b217a15338860e4c6d21d33a9f57bcf61d0c0c0b5c0ddf98eceb1060721fb33387c5866f296664f4e56ece4630b16b3077301913ab81c6228b1947bdac22adf336dd1a31f1a5234bc4d2f1a386cf310a20f5269416cc2eab42c2a74c743693835d65b57d62ac88c36c609b31442261886b8a77c5cdac373b49d306bc5dc6b952a287507d3517f5114665d6ba3c8384b75722641ceff2213394c5f179865bef6440f18646fb1364950de56030fa4efc2b9511307461efd175a83a4e8a50b7ffb88538539154f52ef3353e4ce40c45bf71e9315428d271029b61c21d2b25a83aad298922da4e219d2d55aabcf59144c1477a49effdea3a42073d75fe38b1c08510f9b8d898ca33f0053ba180a02c2945c30baac98c757ab9db340844e6aa5470d0d9a22958997fe91c9beed4e7447e6721acb623c1d5e93290f7d37bfa246008f2ff7f392e120eb9d876e31fb9c60d301aec9204984027ef28a607965be49412b40dbf958f1f6ea4facb88c81e1cf815a0b08c4959900a0ec5adc59f3fe366438ccd496f3b3261491ae741011ba9105e7aa5ba353be875177093d40e77551e92dc1a70223b0664284fdc4a1f69abc252751f6acfcf62d2a5095185a13665c956b407b2bc05d4f1e981f133a5a986f05724c0c1cc27ef2af80f63a897e6aec86cc8e5137cd66f7357508948a3573ac48aec567118da53c96969cd79ae4d500556c2813b81d91bb5670e468ad48459a4af9a21ed0e5c16007134b7fb1294b045125e8987d7932981294ae062cc401e495a690f09227c52e29c165b8949be9c190f8c081bb4d852a8a60f68ec6b0490a8b2c67fc53c9b53bacdf42c8c7f6e8108eee2228df53d2e4e644c4a894225b3a18a3fb009bae18cff0791e5ebf93a3dd02b9d7636eb72c0050ee4346c0bcff14e96babce65d0accf893d4343f0ebd3e47138557bfec26e10bb0ec43958795369628c3d141143907350f7b12838693a03f45bfead4e8227bfba61169ecc6e568d741c23e7f7889b21c3d235507fff3603052f9bc114ef13fd44c4e654a52c46a238fb3eb59306cd880a6fc268ac239a31a38dbdddcb803edc86e774f2daa988c5c30ebd3b1aff3c8fd2b0f489515354c496d24d2857e535134f3b662f4ef1eda7fb70b9fdda0aa043c1c9b0cfd9de1f848f683e221d3609df01ff1b1088eeaf36d6079d5e819af1294afd37567252cd515b9bc7f586df6df53b00995ad3c9b87d6cbfa8cfc0a6aa7d819a8449f6fec7a348253e1e9625461660ba370bad33da8a501c84399f8c16bf2a5f6c7a05630300a318639e6047f0986d10ab743e8d4ba6e61f0275c482c5ec02466f3e9e17c29594a267366c033a7bc2fcaf3da91a38bb5eff63c342e783c7ac143d6f91caa5bac541f0b9dbabaeafb27147466139913cebaf8b3e15d27765754e01273b1b7e30d0f9a340d9446d0f0d0833635e46dfc059f48369dac1ae692c1bffce0540061e300389e9fc784f5a27f1c42ee4e9c25937e3df69ead5d8e4944675efaeb8dd73738ac2f0ca4002d6b9c95e3a044c8b673254cf50afc373a0769dd6b5f55dee05a2fe1b557c1255479a2f66e59fb7ed174bfeb997db4840740887804a831fcd0aa254572548f33ebd1130a1b00df7e35d49d815d1455b5370d7c673cba696f56b83109e408624b6a01f21ee322a4e6e8e2c0b15b66816839d77afd9726a279dda950848e2c89767ac30c7ef0360fa51da398fa203e485d22af4e05b6ed14df83b753563d17a6ee8d3b6ef5afe2c91de8e25700f568a877a38ecf5b43731351e0375402a890184e333733a875aa08f84e0bc0d0db4836ab7bd06be306ccc994ad41b57a1d1ec028169ca42b9cc3d5cce7a3a54eb81719799122c5d41432e1aedc889d2a5f359fdd31da87b9a1b1cf55b156fb14055f798c90c467b320b5d9f7e2ef5ef329ad1ee9ff987ea8fb15f7e23b213603a3555b8a127f78eb8b739f37b83e99826117d105b8faf6fb7ce3b71c7c97a5b523230e9370087c1007a8f2c7b72c588fb33074f3b546ff3d7fbb956cccb72206f1fda774e019e57776084f8a0ca2af4019c96d50bbf9e110aad3c22a4099a3dd809887314e846b510e502289d9a0077ae38282b9b33e52cec08a1acd74958f96f025e912e1233226960622f9282a7890f709d7b20e8499869f3c47cdc042277b5ef0cc670e67ae37826716225188223437ab7bde57abab5fcd9870554a9d47e1ae4b96fc92d7d08b24b96e21693bb2b0ec62c20474b8474a3a37dc057d8781411bbc6d063496baaa3d6369a252b0f12f21a9964a7d61479df90513d60d82379590c5c7f58cb1487b995f2659c53b69d4937ada413c919bcbc9da0fb4db266c80210e656f4f0d6255f658719e53a543c4c1d7332c0f0cae5fc05c61b94aec695d8abf77af0b1f146a8cc59a85b6eca8d76ec322fbfe830043c1617720fecc8e38cdce4d64913461e5b8dcc092c465ef26321fdc7302619e7661edde586e7721649f4947b9b73f958f8939f96175a59f63af52714324d33215594afd0bebe8dbd40778620189798220ad41a6156710d6a5a7e867472a1ad69e7d921c33d5ea8252628ff89e8da5a1524ce267f40c9de37509553a2437f1cd806dedc75713c04cb81984ea758344138abd4d89bc3cd18a39e123fa904d783f3044365ba7be1381cc775845121ae9544e6ac299c127b30c54b460edde8230ecd54f7f1c0e0d7a8a11ebace47b740265affebb88dc4d6850bbc5b0eba739d6b70407b5ae22f54ec949143b53c3f066cfcf05aa44549899ef82fa99a9774789c80f7084a7c5b6fcf05c3cba4d457b776e9bc750a93f5f985eff409ec4066f983fded97ff94d3a6a2b024930b34c7b7e81961f64a59574c6f6e4a5044d0d00b66d054b2e96b628a7bc916146d7515d0a4ab82da8c509be8b38e59d64d91e0b6a8a2cf46f7bf6bf1aee573e2f19b5db956be4fe901be5d3ed6565e4f539abdcd07471ec67bfec899c34d3aae2681b476a28638680d6ff719c5133b1f136e8fa1ccab2c7050b5a0e544cd93abd8af8f7ebafc1a76a68bd2fd057b977e336acbdc64921e6db17e45e6fa4ba905b6d80b662bc018ead907539c02b6684adb16923bb4c9fe7cab0f653ceb96c7822c7103df470e4676167f0d3e67deaf2ba85c1354804b8d4297041d6c03f7058c29f26288005615ea6de7d0120c183c7170b89d707333865c7158465cc287ffdb60e0303c1ee26374b0e4ce27e3eece97c6cb25919ce41e2811df071ee1481941cb3581c1510f9dad5b45da2d18f1b549442d5e46d5e1c2994c9c3c63cc3f6a3ead97a526d504309c502306cae3120770aa21c176a0bcdc2ccf88a6d0541f4bf3cbef0eb626ffdabd5d92592290fd4361c359cee898f71be739cc2e85d6058bc1402c0627c4d77f47d2a726ad509e4b191f4b503ce8a1d53b39e4ea7b222ca496081c4525f1886045edf248241e4be0fda7f958283e329ff5604b435767844eb7f1334ad474609ed6186edc7ee089a8062b304887d24c52ac309161465b2e54337cca0ba99966f7b7dea9804e324e3e146a12157156544d07aa4dbf78b32ad30bb827f8c3cb731f3eea362fcb687ee30d96d47e9cad5f5dbe57e039bbbc74"]}, 0xec4}, 0x1}, 0x0) 16:19:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)) 16:19:22 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x23) fcntl$setown(r0, 0x8, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 16:19:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x10001, 0x0, 0x3}}) 16:19:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x40000000, &(0x7f0000000300), &(0x7f0000000140), &(0x7f00000002c0), &(0x7f0000000340)) 16:19:22 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000340)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') pivot_root(&(0x7f0000000040)='./control\x00', &(0x7f0000000100)='./control\x00') mkdir(&(0x7f0000000080)='./control/file0\x00', 0x0) close(r0) [ 1762.915643] IPVS: ftp: loaded support on port[0] = 21 16:19:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x10001, 0x0, 0x3}}) 16:19:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)) 16:19:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)) 16:19:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x10001, 0x0, 0x3}}) 16:19:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x10001, 0x0, 0x3}}) 16:19:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x40000000, &(0x7f0000000300), &(0x7f0000000140), &(0x7f00000002c0), &(0x7f0000000340)) 16:19:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)) 16:19:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)) [ 1763.769803] IPVS: ftp: loaded support on port[0] = 21 16:19:24 executing program 0: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000000c0)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) madvise(&(0x7f00008ed000/0x4000)=nil, 0x4000, 0x9) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) 16:19:24 executing program 5: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000000c0)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) madvise(&(0x7f00008ed000/0x4000)=nil, 0x4000, 0x9) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) 16:19:24 executing program 4: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000000c0)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) madvise(&(0x7f00008ed000/0x4000)=nil, 0x4000, 0x9) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) 16:19:24 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x40000000, &(0x7f0000000300), &(0x7f0000000140), &(0x7f00000002c0), &(0x7f0000000340)) 16:19:24 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1006, 0x88001) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000280), 0xfffffcda}], 0x1) 16:19:24 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x18, 0x27, 0x3, 0x0, 0x0, {0xc}, [@generic='}']}, 0x18}, 0x1}, 0x0) 16:19:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)) 16:19:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x40000000, &(0x7f0000000300), &(0x7f0000000140), &(0x7f00000002c0), &(0x7f0000000340)) [ 1764.799700] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. [ 1764.886743] IPVS: ftp: loaded support on port[0] = 21 16:19:24 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x18, 0x27, 0x3, 0x0, 0x0, {0xc}, [@generic='}']}, 0x18}, 0x1}, 0x0) 16:19:24 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1006, 0x88001) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000280), 0xfffffcda}], 0x1) [ 1764.942120] IPVS: ftp: loaded support on port[0] = 21 16:19:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)) [ 1765.064807] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 16:19:25 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1006, 0x88001) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000280), 0xfffffcda}], 0x1) 16:19:25 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x18, 0x27, 0x3, 0x0, 0x0, {0xc}, [@generic='}']}, 0x18}, 0x1}, 0x0) [ 1765.252225] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 16:19:25 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x18, 0x27, 0x3, 0x0, 0x0, {0xc}, [@generic='}']}, 0x18}, 0x1}, 0x0) 16:19:25 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1006, 0x88001) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000280), 0xfffffcda}], 0x1) [ 1765.452688] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 16:19:25 executing program 2: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 16:19:27 executing program 0: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000000c0)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) madvise(&(0x7f00008ed000/0x4000)=nil, 0x4000, 0x9) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) 16:19:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setpriority(0x1, 0x0, 0xfff) 16:19:27 executing program 4: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000000c0)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) madvise(&(0x7f00008ed000/0x4000)=nil, 0x4000, 0x9) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) 16:19:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000300)=@ipv6_getroute={0x1c, 0x1a, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}, 0x1c}, 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:19:27 executing program 5: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000000c0)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) madvise(&(0x7f00008ed000/0x4000)=nil, 0x4000, 0x9) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) 16:19:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000780)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000af2000)="8be3000000010000", 0x8) 16:19:27 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x40000000, &(0x7f0000000300), &(0x7f0000000140), &(0x7f00000002c0), &(0x7f0000000340)) 16:19:27 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c, {[{@allow_other='allow_other', 0x2c}]}}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) close(r0) 16:19:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000300)=@ipv6_getroute={0x1c, 0x1a, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}, 0x1c}, 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1767.558598] IPVS: ftp: loaded support on port[0] = 21 16:19:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setpriority(0x1, 0x0, 0xfff) [ 1767.626634] alg: No test for cbcmac(des) (cbcmac(des-generic)) 16:19:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000780)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000af2000)="8be3000000010000", 0x8) 16:19:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setpriority(0x1, 0x0, 0xfff) 16:19:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000300)=@ipv6_getroute={0x1c, 0x1a, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}, 0x1c}, 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:19:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000780)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000af2000)="8be3000000010000", 0x8) 16:19:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000300)=@ipv6_getroute={0x1c, 0x1a, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}, 0x1c}, 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:19:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setpriority(0x1, 0x0, 0xfff) 16:19:28 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c, {[{@allow_other='allow_other', 0x2c}]}}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) close(r0) 16:19:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000780)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000af2000)="8be3000000010000", 0x8) 16:19:30 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x40000000, &(0x7f0000000300), &(0x7f0000000140), &(0x7f00000002c0), &(0x7f0000000340)) 16:19:30 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c, {[{@allow_other='allow_other', 0x2c}]}}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) close(r0) 16:19:30 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c, {[{@allow_other='allow_other', 0x2c}]}}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) close(r0) 16:19:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") process_vm_writev(0x0, &(0x7f0000000500), 0x0, &(0x7f0000002f00)=[{&(0x7f0000000440)=""/147, 0x93}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 16:19:30 executing program 4: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000000c0)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) madvise(&(0x7f00008ed000/0x4000)=nil, 0x4000, 0x9) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) 16:19:30 executing program 5: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000000c0)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) madvise(&(0x7f00008ed000/0x4000)=nil, 0x4000, 0x9) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) 16:19:30 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x10001, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 16:19:30 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x40) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0/file0\x00') [ 1770.511314] IPVS: ftp: loaded support on port[0] = 21 16:19:30 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x10001, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 16:19:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") process_vm_writev(0x0, &(0x7f0000000500), 0x0, &(0x7f0000002f00)=[{&(0x7f0000000440)=""/147, 0x93}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 16:19:30 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x40) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0/file0\x00') 16:19:30 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x40) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0/file0\x00') 16:19:31 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x10001, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 16:19:31 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x40) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0/file0\x00') 16:19:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") process_vm_writev(0x0, &(0x7f0000000500), 0x0, &(0x7f0000002f00)=[{&(0x7f0000000440)=""/147, 0x93}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 16:19:31 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c, {[{@allow_other='allow_other', 0x2c}]}}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) close(r0) 16:19:31 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x10001, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 16:19:31 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c, {[{@allow_other='allow_other', 0x2c}]}}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) close(r0) 16:19:31 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x10001, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 16:19:31 executing program 7: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa}, 0xb) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001980)) 16:19:33 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x10001, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 16:19:33 executing program 7: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa}, 0xb) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001980)) 16:19:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") process_vm_writev(0x0, &(0x7f0000000500), 0x0, &(0x7f0000002f00)=[{&(0x7f0000000440)=""/147, 0x93}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 16:19:33 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x80002) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b4fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4"}) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000fdffffff00000000000000feffffff00000000000000000000"], 0x1c) 16:19:33 executing program 3: socket$inet6(0xa, 0x805, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$packet(0x11, 0x0, 0x300) truncate(&(0x7f00000004c0)='./bus\x00', 0xa9a1) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)=')') pipe(&(0x7f0000a01ff8)) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) r3 = dup(r0) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, &(0x7f0000000100), 0x8000fffffffe) 16:19:33 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c, {[{@allow_other='allow_other', 0x2c}]}}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) close(r0) 16:19:33 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000b9c000)) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, r0, 0x0) 16:19:33 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x10001, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 16:19:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r1, 0x0, 0x1, 0x4}}, 0x20) 16:19:33 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000b9c000)) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, r0, 0x0) 16:19:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x6, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000000)={0xb, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 16:19:33 executing program 7: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa}, 0xb) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001980)) 16:19:33 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x80002) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b4fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4"}) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000fdffffff00000000000000feffffff00000000000000000000"], 0x1c) 16:19:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r1, 0x0, 0x1, 0x4}}, 0x20) 16:19:33 executing program 2: syz_emit_ethernet(0x14, &(0x7f00000c5fe8)={@empty, @random="1ae230c0b61f", [], {@generic={0x8863, "94a7030000e8"}}}, &(0x7f0000b0c000)) 16:19:33 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000b9c000)) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, r0, 0x0) 16:19:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x6, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000000)={0xb, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 16:19:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r1, 0x0, 0x1, 0x4}}, 0x20) 16:19:34 executing program 2: syz_emit_ethernet(0x14, &(0x7f00000c5fe8)={@empty, @random="1ae230c0b61f", [], {@generic={0x8863, "94a7030000e8"}}}, &(0x7f0000b0c000)) 16:19:34 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000b9c000)) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, r0, 0x0) 16:19:34 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000000301ffff00000000000000200200000008005e00"], 0x18}, 0x1}, 0x0) 16:19:34 executing program 7: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa}, 0xb) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001980)) 16:19:34 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x80002) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b4fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4"}) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000fdffffff00000000000000feffffff00000000000000000000"], 0x1c) 16:19:34 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x223, 0xbb}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply={0xe}}}}}, &(0x7f0000000100)) 16:19:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x6, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000000)={0xb, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 16:19:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r1, 0x0, 0x1, 0x4}}, 0x20) 16:19:34 executing program 2: syz_emit_ethernet(0x14, &(0x7f00000c5fe8)={@empty, @random="1ae230c0b61f", [], {@generic={0x8863, "94a7030000e8"}}}, &(0x7f0000b0c000)) 16:19:34 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000200)}]) 16:19:34 executing program 6: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f2f6e657400000000000000072f6578706972655f6e6f646573b14a8874745f63", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x30e) 16:19:34 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x80002) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b4fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4"}) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000fdffffff00000000000000feffffff00000000000000000000"], 0x1c) 16:19:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x6, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000000)={0xb, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 16:19:34 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) close(r0) flistxattr(r0, &(0x7f0000000000)=""/88, 0x58) 16:19:34 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000200)}]) 16:19:35 executing program 2: syz_emit_ethernet(0x14, &(0x7f00000c5fe8)={@empty, @random="1ae230c0b61f", [], {@generic={0x8863, "94a7030000e8"}}}, &(0x7f0000b0c000)) 16:19:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) ioctl$TUNSETOFFLOAD(r1, 0x800454dd, 0xa07000) 16:19:35 executing program 7: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x85) close(r0) 16:19:35 executing program 1: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/sockcreate\x00') ioctl$void(r0, 0xc0045878) 16:19:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) close(r0) flistxattr(r0, &(0x7f0000000000)=""/88, 0x58) 16:19:35 executing program 6: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f2f6e657400000000000000072f6578706972655f6e6f646573b14a8874745f63", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x30e) 16:19:35 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000080)) 16:19:35 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000200)}]) 16:19:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1001082) r1 = memfd_create(&(0x7f0000000040)="9d23000000a73f33efc6d1a6230d8379f3b2e6620000000000000000000000ffff7f1794245ee14f62e1", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:19:35 executing program 1: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/sockcreate\x00') ioctl$void(r0, 0xc0045878) 16:19:35 executing program 7: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x85) close(r0) 16:19:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) close(r0) flistxattr(r0, &(0x7f0000000000)=""/88, 0x58) 16:19:35 executing program 6: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f2f6e657400000000000000072f6578706972655f6e6f646573b14a8874745f63", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x30e) 16:19:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) ioctl$TUNSETOFFLOAD(r1, 0x800454dd, 0xa07000) 16:19:35 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000080)) 16:19:36 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000200)}]) 16:19:36 executing program 1: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/sockcreate\x00') ioctl$void(r0, 0xc0045878) 16:19:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) close(r0) flistxattr(r0, &(0x7f0000000000)=""/88, 0x58) 16:19:36 executing program 7: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x85) close(r0) 16:19:36 executing program 6: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f2f6e657400000000000000072f6578706972655f6e6f646573b14a8874745f63", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x30e) 16:19:36 executing program 4: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x408) 16:19:36 executing program 1: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/sockcreate\x00') ioctl$void(r0, 0xc0045878) 16:19:36 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000080)) 16:19:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) ioctl$TUNSETOFFLOAD(r1, 0x800454dd, 0xa07000) [ 1776.619992] print_req_error: 640 callbacks suppressed [ 1776.620014] print_req_error: I/O error, dev loop0, sector 2304 [ 1776.631938] buffer_io_error: 639 callbacks suppressed [ 1776.631963] Buffer I/O error on dev loop0, logical block 288, lost async page write 16:19:37 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x24020400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000280)) 16:19:37 executing program 3: symlink(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') 16:19:37 executing program 6: unshare(0x2000400) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x5, &(0x7f00003dd000)=""/13, &(0x7f00000001c0)=0xffffffc7) 16:19:37 executing program 7: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x85) close(r0) 16:19:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000440)={r2}, 0x8) 16:19:37 executing program 4: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x408) 16:19:37 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000080)) 16:19:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) ioctl$TUNSETOFFLOAD(r1, 0x800454dd, 0xa07000) 16:19:37 executing program 3: symlink(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') 16:19:37 executing program 4: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x408) 16:19:37 executing program 6: unshare(0x2000400) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x5, &(0x7f00003dd000)=""/13, &(0x7f00000001c0)=0xffffffc7) 16:19:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001400)={&(0x7f00000012c0)=@polexpire={0xd8, 0x1b, 0x101, 0x0, 0x0, {{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, [@policy_type={0xc, 0x10}, @mark={0xc, 0x15}]}, 0xfcb6}, 0x1}, 0x0) 16:19:37 executing program 7: syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 16:19:37 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x24020400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000280)) 16:19:37 executing program 5: unshare(0x2000400) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 16:19:37 executing program 3: symlink(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') 16:19:37 executing program 4: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x408) 16:19:37 executing program 6: unshare(0x2000400) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x5, &(0x7f00003dd000)=""/13, &(0x7f00000001c0)=0xffffffc7) 16:19:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001400)={&(0x7f00000012c0)=@polexpire={0xd8, 0x1b, 0x101, 0x0, 0x0, {{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, [@policy_type={0xc, 0x10}, @mark={0xc, 0x15}]}, 0xfcb6}, 0x1}, 0x0) 16:19:38 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x24020400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000280)) 16:19:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000440)={r2}, 0x8) 16:19:38 executing program 7: syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 16:19:38 executing program 5: unshare(0x2000400) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 16:19:38 executing program 3: symlink(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') 16:19:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001400)={&(0x7f00000012c0)=@polexpire={0xd8, 0x1b, 0x101, 0x0, 0x0, {{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, [@policy_type={0xc, 0x10}, @mark={0xc, 0x15}]}, 0xfcb6}, 0x1}, 0x0) 16:19:38 executing program 4: unshare(0x2000400) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 16:19:38 executing program 6: unshare(0x2000400) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x5, &(0x7f00003dd000)=""/13, &(0x7f00000001c0)=0xffffffc7) 16:19:38 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x24020400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000280)) 16:19:38 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x105000, 0x0) 16:19:38 executing program 4: unshare(0x2000400) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 16:19:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001400)={&(0x7f00000012c0)=@polexpire={0xd8, 0x1b, 0x101, 0x0, 0x0, {{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, [@policy_type={0xc, 0x10}, @mark={0xc, 0x15}]}, 0xfcb6}, 0x1}, 0x0) 16:19:38 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x6, 0x15, &(0x7f0000000100), &(0x7f0000013000)=0x4) close(r2) close(r0) 16:19:38 executing program 7: syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 16:19:38 executing program 5: unshare(0x2000400) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 16:19:38 executing program 4: unshare(0x2000400) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 16:19:38 executing program 6: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) [ 1778.987410] IPVS: ftp: loaded support on port[0] = 21 [ 1779.194839] device lo entered promiscuous mode [ 1779.226798] IPVS: ftp: loaded support on port[0] = 21 16:19:39 executing program 0: unshare(0x24020400) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0xc0806) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)=0x400000000000008) 16:19:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000440)={r2}, 0x8) 16:19:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) shutdown(r2, 0x2) 16:19:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getroute={0x14, 0x1a, 0x1, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 16:19:39 executing program 7: syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 16:19:39 executing program 5: unshare(0x2000400) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 16:19:39 executing program 6: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) [ 1779.525326] IPVS: ftp: loaded support on port[0] = 21 16:19:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getroute={0x14, 0x1a, 0x1, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 16:19:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000000)) 16:19:39 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x6, 0x15, &(0x7f0000000100), &(0x7f0000013000)=0x4) close(r2) close(r0) 16:19:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) shutdown(r2, 0x2) 16:19:39 executing program 0: unshare(0x24020400) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0xc0806) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)=0x400000000000008) 16:19:39 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23}, 0x7c) sendto(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1=0xe0000001}}}, 0x80) 16:19:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getroute={0x14, 0x1a, 0x1, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) [ 1780.146673] device lo entered promiscuous mode 16:19:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) shutdown(r2, 0x2) 16:19:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getroute={0x14, 0x1a, 0x1, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 16:19:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000440)={r2}, 0x8) 16:19:40 executing program 6: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) 16:19:40 executing program 0: unshare(0x24020400) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0xc0806) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)=0x400000000000008) 16:19:40 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23}, 0x7c) sendto(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1=0xe0000001}}}, 0x80) [ 1780.648114] IPVS: ftp: loaded support on port[0] = 21 16:19:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) shutdown(r2, 0x2) 16:19:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000000)) 16:19:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in6=@dev={0xfe, 0x80}}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) 16:19:40 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x6, 0x15, &(0x7f0000000100), &(0x7f0000013000)=0x4) close(r2) close(r0) 16:19:41 executing program 0: unshare(0x24020400) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0xc0806) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)=0x400000000000008) 16:19:41 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23}, 0x7c) sendto(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1=0xe0000001}}}, 0x80) 16:19:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in6=@dev={0xfe, 0x80}}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) 16:19:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x0, 0x40000000207}, 0x20) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)="a7", 0x1, 0x0, 0x0, 0x0) [ 1781.310889] device lo entered promiscuous mode 16:19:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000000)) 16:19:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in6=@dev={0xfe, 0x80}}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) 16:19:41 executing program 6: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) 16:19:41 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23}, 0x7c) sendto(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1=0xe0000001}}}, 0x80) 16:19:41 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5420, &(0x7f0000000080)) 16:19:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00', 0x200002, 0x0) tee(r0, 0xffffffffffffffff, 0x8, 0x0) [ 1781.855808] IPVS: ftp: loaded support on port[0] = 21 16:19:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in6=@dev={0xfe, 0x80}}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) 16:19:42 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x6, 0x15, &(0x7f0000000100), &(0x7f0000013000)=0x4) close(r2) close(r0) 16:19:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x0, 0x40000000207}, 0x20) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)="a7", 0x1, 0x0, 0x0, 0x0) 16:19:42 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5420, &(0x7f0000000080)) 16:19:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00', 0x200002, 0x0) tee(r0, 0xffffffffffffffff, 0x8, 0x0) 16:19:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x0, 0x40000000207}, 0x20) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)="a7", 0x1, 0x0, 0x0, 0x0) 16:19:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000000)) 16:19:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)) 16:19:42 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5420, &(0x7f0000000080)) [ 1782.540117] device lo entered promiscuous mode 16:19:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00', 0x200002, 0x0) tee(r0, 0xffffffffffffffff, 0x8, 0x0) 16:19:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x0, 0x40000000207}, 0x20) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)="a7", 0x1, 0x0, 0x0, 0x0) 16:19:42 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5420, &(0x7f0000000080)) 16:19:43 executing program 0: getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, &(0x7f00000003c0)=0x100) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000400)=""/168) 16:19:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00', 0x200002, 0x0) tee(r0, 0xffffffffffffffff, 0x8, 0x0) 16:19:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = getpgrp(0x0) ioprio_get$pid(0x2, r1) 16:19:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)) 16:19:43 executing program 6: unshare(0x2000400) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80184151, &(0x7f0000000040)) 16:19:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x0, 0x40000000207}, 0x20) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)="a7", 0x1, 0x0, 0x0, 0x0) 16:19:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = getpgrp(0x0) ioprio_get$pid(0x2, r1) 16:19:43 executing program 0: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x8}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 16:19:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) dup2(r0, r1) 16:19:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084502, &(0x7f0000000100)=""/202) 16:19:43 executing program 6: unshare(0x2000400) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80184151, &(0x7f0000000040)) 16:19:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x0, 0x40000000207}, 0x20) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)="a7", 0x1, 0x0, 0x0, 0x0) 16:19:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)) 16:19:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)) 16:19:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = getpgrp(0x0) ioprio_get$pid(0x2, r1) 16:19:43 executing program 6: unshare(0x2000400) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80184151, &(0x7f0000000040)) 16:19:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) dup2(r0, r1) 16:19:44 executing program 0: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x8}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 16:19:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) dup2(r0, r1) 16:19:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002f4000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="1000f0ffdd9a1bf97b539eb828be8d4194c59846f3", 0x15) 16:19:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084502, &(0x7f0000000100)=""/202) 16:19:44 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x0, 0x40000000207}, 0x20) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)="a7", 0x1, 0x0, 0x0, 0x0) 16:19:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = getpgrp(0x0) ioprio_get$pid(0x2, r1) 16:19:44 executing program 6: unshare(0x2000400) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80184151, &(0x7f0000000040)) 16:19:44 executing program 0: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x8}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 16:19:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) dup2(r0, r1) 16:19:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002f4000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="1000f0ffdd9a1bf97b539eb828be8d4194c59846f3", 0x15) 16:19:44 executing program 6: r0 = socket$inet6(0xa, 0x1200000000000002, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="12000000000000001100000067000000bbde"], 0x12}, 0xfe80) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={0xa}, 0x1c) 16:19:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) dup2(r0, r1) 16:19:44 executing program 0: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x8}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 16:19:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000080)={0x24, 0x18, 0x301, 0x0, 0x0, {0x1}, [@typed={0xc, 0x3, @u64}, @generic='U']}, 0x24}, 0x1}, 0x0) 16:19:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084502, &(0x7f0000000100)=""/202) 16:19:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002f4000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="1000f0ffdd9a1bf97b539eb828be8d4194c59846f3", 0x15) 16:19:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) dup2(r0, r1) [ 1785.125032] validate_nla: 15 callbacks suppressed [ 1785.125053] netlink: 'syz-executor3': attribute type 3 has an invalid length. [ 1785.137748] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 16:19:45 executing program 6: r0 = socket$inet6(0xa, 0x1200000000000002, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="12000000000000001100000067000000bbde"], 0x12}, 0xfe80) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={0xa}, 0x1c) [ 1785.250766] netlink: 'syz-executor3': attribute type 3 has an invalid length. [ 1785.258413] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 16:19:45 executing program 7: r0 = socket$inet6(0xa, 0x1200000000000002, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="12000000000000001100000067000000bbde"], 0x12}, 0xfe80) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={0xa}, 0x1c) 16:19:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xec4, 0xe501, 0x2, 0xffffffffffffffff, 0x0, 0x0, {}, [@generic="07a450986d54f6b725309721e4e1dea3ce9308a2d1023f491415cb7ac6468b87f8201dce7552145148eadcabb78dbf5cbc583c089f6a788f2abf28651268c0b71a3b6cfe79fa88c1ce6845ad3e527efbf5abdb192c1fc25d080500f75410f9c4fd67d49c2a7e5112c42c5c22e62e413a6d53e548e16f4827c0ef35d8228cd9d15d6a116932661c7446297bd5305e2942e5d3facc3f7d39ebcdd5207c39b0be6329ebbf2e78ae4d48ae7fb8554552c1576b0c521feae235dedb408b876e74866b879ed2a5a9de8a21eab85eba39a8517adfcfb50ee721d0902c0501c2ec22647914ad8bbb64e3e9e2f79abca3671549ab1bd849263e04901d35a2e68b1bd3ea2364a69e25f3ed4191e74cbc3629f04566e66482bc3487bbed92c3e0d159351a72ba48f2eef3a7a63bf00e54ec3f64b986529e9da2d9ea8f12ec23eda54f606e62a6f6416cf19d05f4d62b7d4bb82cb365806bbc241d41aefb503c5ab04afded1669746c39b44c3dbd0ffc42b2b4cfc8f9471c34ec906d6a4a49a2bedf98d7c97aedb6578c1ef408d481c4ed1f7cf830e27e52000c8e53c42d2feec891cdcdcde414b368a1a1b04dcfe8d992c6e59493c94966c7ac7060be5e8979b4ac72cad31f90335b68a8851bd32316c9a5634ad2a7486cc693148df1df12d1f99c94f5a359c6c0a0e9878f1062eb4745571d69e8ae029d30933edd6381e9f2952bbab758221bbb7c71335d8244b7afb75623a8bd3b73735ebbde50c9d370b2d3ebc035f9d864535a0a3cf9c28120d59c15b19f59353886bdc58cdd460dc3b4e8a10b43bef38ed4962ae12a596ca27f869fb010b945aa5a25545022db7f2d63730f274a2dbb0ad0042a7914f9d32ce75e3e9228a0bca972163e3cf39551d2da7708f94057c11a65eba93fa4bfb234264e766d583385d329bef6f696833294aa2900873daf4b1eea517a0616159295749c06e34bc8c390f0cd94c1640e56d4e8d0e7d7df5891311e02f12bc272838be69b9bdbb3044072757b3dd7f0acdcc259efec323c1b301259d6f9f9310138098da629fabe38892cc08ce067c17ade370bc47e07dbcd1299c2cba8428b261200a247da7e7b0ec42f6ddb6753693b5d85433626cba91344d94519089a6872b38bce6d0d9412b0d8a81a61422c0d8aee872298893816186ee3c34222a976c03da77f584fb655eed9ccd7fad52e72478f0e890aa1729a341eec4880184291b4c3ccea999d006db1131f8c8d39b235018c970cb9b773ac9b5b049c6009e6e22f856026c7b76db2c7a95fb707c494ceb7abd621cb9ed6dcbada7c1496af94fc8b5a5d11f6e12c3ba32fb6db0f6ebcb41265cfef24e603d1623237fd2a81e1fe211e52169a85b79fd9a0ad650a935e960cbc254ac53472a42ef2f7ca029931e0c42ea0b0786ce4631f99821365644cbe5e3027d21f73f7c7a24d3d95622e91b59062b7cad1aa129ba51678616e3c0800eab08bb44eb9a5519b9ef78bd583ec6f3c5f744ee999709e505cb0a0d82d968b488485856a0103386b76984804e9d13d6f7536cc79b5f321c41b0c135780000df7a92f3dab12070f78099549492e32b0b6ff3ec6e02d4a2fd5a7914b045e690b6524759fd659d2f94616667a97ca3274b6226133226b56cde1d3e2c162ede72ceff33a49c8d3fa2ca5557df6e2e9efee3a5a2a5dc07bae8f226534a169e6d26f7bb9bdd1211e2c59f6ad00bb068983b5883f4d2d2db60fa48d0ba44e3b66757650f4f9ca1f93c50e61f305980f4a381d4840e274c0328da62a011bb5c1f830b51259d8c9b000aa93ae3e84d48d6c7b6150f3a5c3d903bfc08a333e0a292492a00b644a88b1a8896b2cd6357b529afe7b837696264f2a6daa920e1472c8ad73994bffb8643a1bd68bce63b68799d25f97c452122caf64bf3bc1983725296cab4c1ca781fa4a8091c0345eddd8bb990c261ff74c7718298e15d3a87770b09c976d0e3b4275ecabd65e74afedaa539ec6dbbff1f2e2ad6b6b83d2ee30c8bdc4d8bd633d44fabd5b816e3cc49724e30c63a76a977392997f28e805722c78cb105b367d49e335fe3316e2ad0eadb5baab78863248a4576e218bdd6d163a8df4b8be84411f4b06e4a163aa0091a805582148a5fcb01bc0818d468cb7c0ab0d5da318efc91e62ae12960f4780a616b26555f4bb106f6acfaadd3b4dc2641a94424a208dc620e3caa9ddd421f3c230688c0a22b4be5e7be50d6948620bda3c400fb1300a37a9c05b5bc2ce9b9c89d9170cf98d38c7ebaf31d11f7ef52551761bebe690bdc8eb2431a0a62c6288fe2d9a53bb213baed47252a55d1c36d7acbf4c14c49af7d7aaac9b30bd7b2ab4ca334cf39d0bd4cd838a2b0e5d4927bb2550c5d8e92a0f6044775de4b0a3d7f96b3734b28e0248339909beb0b07d468948d7efa5e3195b5199d51ea5a08ea1f29bbb76a7fdc11235bc10c4624963ec893f59b11324b7deaaa8e87bb1411bd1f3d491d258272d75a7a3536e723a6e457de2520af2404d389936fae4947cb9ece235b68df64c91534af47b232ac12631adb548809838c47075cd418cedd73731fbc320201dc500a9cc144d1080b882622d97116bce028173a9b8299a79d377a95610734b8a47cf794b1a1e818ee868f99db83f9a0f3caf9f91a0b460317bb22c34aa2504886747e1b16daefd355f67b796c60957bee65b2ca0f95c24fb2ec8480d0c2812e6123f1e6e6dd1fcc59d670d39c93dfcf9673656d386e7c547e5e9178a71ace9983781ee61727026c1a3eb656f319060a05dda1eefb494543f4171b1a566209389b20a38539d10ed4834b56249690b6b123f6bd04e7831fd6f39a8d79b76eaad50d90076cf9d8a95e61cc4edbf249c4e9730e490b3eb9e10caf3a9ab091506361656e7b7d00cc99363bd65bf5e0fae829e52830f9d2e297a5640a3d33f5a6a032b11bef7b91925afad78b4a448365114d8dc4a42c8181b31b2e46382f3d59c698d17a87d24c578ab27c0602f6a021ed0efa2379998adc830189d30e89fb46aa5ef04f8bf0ffc6f5f3d6cc875914e3e684ea8f40e01943758db09815a7ac62e9562e19b198b1bdf6a8d4491d322494c37c4171c76c72fc92cbf9439039712e049f6879ffe4283b7b8e4c6db0e68008d98d029f54ad985a410cdee0674639dcce31cc19989f3620739b15b78485d65b3355723a9e1e3003941aac45f6a2c7db6ff081e133953d8a4405ab96063fdeb3cc2977ae960bb47fa6e458af4be59f7584edc9978182abda94ec1473a32f3e104ac1a30b13951a52a6f33f25e575a1985557f6064b9cbadf28cc4ba2c2d13990c7d27e2ef699fa194d6f1c849a878d908a93b0551f2e61c878d6c2129e16446e08fa9db4f41b41ea90c27e0ac4265208f141c81f6818d14d0f3f13ecedd9de83402ddb4756d8d50885d37759ec438b16e5b2e4e52c1234fa5b8115d6baef28b32fd98e35444d2b4b5593e05eee7e49694d67e93916890e5b05715278dd6bbd7adf086a527319ff7e4e93397f30fb88e0415ff170ba7b88783d97035a59c3a6cf48bca77ee3983508602687aa3855485779a479641184eb4fdfede12d198336979af663f75e7bf3a9eeb2543d1ebd5a9d5d5fa18694ad32b6dbc1231ef63f0e958f9acb7b868ccbf11e88f32f8df9914758d5e246805d6629373a3e854a8c166859794eb30b231fcaa62c56d92c8a4fd465d572759bf0629377bf3b5b609cc15279fda209604dd842d518015cc33f66b7cf7e69193204d7db10dc98c9f0a5113a22e679f9094afb78f273395120e3807eb60149cab2f86b20035d5ec1ae6fa89c6473778901bda3e81579d74df5f848ff5c014406178094a5fdd199e3458ea02668479b62c29155916c8f545102c8b267c9df57e64372d0e562256fc0d845ef6f653bef4260d3bf0df5ee3f18f1f636902566d6591795562bb1346f94ec6cea1bd3bb1640d094717e1bc92171669ab14b36f37063db76a77f382b100523aec6242a5fef06342d0773c3baa19a65300bccd74ba4540abcbd3f9c344077a55444c49ccb108054b0510a43e370353812577658eb6a824848bd53d051c26d18fb4e1bfddd74088140600987c06e7741000256404385338c0c287d2ee98bb48bf14fa17962797cae4c677ece4ff28e4fa24d668228ecb585c41a24353e160c225a84485134303054ad01b88f1fe1f9492bf0233014c896a773761cbed78c65544a5651e9f9b63811597b35786bec5e099797a1783057038ba3de54c0807c423ae15c02959516becf188b56b8d97f5c14536cc5224a210b5495ce0a9f0bb4fa081ab96669b3ac1aa632d0bbbf91834e1325c63773ccf42cc9eeff76ff6e320eed24058043a155e37dcae4f60261aa5100bc8f17741bd09971bca5351ad7050b6e1bff54898eba97ec3fc51d6613ee78dcfdbbce69163f3205400020f8250099c86eb9f27cccd2b8fe4bf29c16249ed11a6398ab6baf6418a5b4074bcabaef54b64fa581e10bbf1bc057fd3706221909ae2d48a8876bb909da14759eb90cd54d0a560a96efd0ebf7e8a59ec0409c173286722eea2dc3b9cc30b7407967ca7b52861a8e7a20d22e38e48fb64b24c0344f94baf225c04302e84cf9348c021135ed031ac1ca87e239504e871cc0d809d19d25bb501203df6fd9a72a488ea4179b1dbbbcffc148a9d332b9088dd3846659bae2511a0567bdb9c3ab3ae8de8d4974d8dcb35c3e7f1f2fc6ce1f706c0643cf44d7af8bcf6fab8799564eb0571b72327296e02be443636e417d30caab2349e0070194ac24cb5fd7c23d426b7651c5b8cae5c7099f898f570fd676ce1bfa29a6772479b9e0f5ed20be3fa5bb2ac73639b28fd087b30b5ab5a835ad27db066c454494c21c7ccd955fb9d87d87997b46a9ce6df2f1e56397ec1dba3b1eb97229320d6f61dc63824a53344096096f2202f9202dc49e2cc7a1dc3b1ca0b0d849d631cc529860cebdb615aa350d0cd534a074c040e46c7b9839cfb134a47802dc04af758f408153f374a7cf2458ab520eee0603f7aa03b146341fb486a8d2d7ae9610e449bbe03fe611307aa63f153cbb10dbadf548a303ff1de5db2d1660613a79978e706464d46ec612bb6a9c7440ec8285fa2623a21164865a46b1d19579308ace46d603b54e2e646ec2e73b4b59a6e833f821bafb15d8677a7df51dfe1b17e513dbe0abfe8d5c8dbc20eec5fdcd8a3c28939b2a09fd924bc09e89249bcd9c61874a6f0ef80bdeebf42754dae232a21b77a3609416a60b882d4bf99d8afdad59cf76bc29c16afba2c9f16dba5c06ee82b2fa7"]}, 0xec4}, 0x1}, 0x0) 16:19:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) dup2(r0, r1) 16:19:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002f4000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="1000f0ffdd9a1bf97b539eb828be8d4194c59846f3", 0x15) 16:19:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000080)={0x24, 0x18, 0x301, 0x0, 0x0, {0x1}, [@typed={0xc, 0x3, @u64}, @generic='U']}, 0x24}, 0x1}, 0x0) 16:19:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084502, &(0x7f0000000100)=""/202) 16:19:45 executing program 6: r0 = socket$inet6(0xa, 0x1200000000000002, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="12000000000000001100000067000000bbde"], 0x12}, 0xfe80) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={0xa}, 0x1c) [ 1785.613884] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor0'. 16:19:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7}, [@NDA_LLADDR={0xc, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) [ 1785.745839] netlink: 'syz-executor3': attribute type 3 has an invalid length. [ 1785.753420] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 16:19:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xbfffffff, 0x82) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)) 16:19:45 executing program 7: r0 = socket$inet6(0xa, 0x1200000000000002, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="12000000000000001100000067000000bbde"], 0x12}, 0xfe80) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={0xa}, 0x1c) 16:19:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xec4, 0xe501, 0x2, 0xffffffffffffffff, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}, 0x1}, 0x0) 16:19:46 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73797a6b04436c6564391f8eacf1978d", @ifru_map}) unshare(0x40000000) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 16:19:46 executing program 6: r0 = socket$inet6(0xa, 0x1200000000000002, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="12000000000000001100000067000000bbde"], 0x12}, 0xfe80) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={0xa}, 0x1c) 16:19:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000080)={0x24, 0x18, 0x301, 0x0, 0x0, {0x1}, [@typed={0xc, 0x3, @u64}, @generic='U']}, 0x24}, 0x1}, 0x0) 16:19:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") modify_ldt$write2(0x11, &(0x7f0000000080)={0x1000}, 0x10) clone(0x40000000, &(0x7f0000000300), &(0x7f0000000140), &(0x7f00000002c0), &(0x7f0000000340)) [ 1786.184509] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor0'. 16:19:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffefffffffffff7c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040)=0x7fffffff, 0x4) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x14090) 16:19:46 executing program 2: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r0 = epoll_create(0x100000001) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000000)=0x101) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1000000000000, 0x0) ioctl(r3, 0x8912, &(0x7f0000000300)="025cc83d6d345f8f762070") bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1, 0x7, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000140)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, 0x81806) socket$inet6(0xa, 0x0, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r7, &(0x7f0000000000), 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, &(0x7f0000000240)=0x300, 0x20000102000007) [ 1786.297891] IPVS: ftp: loaded support on port[0] = 21 [ 1786.302653] netlink: 'syz-executor3': attribute type 3 has an invalid length. [ 1786.310870] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 16:19:46 executing program 7: r0 = socket$inet6(0xa, 0x1200000000000002, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="12000000000000001100000067000000bbde"], 0x12}, 0xfe80) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={0xa}, 0x1c) 16:19:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xec4, 0xe501, 0x2, 0xffffffffffffffff, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}, 0x1}, 0x0) 16:19:46 executing program 6: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x4, &(0x7f0000000180), 0x0) 16:19:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000080)={0x24, 0x18, 0x301, 0x0, 0x0, {0x1}, [@typed={0xc, 0x3, @u64}, @generic='U']}, 0x24}, 0x1}, 0x0) [ 1786.709777] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor0'. [ 1786.753468] netlink: 'syz-executor3': attribute type 3 has an invalid length. [ 1786.761326] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 16:19:46 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000840)=""/121, 0x79}, 0x0) r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) ioctl(r0, 0x4000008907, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x1000000004}, 0x1c) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 16:19:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xec4, 0xe501, 0x2, 0xffffffffffffffff, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}, 0x1}, 0x0) 16:19:46 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73797a6b04436c6564391f8eacf1978d", @ifru_map}) unshare(0x40000000) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 16:19:47 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) unshare(0x24020400) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cbffc)='\x00\x00\x00\x00', 0x4) [ 1787.081695] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor0'. 16:19:47 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000100)) 16:19:47 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) unshare(0x24020400) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cbffc)='\x00\x00\x00\x00', 0x4) 16:19:47 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe]}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000600)='\r', 0x1}], 0x1, &(0x7f0000000740)=[{0x108, 0x10f, 0xfffffffffffffffe, "e5333754740bf6fd35864c91e9056ee2b3e15740344ef8e7fc124da88f0cdf9e12674bb6bb0917a6bc9c5a0d32ce94f9f1cbf0e56612b83c96309f4de93d2bd6d81f8b8b702ead2422e18c4eb8b0295fdc64ae2d261d570119d2b2b6f8394ad2eb6a860825bb51e4d71687612f8b9b581d812d6f6df4a4618dfe4aa85bd79e73837eca606926ea18af7bb82b0fc3c12829395fef797221153316a570bccff6f3d97629df85c442725dd46a0a239aec3f698083c672bb5dc9caba52b5e113659c5a45d48b05f85953db50b9169c974f68da9d23e0a48fce88b85a38e72ce94b85f3c9eacda554113414fc3e7447db43c57ad8595d"}], 0x108}, 0x20004040) 16:19:47 executing program 1: r0 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r0, &(0x7f0000001880)=[{&(0x7f0000000240)}, {&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000001540)="cf535ef95cad30d99f1c3596bbdac0fd623052cfcbd8ebea90deb4e39c555f4fd40141273fd41b96c1f8cba7461583671d50521a7586903bd0776666fa6a677d59981d89ea55432da886051b018bf0019b9640231b9494836a21ed3b411dbdc989f381cebc93f8ad19d05d0b9011c715ca8d51eecc72be0214cab1fbb38512829110a0547f57b9a3c72448177f02bb401515b7497da5bc4601a9b6fdb0fd76ca977cbc25b1f6df84a096c29a44b9530b4672e67933c0aa28bb63ee8401ae16a8645d7078242b953eda586a0e8395b6f47af83872122b891705dafa71fc23e8d90418a8d04768bd295d66b04d26", 0xed}, {&(0x7f0000001740)="a2f84d1bf56b130c245a36100b54f26ac693ec6d4b5eb46fd3eb2e7dce5c34199599b39269e116201a8a1502a6bb19f9a5ab5b42ba074814048fbbe668c3e9bfa123115fe1ac1554c23715181fd28fea1d13ae496ff2dc8be1f20f3632919cabfe47ebb6472452acce81f2f3f0ba60f8a4bcbe7a399576d10f98a464507b121b6c5c60a8c4e63068bc6c0899f3d250087064c1b1900a5d1745b33eee6cd93c006269a64869c1bcf0724eaebb3a0994e9e41df38aaa57ed2973da461c2c1a50ab48f5fbfae1de1dcf9ec508dee755cea049fb71bfecc26b9967e4e2d3a5", 0xdd}], 0x4, 0x0) 16:19:47 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000100)) 16:19:47 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) unshare(0x24020400) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cbffc)='\x00\x00\x00\x00', 0x4) 16:19:47 executing program 1: unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 16:19:49 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000840)=""/121, 0x79}, 0x0) r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) ioctl(r0, 0x4000008907, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x1000000004}, 0x1c) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 16:19:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x80}, 'port0\x00'}) 16:19:49 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000100)) 16:19:49 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da15}, [@nested={0x4, 0x27}]}, 0x18}, 0x1}, 0x0) 16:19:49 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe]}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000600)='\r', 0x1}], 0x1, &(0x7f0000000740)=[{0x108, 0x10f, 0xfffffffffffffffe, "e5333754740bf6fd35864c91e9056ee2b3e15740344ef8e7fc124da88f0cdf9e12674bb6bb0917a6bc9c5a0d32ce94f9f1cbf0e56612b83c96309f4de93d2bd6d81f8b8b702ead2422e18c4eb8b0295fdc64ae2d261d570119d2b2b6f8394ad2eb6a860825bb51e4d71687612f8b9b581d812d6f6df4a4618dfe4aa85bd79e73837eca606926ea18af7bb82b0fc3c12829395fef797221153316a570bccff6f3d97629df85c442725dd46a0a239aec3f698083c672bb5dc9caba52b5e113659c5a45d48b05f85953db50b9169c974f68da9d23e0a48fce88b85a38e72ce94b85f3c9eacda554113414fc3e7447db43c57ad8595d"}], 0x108}, 0x20004040) 16:19:49 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) unshare(0x24020400) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cbffc)='\x00\x00\x00\x00', 0x4) 16:19:49 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73797a6b04436c6564391f8eacf1978d", @ifru_map}) unshare(0x40000000) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 16:19:49 executing program 1: unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) [ 1789.347593] IPVS: ftp: loaded support on port[0] = 21 [ 1789.388831] netlink: 'syz-executor6': attribute type 39 has an invalid length. 16:19:49 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, 0x1, 0x1, [@rand_addr=0xfffffffffffffffd]}, 0x14) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xfffffffd, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 16:19:49 executing program 1: unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 16:19:49 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000100)) [ 1789.452771] netlink: 'syz-executor6': attribute type 39 has an invalid length. 16:19:49 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe]}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000600)='\r', 0x1}], 0x1, &(0x7f0000000740)=[{0x108, 0x10f, 0xfffffffffffffffe, "e5333754740bf6fd35864c91e9056ee2b3e15740344ef8e7fc124da88f0cdf9e12674bb6bb0917a6bc9c5a0d32ce94f9f1cbf0e56612b83c96309f4de93d2bd6d81f8b8b702ead2422e18c4eb8b0295fdc64ae2d261d570119d2b2b6f8394ad2eb6a860825bb51e4d71687612f8b9b581d812d6f6df4a4618dfe4aa85bd79e73837eca606926ea18af7bb82b0fc3c12829395fef797221153316a570bccff6f3d97629df85c442725dd46a0a239aec3f698083c672bb5dc9caba52b5e113659c5a45d48b05f85953db50b9169c974f68da9d23e0a48fce88b85a38e72ce94b85f3c9eacda554113414fc3e7447db43c57ad8595d"}], 0x108}, 0x20004040) 16:19:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x80}, 'port0\x00'}) 16:19:49 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da15}, [@nested={0x4, 0x27}]}, 0x18}, 0x1}, 0x0) 16:19:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) [ 1789.778059] netlink: 'syz-executor6': attribute type 39 has an invalid length. 16:19:49 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, 0x1, 0x1, [@rand_addr=0xfffffffffffffffd]}, 0x14) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xfffffffd, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 16:19:50 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000840)=""/121, 0x79}, 0x0) r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) ioctl(r0, 0x4000008907, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x1000000004}, 0x1c) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 16:19:50 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe]}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000600)='\r', 0x1}], 0x1, &(0x7f0000000740)=[{0x108, 0x10f, 0xfffffffffffffffe, "e5333754740bf6fd35864c91e9056ee2b3e15740344ef8e7fc124da88f0cdf9e12674bb6bb0917a6bc9c5a0d32ce94f9f1cbf0e56612b83c96309f4de93d2bd6d81f8b8b702ead2422e18c4eb8b0295fdc64ae2d261d570119d2b2b6f8394ad2eb6a860825bb51e4d71687612f8b9b581d812d6f6df4a4618dfe4aa85bd79e73837eca606926ea18af7bb82b0fc3c12829395fef797221153316a570bccff6f3d97629df85c442725dd46a0a239aec3f698083c672bb5dc9caba52b5e113659c5a45d48b05f85953db50b9169c974f68da9d23e0a48fce88b85a38e72ce94b85f3c9eacda554113414fc3e7447db43c57ad8595d"}], 0x108}, 0x20004040) 16:19:50 executing program 1: unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 16:19:50 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da15}, [@nested={0x4, 0x27}]}, 0x18}, 0x1}, 0x0) 16:19:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x80}, 'port0\x00'}) 16:19:50 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73797a6b04436c6564391f8eacf1978d", @ifru_map}) unshare(0x40000000) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 16:19:50 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, 0x1, 0x1, [@rand_addr=0xfffffffffffffffd]}, 0x14) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xfffffffd, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 1790.316005] IPVS: ftp: loaded support on port[0] = 21 [ 1790.317433] netlink: 'syz-executor6': attribute type 39 has an invalid length. 16:19:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000200)=""/234, 0xea) ioctl$TIOCSBRK(r1, 0x40044591) 16:19:50 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, 0x1, 0x1, [@rand_addr=0xfffffffffffffffd]}, 0x14) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xfffffffd, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 16:19:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x80}, 'port0\x00'}) 16:19:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140), &(0x7f0000000000)) 16:19:50 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da15}, [@nested={0x4, 0x27}]}, 0x18}, 0x1}, 0x0) 16:19:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) [ 1790.765135] netlink: 'syz-executor6': attribute type 39 has an invalid length. 16:19:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) recvfrom$unix(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) 16:19:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140), &(0x7f0000000000)) 16:19:51 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cuse\x00', 0x80002, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x2f, 0x6, 0x0, {0x0, 0x0, 0x88, 0x0, 'vmnet1'}}, 0x2f) 16:19:51 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000840)=""/121, 0x79}, 0x0) r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) ioctl(r0, 0x4000008907, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x1000000004}, 0x1c) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 16:19:51 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c0100000400000000000000000065750ede825e45a90f3d09876e6d0cd4e191a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a91c8275dd4b26916a0dc38b518cdf628235cebb98b7559414d05501b53517cdf5426294335b7189c3003b2cbdae69c72000000000000000710e13"], 0x89) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) ioctl$TCXONC(r1, 0x540a, 0x3) 16:19:51 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x0) shutdown(r0, 0x0) 16:19:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) recvfrom$unix(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) 16:19:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140), &(0x7f0000000000)) 16:19:51 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cuse\x00', 0x80002, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x2f, 0x6, 0x0, {0x0, 0x0, 0x88, 0x0, 'vmnet1'}}, 0x2f) 16:19:51 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x0) shutdown(r0, 0x0) 16:19:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000200)=""/234, 0xea) ioctl$TIOCSBRK(r1, 0x40044591) 16:19:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) recvfrom$unix(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) 16:19:51 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cuse\x00', 0x80002, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x2f, 0x6, 0x0, {0x0, 0x0, 0x88, 0x0, 'vmnet1'}}, 0x2f) 16:19:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140), &(0x7f0000000000)) 16:19:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 16:19:51 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x0) shutdown(r0, 0x0) 16:19:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) recvfrom$unix(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) 16:19:51 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cuse\x00', 0x80002, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x2f, 0x6, 0x0, {0x0, 0x0, 0x88, 0x0, 'vmnet1'}}, 0x2f) 16:19:52 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000200)=""/234, 0xea) ioctl$TIOCSBRK(r1, 0x40044591) 16:19:52 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x0) shutdown(r0, 0x0) 16:19:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') readv(r0, &(0x7f00000021c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1) 16:19:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001a00410000000000000000001c00000000000000e8ffffff0b0001000000000000000000ce9cf996e9c8521b06a17c5206f1ea726ee6d3589563"], 0x1}, 0x1}, 0x0) 16:19:52 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c0100000400000000000000000065750ede825e45a90f3d09876e6d0cd4e191a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a91c8275dd4b26916a0dc38b518cdf628235cebb98b7559414d05501b53517cdf5426294335b7189c3003b2cbdae69c72000000000000000710e13"], 0x89) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) ioctl$TCXONC(r1, 0x540a, 0x3) 16:19:52 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c0100000400000000000000000065750ede825e45a90f3d09876e6d0cd4e191a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a91c8275dd4b26916a0dc38b518cdf628235cebb98b7559414d05501b53517cdf5426294335b7189c3003b2cbdae69c72000000000000000710e13"], 0x89) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) ioctl$TCXONC(r1, 0x540a, 0x3) 16:19:52 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000200)=""/234, 0xea) ioctl$TIOCSBRK(r1, 0x40044591) 16:19:52 executing program 3: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x50, 0x0, 0x0, 0x0, 0x0, {0x11}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9}]}]}, 0x50}, 0x1}, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x0, @ipv4}]}]}, 0xffce}, 0x1}, 0x0) 16:19:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000380)="7f", 0x1, r2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f00000004c0)="dc", 0x1, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x34b, r1) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r4, r4}, &(0x7f0000000400)=""/177, 0xb1, &(0x7f0000000200)={&(0x7f0000000080)={'wp512-generic\x00'}, &(0x7f0000000180)}) 16:19:52 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)=0x8001) socketpair(0x19, 0x3, 0x3f, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x7ff}}, 0x7, 0x9}, &(0x7f0000000080)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x80000001, 0x20}, 0xc) sync_file_range(r2, 0x5, 0x5, 0x2) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0x7fff80000000000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 1792.871243] netlink: 65342 bytes leftover after parsing attributes in process `syz-executor3'. [ 1792.880404] openvswitch: netlink: Duplicate key (type 9). [ 1792.953224] netlink: 65342 bytes leftover after parsing attributes in process `syz-executor3'. [ 1792.962437] openvswitch: netlink: Duplicate key (type 9). 16:19:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 16:19:53 executing program 3: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x50, 0x0, 0x0, 0x0, 0x0, {0x11}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9}]}]}, 0x50}, 0x1}, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x0, @ipv4}]}]}, 0xffce}, 0x1}, 0x0) 16:19:53 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000200)=""/234, 0xea) ioctl$TIOCSBRK(r1, 0x40044591) 16:19:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000380)="7f", 0x1, r2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f00000004c0)="dc", 0x1, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x34b, r1) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r4, r4}, &(0x7f0000000400)=""/177, 0xb1, &(0x7f0000000200)={&(0x7f0000000080)={'wp512-generic\x00'}, &(0x7f0000000180)}) [ 1793.290797] netlink: 65342 bytes leftover after parsing attributes in process `syz-executor3'. [ 1793.299977] openvswitch: netlink: Duplicate key (type 9). 16:19:53 executing program 3: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x50, 0x0, 0x0, 0x0, 0x0, {0x11}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9}]}]}, 0x50}, 0x1}, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x0, @ipv4}]}]}, 0xffce}, 0x1}, 0x0) 16:19:53 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c0100000400000000000000000065750ede825e45a90f3d09876e6d0cd4e191a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a91c8275dd4b26916a0dc38b518cdf628235cebb98b7559414d05501b53517cdf5426294335b7189c3003b2cbdae69c72000000000000000710e13"], 0x89) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) ioctl$TCXONC(r1, 0x540a, 0x3) 16:19:53 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c0100000400000000000000000065750ede825e45a90f3d09876e6d0cd4e191a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a91c8275dd4b26916a0dc38b518cdf628235cebb98b7559414d05501b53517cdf5426294335b7189c3003b2cbdae69c72000000000000000710e13"], 0x89) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) ioctl$TCXONC(r1, 0x540a, 0x3) 16:19:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000380)="7f", 0x1, r2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f00000004c0)="dc", 0x1, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x34b, r1) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r4, r4}, &(0x7f0000000400)=""/177, 0xb1, &(0x7f0000000200)={&(0x7f0000000080)={'wp512-generic\x00'}, &(0x7f0000000180)}) [ 1793.675871] netlink: 65342 bytes leftover after parsing attributes in process `syz-executor3'. [ 1793.684920] openvswitch: netlink: Duplicate key (type 9). 16:19:53 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000200)=""/234, 0xea) ioctl$TIOCSBRK(r1, 0x40044591) 16:19:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") mbind(&(0x7f0000000000/0x3000)=nil, 0xffffffffc0000001, 0x0, &(0x7f0000000000), 0x45, 0x2) 16:19:53 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)=0x8001) socketpair(0x19, 0x3, 0x3f, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x7ff}}, 0x7, 0x9}, &(0x7f0000000080)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x80000001, 0x20}, 0xc) sync_file_range(r2, 0x5, 0x5, 0x2) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0x7fff80000000000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 16:19:54 executing program 3: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x50, 0x0, 0x0, 0x0, 0x0, {0x11}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9}]}]}, 0x50}, 0x1}, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x0, @ipv4}]}]}, 0xffce}, 0x1}, 0x0) 16:19:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000200)=""/234, 0xea) ioctl$TIOCSBRK(r1, 0x40044591) [ 1794.174028] netlink: 65342 bytes leftover after parsing attributes in process `syz-executor3'. [ 1794.183368] openvswitch: netlink: Duplicate key (type 9). 16:19:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") mbind(&(0x7f0000000000/0x3000)=nil, 0xffffffffc0000001, 0x0, &(0x7f0000000000), 0x45, 0x2) 16:19:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000380)="7f", 0x1, r2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f00000004c0)="dc", 0x1, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x34b, r1) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r4, r4}, &(0x7f0000000400)=""/177, 0xb1, &(0x7f0000000200)={&(0x7f0000000080)={'wp512-generic\x00'}, &(0x7f0000000180)}) 16:19:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)=0x8001) socketpair(0x19, 0x3, 0x3f, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x7ff}}, 0x7, 0x9}, &(0x7f0000000080)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x80000001, 0x20}, 0xc) sync_file_range(r2, 0x5, 0x5, 0x2) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0x7fff80000000000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 16:19:54 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c0100000400000000000000000065750ede825e45a90f3d09876e6d0cd4e191a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a91c8275dd4b26916a0dc38b518cdf628235cebb98b7559414d05501b53517cdf5426294335b7189c3003b2cbdae69c72000000000000000710e13"], 0x89) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) ioctl$TCXONC(r1, 0x540a, 0x3) 16:19:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") mbind(&(0x7f0000000000/0x3000)=nil, 0xffffffffc0000001, 0x0, &(0x7f0000000000), 0x45, 0x2) 16:19:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = gettid() r2 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r2, &(0x7f0000000300)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x15) 16:19:54 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c0100000400000000000000000065750ede825e45a90f3d09876e6d0cd4e191a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a91c8275dd4b26916a0dc38b518cdf628235cebb98b7559414d05501b53517cdf5426294335b7189c3003b2cbdae69c72000000000000000710e13"], 0x89) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) ioctl$TCXONC(r1, 0x540a, 0x3) 16:19:55 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)=0x8001) socketpair(0x19, 0x3, 0x3f, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x7ff}}, 0x7, 0x9}, &(0x7f0000000080)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x80000001, 0x20}, 0xc) sync_file_range(r2, 0x5, 0x5, 0x2) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0x7fff80000000000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 16:19:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") mbind(&(0x7f0000000000/0x3000)=nil, 0xffffffffc0000001, 0x0, &(0x7f0000000000), 0x45, 0x2) 16:19:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)=0x8001) socketpair(0x19, 0x3, 0x3f, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x7ff}}, 0x7, 0x9}, &(0x7f0000000080)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x80000001, 0x20}, 0xc) sync_file_range(r2, 0x5, 0x5, 0x2) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0x7fff80000000000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 16:19:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "b3c41d", "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"}}, 0x110) 16:19:55 executing program 5: mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0xf, &(0x7f0000d14ffc)="02", 0x1) 16:19:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="02000000080000000012659c40639ede5b774175", 0x23c, 0x0) 16:19:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "b3c41d", "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"}}, 0x110) 16:19:55 executing program 5: mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0xf, &(0x7f0000d14ffc)="02", 0x1) 16:19:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="02000000080000000012659c40639ede5b774175", 0x23c, 0x0) 16:19:55 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r1, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c00)={'veth1_to_bond\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_newneigh={0x1c, 0x1c, 0x401}, 0x1c}, 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:19:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "b3c41d", "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"}}, 0x110) 16:19:55 executing program 5: mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0xf, &(0x7f0000d14ffc)="02", 0x1) 16:19:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="02000000080000000012659c40639ede5b774175", 0x23c, 0x0) 16:19:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b0fff8)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) 16:19:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = gettid() r2 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r2, &(0x7f0000000300)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x15) 16:19:56 executing program 5: mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0xf, &(0x7f0000d14ffc)="02", 0x1) 16:19:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)=0x8001) socketpair(0x19, 0x3, 0x3f, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x7ff}}, 0x7, 0x9}, &(0x7f0000000080)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x80000001, 0x20}, 0xc) sync_file_range(r2, 0x5, 0x5, 0x2) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0x7fff80000000000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 16:19:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "b3c41d", "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"}}, 0x110) 16:19:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)=0x8001) socketpair(0x19, 0x3, 0x3f, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x7ff}}, 0x7, 0x9}, &(0x7f0000000080)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x80000001, 0x20}, 0xc) sync_file_range(r2, 0x5, 0x5, 0x2) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0x7fff80000000000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 16:19:56 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_raw(r0, &(0x7f0000000000)={&(0x7f000000a000)={0x1d}, 0x10, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b50200000000000000004e2f9663a918fa1efd9b0b"}, 0x48}, 0x1}, 0x0) 16:19:56 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="02000000080000000012659c40639ede5b774175", 0x23c, 0x0) 16:19:56 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x100000001}, 0x2c}]}}) 16:19:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b0fff8)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) 16:19:56 executing program 2: r0 = eventfd2(0x0, 0x0) readv(r0, &(0x7f0000000fd0)=[{&(0x7f0000005ff9)=""/7, 0x7}], 0x1) 16:19:56 executing program 0: keyctl$reject(0xc, 0x0, 0xfffffffffffffff9, 0x6, 0x0) 16:19:56 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x100000001}, 0x2c}]}}) 16:19:56 executing program 0: keyctl$reject(0xc, 0x0, 0xfffffffffffffff9, 0x6, 0x0) 16:19:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b0fff8)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) 16:19:57 executing program 2: r0 = eventfd2(0x0, 0x0) readv(r0, &(0x7f0000000fd0)=[{&(0x7f0000005ff9)=""/7, 0x7}], 0x1) 16:19:57 executing program 0: keyctl$reject(0xc, 0x0, 0xfffffffffffffff9, 0x6, 0x0) 16:19:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = gettid() r2 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r2, &(0x7f0000000300)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x15) 16:19:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c000001018dd"], 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000680)=""/175, 0xaf}}, {{&(0x7f0000000740)=@hci, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40)=""/227, 0xe3}}], 0x2, 0x0, &(0x7f0000000c40)={0x0, 0x989680}) 16:19:57 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 16:19:57 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x100000001}, 0x2c}]}}) 16:19:57 executing program 2: r0 = eventfd2(0x0, 0x0) readv(r0, &(0x7f0000000fd0)=[{&(0x7f0000005ff9)=""/7, 0x7}], 0x1) 16:19:57 executing program 6: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 16:19:57 executing program 0: keyctl$reject(0xc, 0x0, 0xfffffffffffffff9, 0x6, 0x0) 16:19:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = getpid() move_pages(r1, 0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), 0x0) 16:19:57 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 16:19:57 executing program 2: r0 = eventfd2(0x0, 0x0) readv(r0, &(0x7f0000000fd0)=[{&(0x7f0000005ff9)=""/7, 0x7}], 0x1) 16:19:57 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x100000001}, 0x2c}]}}) 16:19:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b0fff8)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) 16:19:58 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x21) 16:19:58 executing program 6: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 16:19:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f652070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0xfffffffeffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000140)=0x7, 0x4) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) sendto$inet6(r2, &(0x7f0000000000)="a7", 0x1, 0x0, 0x0, 0x0) shutdown(r2, 0x1) 16:19:58 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000070c0)=[{{&(0x7f0000001440)=@generic, 0x80, &(0x7f0000003840)=[{&(0x7f00000014c0)=""/194, 0xc2}, {&(0x7f00000015c0)=""/202, 0xca}, {&(0x7f00000036c0)=""/15, 0xf}, {&(0x7f0000003700)=""/75, 0x4b}, {&(0x7f0000003780)=""/138, 0x8a}], 0x5, &(0x7f00000038c0)=""/84, 0x54}}, {{&(0x7f0000003940)=@hci, 0x80, &(0x7f0000003d40)=[{&(0x7f00000039c0)=""/223, 0xdf}, {&(0x7f0000003b00)=""/97, 0x61}, {&(0x7f0000003b80)=""/207, 0xcf}, {&(0x7f0000003c80)=""/162, 0xa2}], 0x4, &(0x7f0000003dc0)=""/29, 0x1d}}, {{&(0x7f0000003e00)=@nl=@proc, 0x80, &(0x7f0000003f80)=[{&(0x7f0000003ec0)=""/7, 0x7}, {&(0x7f0000003f00)=""/80, 0x50}], 0x2}}], 0x3, 0x0, &(0x7f00000072c0)={0x0, 0x1c9c380}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x4924924924924b1, 0x0) 16:19:58 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 16:19:58 executing program 6: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 16:19:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = getpid() move_pages(r1, 0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), 0x0) 16:19:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = gettid() r2 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r2, &(0x7f0000000300)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x15) 16:19:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/230, 0xe6}], 0x1, 0x0) 16:19:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') close(r1) 16:19:58 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x21) 16:19:58 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000070c0)=[{{&(0x7f0000001440)=@generic, 0x80, &(0x7f0000003840)=[{&(0x7f00000014c0)=""/194, 0xc2}, {&(0x7f00000015c0)=""/202, 0xca}, {&(0x7f00000036c0)=""/15, 0xf}, {&(0x7f0000003700)=""/75, 0x4b}, {&(0x7f0000003780)=""/138, 0x8a}], 0x5, &(0x7f00000038c0)=""/84, 0x54}}, {{&(0x7f0000003940)=@hci, 0x80, &(0x7f0000003d40)=[{&(0x7f00000039c0)=""/223, 0xdf}, {&(0x7f0000003b00)=""/97, 0x61}, {&(0x7f0000003b80)=""/207, 0xcf}, {&(0x7f0000003c80)=""/162, 0xa2}], 0x4, &(0x7f0000003dc0)=""/29, 0x1d}}, {{&(0x7f0000003e00)=@nl=@proc, 0x80, &(0x7f0000003f80)=[{&(0x7f0000003ec0)=""/7, 0x7}, {&(0x7f0000003f00)=""/80, 0x50}], 0x2}}], 0x3, 0x0, &(0x7f00000072c0)={0x0, 0x1c9c380}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x4924924924924b1, 0x0) 16:19:58 executing program 6: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 16:19:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = getpid() move_pages(r1, 0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), 0x0) 16:19:58 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 16:19:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000002d40)=@rc, 0x80, &(0x7f00000030c0), 0x0, &(0x7f0000003140)=""/79, 0x41}}], 0x1, 0x0, &(0x7f00000032c0)={0x77359400}) pwritev(r1, &(0x7f0000000200), 0x10000000000003b0, 0x0) 16:19:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') close(r1) 16:19:59 executing program 6: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x80ffffff, 0x8}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @icmp=@parameter_prob={0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000240)) 16:19:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = getpid() move_pages(r1, 0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), 0x0) 16:19:59 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x21) 16:19:59 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x21) 16:19:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f00000014c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') getdents64(r1, &(0x7f0000000380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000340)=""/57, 0x18) fcntl$notify(r1, 0x402, 0x24) 16:19:59 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000070c0)=[{{&(0x7f0000001440)=@generic, 0x80, &(0x7f0000003840)=[{&(0x7f00000014c0)=""/194, 0xc2}, {&(0x7f00000015c0)=""/202, 0xca}, {&(0x7f00000036c0)=""/15, 0xf}, {&(0x7f0000003700)=""/75, 0x4b}, {&(0x7f0000003780)=""/138, 0x8a}], 0x5, &(0x7f00000038c0)=""/84, 0x54}}, {{&(0x7f0000003940)=@hci, 0x80, &(0x7f0000003d40)=[{&(0x7f00000039c0)=""/223, 0xdf}, {&(0x7f0000003b00)=""/97, 0x61}, {&(0x7f0000003b80)=""/207, 0xcf}, {&(0x7f0000003c80)=""/162, 0xa2}], 0x4, &(0x7f0000003dc0)=""/29, 0x1d}}, {{&(0x7f0000003e00)=@nl=@proc, 0x80, &(0x7f0000003f80)=[{&(0x7f0000003ec0)=""/7, 0x7}, {&(0x7f0000003f00)=""/80, 0x50}], 0x2}}], 0x3, 0x0, &(0x7f00000072c0)={0x0, 0x1c9c380}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x4924924924924b1, 0x0) 16:19:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') close(r1) 16:19:59 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0xec73}) 16:19:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') lseek(r0, 0x800000000000063, 0x2) 16:19:59 executing program 6: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x80ffffff, 0x8}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @icmp=@parameter_prob={0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000240)) 16:19:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f0000000280)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)=""/215, 0xd7}], 0x1}}, {{&(0x7f00000005c0)=@l2, 0x38d, &(0x7f0000000900)=[{&(0x7f0000000480)=""/169, 0x2c}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2, &(0x7f0000000980)=""/135, 0xfffffffffffffed4}}], 0x2, 0x0, &(0x7f0000000440)={0x77359400}) 16:19:59 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0xec73}) 16:19:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') lseek(r0, 0x800000000000063, 0x2) 16:19:59 executing program 6: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x80ffffff, 0x8}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @icmp=@parameter_prob={0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000240)) 16:19:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') close(r1) 16:19:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000180)={0x1d}, 0x10) sendmsg$can_bcm(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x1d}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}, 0x1}, 0x0) 16:19:59 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0xec73}) 16:20:00 executing program 6: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x80ffffff, 0x8}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @icmp=@parameter_prob={0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000240)) 16:20:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') lseek(r0, 0x800000000000063, 0x2) 16:20:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000040)=0x40) close(r1) 16:20:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f00000014c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') getdents64(r1, &(0x7f0000000380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000340)=""/57, 0x18) fcntl$notify(r1, 0x402, 0x24) 16:20:00 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000070c0)=[{{&(0x7f0000001440)=@generic, 0x80, &(0x7f0000003840)=[{&(0x7f00000014c0)=""/194, 0xc2}, {&(0x7f00000015c0)=""/202, 0xca}, {&(0x7f00000036c0)=""/15, 0xf}, {&(0x7f0000003700)=""/75, 0x4b}, {&(0x7f0000003780)=""/138, 0x8a}], 0x5, &(0x7f00000038c0)=""/84, 0x54}}, {{&(0x7f0000003940)=@hci, 0x80, &(0x7f0000003d40)=[{&(0x7f00000039c0)=""/223, 0xdf}, {&(0x7f0000003b00)=""/97, 0x61}, {&(0x7f0000003b80)=""/207, 0xcf}, {&(0x7f0000003c80)=""/162, 0xa2}], 0x4, &(0x7f0000003dc0)=""/29, 0x1d}}, {{&(0x7f0000003e00)=@nl=@proc, 0x80, &(0x7f0000003f80)=[{&(0x7f0000003ec0)=""/7, 0x7}, {&(0x7f0000003f00)=""/80, 0x50}], 0x2}}], 0x3, 0x0, &(0x7f00000072c0)={0x0, 0x1c9c380}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x4924924924924b1, 0x0) 16:20:00 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0xec73}) 16:20:00 executing program 7: r0 = socket$unix(0x1, 0x3, 0x0) unshare(0x28020400) recvmmsg(r0, &(0x7f0000002540), 0x0, 0x0, &(0x7f0000002600)) 16:20:00 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 16:20:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') lseek(r0, 0x800000000000063, 0x2) 16:20:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f0000000280)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)=""/215, 0xd7}], 0x1}}, {{&(0x7f00000005c0)=@l2, 0x38d, &(0x7f0000000900)=[{&(0x7f0000000480)=""/169, 0x2c}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2, &(0x7f0000000980)=""/135, 0xfffffffffffffed4}}], 0x2, 0x0, &(0x7f0000000440)={0x77359400}) 16:20:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f00000014c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') getdents64(r1, &(0x7f0000000380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000340)=""/57, 0x18) fcntl$notify(r1, 0x402, 0x24) 16:20:00 executing program 4: r0 = getpid() sched_setaffinity(r0, 0x6, &(0x7f0000000080)=0xb4a2) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) io_setup(0xaf, &(0x7f0000000200)) socket$bt_hidp(0x1f, 0x3, 0x6) 16:20:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f0000000280)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)=""/215, 0xd7}], 0x1}}, {{&(0x7f00000005c0)=@l2, 0x38d, &(0x7f0000000900)=[{&(0x7f0000000480)=""/169, 0x2c}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2, &(0x7f0000000980)=""/135, 0xfffffffffffffed4}}], 0x2, 0x0, &(0x7f0000000440)={0x77359400}) 16:20:00 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 16:20:00 executing program 7: r0 = socket$unix(0x1, 0x3, 0x0) unshare(0x28020400) recvmmsg(r0, &(0x7f0000002540), 0x0, 0x0, &(0x7f0000002600)) 16:20:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000040)=0x40) close(r1) 16:20:01 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 16:20:01 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 16:20:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f0000000280)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)=""/215, 0xd7}], 0x1}}, {{&(0x7f00000005c0)=@l2, 0x38d, &(0x7f0000000900)=[{&(0x7f0000000480)=""/169, 0x2c}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2, &(0x7f0000000980)=""/135, 0xfffffffffffffed4}}], 0x2, 0x0, &(0x7f0000000440)={0x77359400}) 16:20:01 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 16:20:01 executing program 7: r0 = socket$unix(0x1, 0x3, 0x0) unshare(0x28020400) recvmmsg(r0, &(0x7f0000002540), 0x0, 0x0, &(0x7f0000002600)) 16:20:01 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 16:20:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f00000014c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') getdents64(r1, &(0x7f0000000380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000340)=""/57, 0x18) fcntl$notify(r1, 0x402, 0x24) 16:20:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000040)=0x40) close(r1) 16:20:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000016000)=[{0x28, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) 16:20:01 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000004000000000000000000000007b1ac0ff00000000c3bc0000000000009500000000000000"], &(0x7f0000000000)="47504cc000", 0x8, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0xfffffffffffffffd}, 0x48) 16:20:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f00000014c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') getdents64(r1, &(0x7f0000000380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000340)=""/57, 0x18) fcntl$notify(r1, 0x402, 0x24) 16:20:02 executing program 4: r0 = getpid() sched_setaffinity(r0, 0x6, &(0x7f0000000080)=0xb4a2) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) io_setup(0xaf, &(0x7f0000000200)) socket$bt_hidp(0x1f, 0x3, 0x6) 16:20:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000016000)=[{0x28, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) 16:20:02 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 16:20:02 executing program 7: r0 = socket$unix(0x1, 0x3, 0x0) unshare(0x28020400) recvmmsg(r0, &(0x7f0000002540), 0x0, 0x0, &(0x7f0000002600)) 16:20:02 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000004000000000000000000000007b1ac0ff00000000c3bc0000000000009500000000000000"], &(0x7f0000000000)="47504cc000", 0x8, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0xfffffffffffffffd}, 0x48) 16:20:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000040)=0x40) close(r1) 16:20:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f00000014c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') getdents64(r1, &(0x7f0000000380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000340)=""/57, 0x18) fcntl$notify(r1, 0x402, 0x24) 16:20:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f00000014c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') getdents64(r1, &(0x7f0000000380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000340)=""/57, 0x18) fcntl$notify(r1, 0x402, 0x24) 16:20:03 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000004000000000000000000000007b1ac0ff00000000c3bc0000000000009500000000000000"], &(0x7f0000000000)="47504cc000", 0x8, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0xfffffffffffffffd}, 0x48) 16:20:03 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet6(0xa, 0x41000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") sendto$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa}, 0x1c) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000100)=0x3) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000180), 0x20000180) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r5 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}, 0x1}, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[], 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @broadcast}, &(0x7f0000000240)=0xc) connect(r5, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendmsg(r2, &(0x7f0000000300)={&(0x7f0000000040)=@llc={0x1a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}, 0x0) 16:20:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000016000)=[{0x28, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) 16:20:03 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast=0xffffffff}, 'team0\x00'}) socketpair$inet(0x2, 0xffffffffffffffff, 0x1, &(0x7f0000000140)) r1 = socket(0x3, 0x0, 0x401) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000080)={0xae, @multicast1=0xe0000001, 0x4e24, 0x1, 'wrr\x00', 0x33, 0x5, 0x56}, 0x2c) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 16:20:03 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000004000000000000000000000007b1ac0ff00000000c3bc0000000000009500000000000000"], &(0x7f0000000000)="47504cc000", 0x8, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0xfffffffffffffffd}, 0x48) 16:20:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000016000)=[{0x28, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) 16:20:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000240)) 16:20:03 executing program 1: mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) [ 1803.747572] print_req_error: I/O error, dev loop0, sector 904 [ 1803.753649] Buffer I/O error on dev loop0, logical block 113, lost async page write 16:20:04 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet6(0xa, 0x41000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") sendto$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa}, 0x1c) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000100)=0x3) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000180), 0x20000180) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r5 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}, 0x1}, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[], 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @broadcast}, &(0x7f0000000240)=0xc) connect(r5, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendmsg(r2, &(0x7f0000000300)={&(0x7f0000000040)=@llc={0x1a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}, 0x0) 16:20:04 executing program 4: r0 = getpid() sched_setaffinity(r0, 0x6, &(0x7f0000000080)=0xb4a2) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) io_setup(0xaf, &(0x7f0000000200)) socket$bt_hidp(0x1f, 0x3, 0x6) 16:20:04 executing program 1: mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 16:20:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") madvise(&(0x7f00005dc000/0x1000)=nil, 0x1000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xc) 16:20:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet6(0xa, 0x41000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") sendto$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa}, 0x1c) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000100)=0x3) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000180), 0x20000180) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r5 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}, 0x1}, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[], 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @broadcast}, &(0x7f0000000240)=0xc) connect(r5, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendmsg(r2, &(0x7f0000000300)={&(0x7f0000000040)=@llc={0x1a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}, 0x0) 16:20:04 executing program 6: r0 = socket(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000001a80)={&(0x7f0000000300)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000001900)=[{&(0x7f00000018c0)=""/33, 0x21}], 0x1, &(0x7f0000001980)=""/244, 0xf4}, 0x0) recvmsg(r0, &(0x7f0000003840)={&(0x7f0000002580)=@xdp, 0x80, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x1, &(0x7f0000003740)=""/199, 0xc7}, 0x0) 16:20:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast=0xffffffff}, 'team0\x00'}) socketpair$inet(0x2, 0xffffffffffffffff, 0x1, &(0x7f0000000140)) r1 = socket(0x3, 0x0, 0x401) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000080)={0xae, @multicast1=0xe0000001, 0x4e24, 0x1, 'wrr\x00', 0x33, 0x5, 0x56}, 0x2c) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 16:20:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast=0xffffffff}, 'team0\x00'}) socketpair$inet(0x2, 0xffffffffffffffff, 0x1, &(0x7f0000000140)) r1 = socket(0x3, 0x0, 0x401) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000080)={0xae, @multicast1=0xe0000001, 0x4e24, 0x1, 'wrr\x00', 0x33, 0x5, 0x56}, 0x2c) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 16:20:04 executing program 6: r0 = socket(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000001a80)={&(0x7f0000000300)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000001900)=[{&(0x7f00000018c0)=""/33, 0x21}], 0x1, &(0x7f0000001980)=""/244, 0xf4}, 0x0) recvmsg(r0, &(0x7f0000003840)={&(0x7f0000002580)=@xdp, 0x80, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x1, &(0x7f0000003740)=""/199, 0xc7}, 0x0) 16:20:04 executing program 1: mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 16:20:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") madvise(&(0x7f00005dc000/0x1000)=nil, 0x1000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xc) [ 1804.643063] print_req_error: I/O error, dev loop0, sector 0 [ 1804.649090] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 1804.657011] print_req_error: I/O error, dev loop0, sector 8 [ 1804.662831] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 1804.670789] print_req_error: I/O error, dev loop0, sector 16 [ 1804.676732] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 1804.684586] print_req_error: I/O error, dev loop0, sector 24 [ 1804.690503] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 1804.698361] print_req_error: I/O error, dev loop0, sector 32 [ 1804.704274] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 1804.712189] print_req_error: I/O error, dev loop0, sector 40 [ 1804.718122] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 1804.726018] print_req_error: I/O error, dev loop0, sector 48 [ 1804.731968] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 1804.739866] print_req_error: I/O error, dev loop0, sector 56 [ 1804.745869] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 1804.753715] print_req_error: I/O error, dev loop0, sector 64 [ 1804.759671] Buffer I/O error on dev loop0, logical block 8, lost async page write 16:20:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast=0xffffffff}, 'team0\x00'}) socketpair$inet(0x2, 0xffffffffffffffff, 0x1, &(0x7f0000000140)) r1 = socket(0x3, 0x0, 0x401) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000080)={0xae, @multicast1=0xe0000001, 0x4e24, 0x1, 'wrr\x00', 0x33, 0x5, 0x56}, 0x2c) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 16:20:04 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet6(0xa, 0x41000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") sendto$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa}, 0x1c) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000100)=0x3) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000180), 0x20000180) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r5 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}, 0x1}, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[], 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @broadcast}, &(0x7f0000000240)=0xc) connect(r5, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendmsg(r2, &(0x7f0000000300)={&(0x7f0000000040)=@llc={0x1a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}, 0x0) 16:20:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet6(0xa, 0x41000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") sendto$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa}, 0x1c) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000100)=0x3) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000180), 0x20000180) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r5 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}, 0x1}, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[], 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @broadcast}, &(0x7f0000000240)=0xc) connect(r5, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendmsg(r2, &(0x7f0000000300)={&(0x7f0000000040)=@llc={0x1a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}, 0x0) 16:20:04 executing program 1: mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 16:20:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") madvise(&(0x7f00005dc000/0x1000)=nil, 0x1000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xc) 16:20:05 executing program 6: r0 = socket(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000001a80)={&(0x7f0000000300)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000001900)=[{&(0x7f00000018c0)=""/33, 0x21}], 0x1, &(0x7f0000001980)=""/244, 0xf4}, 0x0) recvmsg(r0, &(0x7f0000003840)={&(0x7f0000002580)=@xdp, 0x80, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x1, &(0x7f0000003740)=""/199, 0xc7}, 0x0) 16:20:05 executing program 4: r0 = getpid() sched_setaffinity(r0, 0x6, &(0x7f0000000080)=0xb4a2) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) io_setup(0xaf, &(0x7f0000000200)) socket$bt_hidp(0x1f, 0x3, 0x6) 16:20:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast=0xffffffff}, 'team0\x00'}) socketpair$inet(0x2, 0xffffffffffffffff, 0x1, &(0x7f0000000140)) r1 = socket(0x3, 0x0, 0x401) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000080)={0xae, @multicast1=0xe0000001, 0x4e24, 0x1, 'wrr\x00', 0x33, 0x5, 0x56}, 0x2c) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 16:20:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast=0xffffffff}, 'team0\x00'}) socketpair$inet(0x2, 0xffffffffffffffff, 0x1, &(0x7f0000000140)) r1 = socket(0x3, 0x0, 0x401) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000080)={0xae, @multicast1=0xe0000001, 0x4e24, 0x1, 'wrr\x00', 0x33, 0x5, 0x56}, 0x2c) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 16:20:05 executing program 6: r0 = socket(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000001a80)={&(0x7f0000000300)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000001900)=[{&(0x7f00000018c0)=""/33, 0x21}], 0x1, &(0x7f0000001980)=""/244, 0xf4}, 0x0) recvmsg(r0, &(0x7f0000003840)={&(0x7f0000002580)=@xdp, 0x80, &(0x7f0000003700)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x1, &(0x7f0000003740)=""/199, 0xc7}, 0x0) 16:20:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") madvise(&(0x7f00005dc000/0x1000)=nil, 0x1000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xc) 16:20:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet6(0xa, 0x41000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") sendto$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa}, 0x1c) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000100)=0x3) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000180), 0x20000180) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r5 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}, 0x1}, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[], 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @broadcast}, &(0x7f0000000240)=0xc) connect(r5, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendmsg(r2, &(0x7f0000000300)={&(0x7f0000000040)=@llc={0x1a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}, 0x0) 16:20:05 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet6(0xa, 0x41000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") sendto$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa}, 0x1c) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000100)=0x3) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000180), 0x20000180) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r5 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}, 0x1}, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[], 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @broadcast}, &(0x7f0000000240)=0xc) connect(r5, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendmsg(r2, &(0x7f0000000300)={&(0x7f0000000040)=@llc={0x1a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}, 0x0) 16:20:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast=0xffffffff}, 'team0\x00'}) socketpair$inet(0x2, 0xffffffffffffffff, 0x1, &(0x7f0000000140)) r1 = socket(0x3, 0x0, 0x401) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000080)={0xae, @multicast1=0xe0000001, 0x4e24, 0x1, 'wrr\x00', 0x33, 0x5, 0x56}, 0x2c) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 16:20:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast=0xffffffff}, 'team0\x00'}) socketpair$inet(0x2, 0xffffffffffffffff, 0x1, &(0x7f0000000140)) r1 = socket(0x3, 0x0, 0x401) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000080)={0xae, @multicast1=0xe0000001, 0x4e24, 0x1, 'wrr\x00', 0x33, 0x5, 0x56}, 0x2c) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 16:20:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast=0xffffffff}, 'team0\x00'}) socketpair$inet(0x2, 0xffffffffffffffff, 0x1, &(0x7f0000000140)) r1 = socket(0x3, 0x0, 0x401) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000080)={0xae, @multicast1=0xe0000001, 0x4e24, 0x1, 'wrr\x00', 0x33, 0x5, 0x56}, 0x2c) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 16:20:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet6(0xa, 0x41000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") sendto$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa}, 0x1c) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000100)=0x3) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000180), 0x20000180) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r5 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}, 0x1}, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[], 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @broadcast}, &(0x7f0000000240)=0xc) connect(r5, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendmsg(r2, &(0x7f0000000300)={&(0x7f0000000040)=@llc={0x1a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}, 0x0) 16:20:06 executing program 2: madvise(&(0x7f00004ae000/0x2000)=nil, 0x2000, 0xc) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 16:20:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}}, 0x14) 16:20:06 executing program 7: r0 = socket$inet6_sctp(0xa, 0x80000000000005, 0x84) sendmsg$inet_sctp(r0, &(0x7f00004e4fc8)={&(0x7f000067b000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f00008fbfa0), 0x0, &(0x7f00004e4fa0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x20f}}], 0x30}, 0x0) 16:20:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast=0xffffffff}, 'team0\x00'}) socketpair$inet(0x2, 0xffffffffffffffff, 0x1, &(0x7f0000000140)) r1 = socket(0x3, 0x0, 0x401) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000080)={0xae, @multicast1=0xe0000001, 0x4e24, 0x1, 'wrr\x00', 0x33, 0x5, 0x56}, 0x2c) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 16:20:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast=0xffffffff}, 'team0\x00'}) socketpair$inet(0x2, 0xffffffffffffffff, 0x1, &(0x7f0000000140)) r1 = socket(0x3, 0x0, 0x401) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000080)={0xae, @multicast1=0xe0000001, 0x4e24, 0x1, 'wrr\x00', 0x33, 0x5, 0x56}, 0x2c) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 16:20:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}}, 0x14) 16:20:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet6(0xa, 0x41000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") sendto$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa}, 0x1c) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000100)=0x3) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000180), 0x20000180) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r5 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}, 0x1}, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[], 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @broadcast}, &(0x7f0000000240)=0xc) connect(r5, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendmsg(r2, &(0x7f0000000300)={&(0x7f0000000040)=@llc={0x1a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}, 0x0) 16:20:07 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast=0xffffffff}, 'team0\x00'}) socketpair$inet(0x2, 0xffffffffffffffff, 0x1, &(0x7f0000000140)) r1 = socket(0x3, 0x0, 0x401) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000080)={0xae, @multicast1=0xe0000001, 0x4e24, 0x1, 'wrr\x00', 0x33, 0x5, 0x56}, 0x2c) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 16:20:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast=0xffffffff}, 'team0\x00'}) socketpair$inet(0x2, 0xffffffffffffffff, 0x1, &(0x7f0000000140)) r1 = socket(0x3, 0x0, 0x401) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000080)={0xae, @multicast1=0xe0000001, 0x4e24, 0x1, 'wrr\x00', 0x33, 0x5, 0x56}, 0x2c) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 16:20:07 executing program 7: r0 = socket$inet6_sctp(0xa, 0x80000000000005, 0x84) sendmsg$inet_sctp(r0, &(0x7f00004e4fc8)={&(0x7f000067b000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f00008fbfa0), 0x0, &(0x7f00004e4fa0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x20f}}], 0x30}, 0x0) 16:20:07 executing program 2: madvise(&(0x7f00004ae000/0x2000)=nil, 0x2000, 0xc) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 16:20:07 executing program 0: mkdir(&(0x7f0000000100)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000000)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x0, &(0x7f0000b6b000), &(0x7f00000002c0), &(0x7f00000000c0), &(0x7f0000000240)) close(r0) 16:20:07 executing program 4: r0 = socket$inet6(0xa, 0x200000002, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@mcast2={0xff, 0x2, [], 0x1}}) 16:20:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}}, 0x14) 16:20:08 executing program 4: r0 = socket$inet6(0xa, 0x200000002, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@mcast2={0xff, 0x2, [], 0x1}}) 16:20:08 executing program 7: r0 = socket$inet6_sctp(0xa, 0x80000000000005, 0x84) sendmsg$inet_sctp(r0, &(0x7f00004e4fc8)={&(0x7f000067b000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f00008fbfa0), 0x0, &(0x7f00004e4fa0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x20f}}], 0x30}, 0x0) 16:20:08 executing program 6: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)=')') mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r2) dup2(r0, r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 16:20:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet6(0xa, 0x41000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") sendto$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa}, 0x1c) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000100)=0x3) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000180), 0x20000180) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r5 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}, 0x1}, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[], 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @broadcast}, &(0x7f0000000240)=0xc) connect(r5, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendmsg(r2, &(0x7f0000000300)={&(0x7f0000000040)=@llc={0x1a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}, 0x0) 16:20:08 executing program 4: r0 = socket$inet6(0xa, 0x200000002, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@mcast2={0xff, 0x2, [], 0x1}}) 16:20:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") rt_sigaction(0x400000000000007, &(0x7f0000000000)={0x40040b, {0xffffffbfffbff270}}, &(0x7f0000000080), 0x8, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x800000000044031, 0xffffffffffffffff, 0x0) mlockall(0x6) syz_open_procfs(0x0, &(0x7f0000000100)="6f75835f61646a00") 16:20:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}}, 0x14) 16:20:08 executing program 7: r0 = socket$inet6_sctp(0xa, 0x80000000000005, 0x84) sendmsg$inet_sctp(r0, &(0x7f00004e4fc8)={&(0x7f000067b000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f00008fbfa0), 0x0, &(0x7f00004e4fa0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x20f}}], 0x30}, 0x0) 16:20:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000b4de0700e136e30d2dc3660e"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000001c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000001d40)=""/4096, 0x10c3}], 0x1000000000000305, &(0x7f0000000240)=""/92, 0x5c}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x1, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0xc0305710, &(0x7f0000000100)) 16:20:08 executing program 4: r0 = socket$inet6(0xa, 0x200000002, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@mcast2={0xff, 0x2, [], 0x1}}) 16:20:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(tgr128,ecb(cipher_null))\x00'}, 0x58) 16:20:09 executing program 2: madvise(&(0x7f00004ae000/0x2000)=nil, 0x2000, 0xc) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 16:20:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) unshare(0x2000400) pwritev(r1, &(0x7f0000000200), 0x10000000000003b0, 0x0) [ 1809.267044] alg: No test for authencesn(tgr128,ecb(cipher_null)) (authencesn(tgr128-generic,ecb-cipher_null)) 16:20:09 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)=')') mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r2) dup2(r0, r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 16:20:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfe7a) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)=0x1) read(r1, &(0x7f00000001c0)=""/196, 0xc4) 16:20:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000b4de0700e136e30d2dc3660e"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000001c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000001d40)=""/4096, 0x10c3}], 0x1000000000000305, &(0x7f0000000240)=""/92, 0x5c}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x1, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0xc0305710, &(0x7f0000000100)) 16:20:09 executing program 7: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000000)={0xffffffffffffffe0, 0x1}) 16:20:09 executing program 6: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)=')') mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r2) dup2(r0, r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 16:20:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) unshare(0x2000400) pwritev(r1, &(0x7f0000000200), 0x10000000000003b0, 0x0) 16:20:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(tgr128,ecb(cipher_null))\x00'}, 0x58) 16:20:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000b4de0700e136e30d2dc3660e"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000001c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000001d40)=""/4096, 0x10c3}], 0x1000000000000305, &(0x7f0000000240)=""/92, 0x5c}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x1, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0xc0305710, &(0x7f0000000100)) 16:20:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfe7a) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)=0x1) read(r1, &(0x7f00000001c0)=""/196, 0xc4) 16:20:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(tgr128,ecb(cipher_null))\x00'}, 0x58) 16:20:09 executing program 7: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000000)={0xffffffffffffffe0, 0x1}) 16:20:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) unshare(0x2000400) pwritev(r1, &(0x7f0000000200), 0x10000000000003b0, 0x0) 16:20:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfe7a) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)=0x1) read(r1, &(0x7f00000001c0)=""/196, 0xc4) 16:20:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000b4de0700e136e30d2dc3660e"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000001c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000001d40)=""/4096, 0x10c3}], 0x1000000000000305, &(0x7f0000000240)=""/92, 0x5c}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x1, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0xc0305710, &(0x7f0000000100)) 16:20:10 executing program 2: madvise(&(0x7f00004ae000/0x2000)=nil, 0x2000, 0xc) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 16:20:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(tgr128,ecb(cipher_null))\x00'}, 0x58) 16:20:10 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)=')') mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r2) dup2(r0, r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 16:20:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfe7a) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)=0x1) read(r1, &(0x7f00000001c0)=""/196, 0xc4) 16:20:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) unshare(0x2000400) pwritev(r1, &(0x7f0000000200), 0x10000000000003b0, 0x0) 16:20:10 executing program 7: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000000)={0xffffffffffffffe0, 0x1}) 16:20:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfe7a) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)=0x1) read(r1, &(0x7f00000001c0)=""/196, 0xc4) 16:20:10 executing program 1: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") fcntl$setstatus(r0, 0x4, 0x46400) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) 16:20:10 executing program 6: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)=')') mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r2) dup2(r0, r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 16:20:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfe7a) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)=0x1) read(r1, &(0x7f00000001c0)=""/196, 0xc4) 16:20:10 executing program 1: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") fcntl$setstatus(r0, 0x4, 0x46400) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) 16:20:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, r1, r2) 16:20:10 executing program 5: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f9, &(0x7f0000000140)='sit0\x00') 16:20:10 executing program 7: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000000)={0xffffffffffffffe0, 0x1}) 16:20:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfe7a) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)=0x1) read(r1, &(0x7f00000001c0)=""/196, 0xc4) 16:20:11 executing program 1: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") fcntl$setstatus(r0, 0x4, 0x46400) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) 16:20:11 executing program 1: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") fcntl$setstatus(r0, 0x4, 0x46400) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) 16:20:11 executing program 5: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f9, &(0x7f0000000140)='sit0\x00') 16:20:11 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)=')') mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r2) dup2(r0, r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 16:20:11 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, r1, r2) 16:20:11 executing program 7: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x201, 0x0) r1 = memfd_create(&(0x7f0000000000)='/dev/snapshot\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x51, r1, 0x0) writev(r0, &(0x7f0000002100)=[{&(0x7f0000000100)="ed", 0x1}, {&(0x7f0000001100)="02", 0x1}], 0x2) 16:20:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc8106d345f8f760070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 16:20:11 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00005ab000)=0x8, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000fb3ffc)=0xfffffffffffffffd, 0x4) 16:20:11 executing program 1: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x4000) clock_gettime(0x0, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000002c0)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000240)) 16:20:11 executing program 6: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)=')') mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r2) dup2(r0, r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 16:20:11 executing program 5: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f9, &(0x7f0000000140)='sit0\x00') 16:20:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc8106d345f8f760070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) [ 1811.740597] IPVS: ftp: loaded support on port[0] = 21 16:20:11 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, r1, r2) 16:20:11 executing program 5: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f9, &(0x7f0000000140)='sit0\x00') 16:20:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x84, 0x7, 0xffffffff00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) 16:20:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc8106d345f8f760070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 16:20:12 executing program 7: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x201, 0x0) r1 = memfd_create(&(0x7f0000000000)='/dev/snapshot\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x51, r1, 0x0) writev(r0, &(0x7f0000002100)=[{&(0x7f0000000100)="ed", 0x1}, {&(0x7f0000001100)="02", 0x1}], 0x2) 16:20:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, r1, r2) 16:20:12 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x8, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)) 16:20:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x1, 0x3, 0x3, 0x0, 0x0, 0xfffffffffffffffc}, 0x20) 16:20:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc8106d345f8f760070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 16:20:12 executing program 1: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x4000) clock_gettime(0x0, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000002c0)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000240)) 16:20:12 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_tables_matches\x00') sendfile(r1, r2, &(0x7f0000000000), 0x1000f) 16:20:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x84, 0x7, 0xffffffff00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) 16:20:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000001500)=ANY=[], 0x4cba) clock_gettime(0x0, &(0x7f00000042c0)={0x0, 0x0}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) recvmmsg(r1, &(0x7f0000004200)=[{{&(0x7f0000000280)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/123, 0x7b}], 0x1}}, {{&(0x7f0000002cc0)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000004080)=[{&(0x7f0000004000)=""/76, 0x4c}], 0x1, &(0x7f0000004100)=""/238, 0xee}}], 0x400000000000320, 0x0, &(0x7f0000004300)={0x0, r2+10000000}) 16:20:12 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0xff9e) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00006e8000)=0x2, 0x4) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x1fd) 16:20:12 executing program 7: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x201, 0x0) r1 = memfd_create(&(0x7f0000000000)='/dev/snapshot\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x51, r1, 0x0) writev(r0, &(0x7f0000002100)=[{&(0x7f0000000100)="ed", 0x1}, {&(0x7f0000001100)="02", 0x1}], 0x2) [ 1813.068062] IPVS: ftp: loaded support on port[0] = 21 16:20:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x200000088) recvfrom$inet6(r0, &(0x7f00000002c0)=""/185, 0x123f0259, 0x0, 0x0, 0x44353442f16f496c) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f00000000c0)=0x20000085a, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f00000017c0)=[{&(0x7f00000007c0)="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", 0x5ad}], 0x1}, 0x0) 16:20:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) close(r1) 16:20:13 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_tables_matches\x00') sendfile(r1, r2, &(0x7f0000000000), 0x1000f) 16:20:13 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x84, 0x7, 0xffffffff00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) 16:20:13 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0xff9e) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00006e8000)=0x2, 0x4) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x1fd) 16:20:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000001500)=ANY=[], 0x4cba) clock_gettime(0x0, &(0x7f00000042c0)={0x0, 0x0}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) recvmmsg(r1, &(0x7f0000004200)=[{{&(0x7f0000000280)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/123, 0x7b}], 0x1}}, {{&(0x7f0000002cc0)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000004080)=[{&(0x7f0000004000)=""/76, 0x4c}], 0x1, &(0x7f0000004100)=""/238, 0xee}}], 0x400000000000320, 0x0, &(0x7f0000004300)={0x0, r2+10000000}) 16:20:13 executing program 7: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x201, 0x0) r1 = memfd_create(&(0x7f0000000000)='/dev/snapshot\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x51, r1, 0x0) writev(r0, &(0x7f0000002100)=[{&(0x7f0000000100)="ed", 0x1}, {&(0x7f0000001100)="02", 0x1}], 0x2) 16:20:13 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_tables_matches\x00') sendfile(r1, r2, &(0x7f0000000000), 0x1000f) 16:20:13 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0xff9e) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00006e8000)=0x2, 0x4) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x1fd) 16:20:13 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x84, 0x7, 0xffffffff00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) 16:20:13 executing program 1: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x4000) clock_gettime(0x0, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000002c0)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000240)) 16:20:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000001500)=ANY=[], 0x4cba) clock_gettime(0x0, &(0x7f00000042c0)={0x0, 0x0}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) recvmmsg(r1, &(0x7f0000004200)=[{{&(0x7f0000000280)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/123, 0x7b}], 0x1}}, {{&(0x7f0000002cc0)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000004080)=[{&(0x7f0000004000)=""/76, 0x4c}], 0x1, &(0x7f0000004100)=""/238, 0xee}}], 0x400000000000320, 0x0, &(0x7f0000004300)={0x0, r2+10000000}) 16:20:14 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_tables_matches\x00') sendfile(r1, r2, &(0x7f0000000000), 0x1000f) 16:20:14 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0xff9e) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00006e8000)=0x2, 0x4) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x1fd) 16:20:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000001500)=ANY=[], 0x4cba) clock_gettime(0x0, &(0x7f00000042c0)={0x0, 0x0}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) recvmmsg(r1, &(0x7f0000004200)=[{{&(0x7f0000000280)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/123, 0x7b}], 0x1}}, {{&(0x7f0000002cc0)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000004080)=[{&(0x7f0000004000)=""/76, 0x4c}], 0x1, &(0x7f0000004100)=""/238, 0xee}}], 0x400000000000320, 0x0, &(0x7f0000004300)={0x0, r2+10000000}) 16:20:14 executing program 7: unshare(0x24020400) unshare(0x24020400) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'btrfs.', '/proc/self/net/pfkey\x00'}, &(0x7f00000000c0)='/\x00', 0x2, 0x0) [ 1814.307838] IPVS: ftp: loaded support on port[0] = 21 16:20:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x200000088) recvfrom$inet6(r0, &(0x7f00000002c0)=""/185, 0x123f0259, 0x0, 0x0, 0x44353442f16f496c) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f00000000c0)=0x20000085a, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f00000017c0)=[{&(0x7f00000007c0)="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", 0x5ad}], 0x1}, 0x0) 16:20:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) close(r1) 16:20:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000001500)=ANY=[], 0x4cba) clock_gettime(0x0, &(0x7f00000042c0)={0x0, 0x0}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) recvmmsg(r1, &(0x7f0000004200)=[{{&(0x7f0000000280)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/123, 0x7b}], 0x1}}, {{&(0x7f0000002cc0)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000004080)=[{&(0x7f0000004000)=""/76, 0x4c}], 0x1, &(0x7f0000004100)=""/238, 0xee}}], 0x400000000000320, 0x0, &(0x7f0000004300)={0x0, r2+10000000}) 16:20:14 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket(0xa, 0x200000000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001040)=ANY=[@ANYBLOB="020b04010200000000000000053d0000"], 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x2, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x7, 0x0, 0x2}]}, 0x30}, 0x1}, 0x0) 16:20:14 executing program 7: unshare(0x24020400) unshare(0x24020400) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'btrfs.', '/proc/self/net/pfkey\x00'}, &(0x7f00000000c0)='/\x00', 0x2, 0x0) 16:20:14 executing program 5: unshare(0x24020400) unshare(0x24020400) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'btrfs.', '/proc/self/net/pfkey\x00'}, &(0x7f00000000c0)='/\x00', 0x2, 0x0) 16:20:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000001500)=ANY=[], 0x4cba) clock_gettime(0x0, &(0x7f00000042c0)={0x0, 0x0}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) recvmmsg(r1, &(0x7f0000004200)=[{{&(0x7f0000000280)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/123, 0x7b}], 0x1}}, {{&(0x7f0000002cc0)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000004080)=[{&(0x7f0000004000)=""/76, 0x4c}], 0x1, &(0x7f0000004100)=""/238, 0xee}}], 0x400000000000320, 0x0, &(0x7f0000004300)={0x0, r2+10000000}) 16:20:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)=@known="73797374656d2e706f7369785f61636c5f64656661756c7402", &(0x7f00000001c0)=""/162, 0xffffffffffffffe5) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 16:20:15 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket(0xa, 0x200000000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001040)=ANY=[@ANYBLOB="020b04010200000000000000053d0000"], 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x2, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x7, 0x0, 0x2}]}, 0x30}, 0x1}, 0x0) 16:20:15 executing program 7: unshare(0x24020400) unshare(0x24020400) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'btrfs.', '/proc/self/net/pfkey\x00'}, &(0x7f00000000c0)='/\x00', 0x2, 0x0) 16:20:15 executing program 1: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x4000) clock_gettime(0x0, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000002c0)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000240)) 16:20:15 executing program 5: unshare(0x24020400) unshare(0x24020400) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'btrfs.', '/proc/self/net/pfkey\x00'}, &(0x7f00000000c0)='/\x00', 0x2, 0x0) 16:20:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000001500)=ANY=[], 0x4cba) clock_gettime(0x0, &(0x7f00000042c0)={0x0, 0x0}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) recvmmsg(r1, &(0x7f0000004200)=[{{&(0x7f0000000280)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/123, 0x7b}], 0x1}}, {{&(0x7f0000002cc0)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000004080)=[{&(0x7f0000004000)=""/76, 0x4c}], 0x1, &(0x7f0000004100)=""/238, 0xee}}], 0x400000000000320, 0x0, &(0x7f0000004300)={0x0, r2+10000000}) 16:20:15 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket(0xa, 0x200000000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001040)=ANY=[@ANYBLOB="020b04010200000000000000053d0000"], 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x2, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x7, 0x0, 0x2}]}, 0x30}, 0x1}, 0x0) 16:20:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) close(r1) [ 1815.593434] IPVS: ftp: loaded support on port[0] = 21 16:20:15 executing program 5: unshare(0x24020400) unshare(0x24020400) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'btrfs.', '/proc/self/net/pfkey\x00'}, &(0x7f00000000c0)='/\x00', 0x2, 0x0) 16:20:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x200000088) recvfrom$inet6(r0, &(0x7f00000002c0)=""/185, 0x123f0259, 0x0, 0x0, 0x44353442f16f496c) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f00000000c0)=0x20000085a, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f00000017c0)=[{&(0x7f00000007c0)="426f37b3da253e41e4c98212d31bbaa393f0341e81e510441faac764ae41137cb74baf6e9386326fa253d981d34c2a066745a45ed89b5a410d99f6747a2dc407101b85c7c5ca4552da558b81ccd4a6e623385adf0cf44ad81d979375ad4b3298315021ef602b828ff4e81109f52658d17b337ae969e7c13032e71856814f73a5f2e5b7cc08b50b6b11db04420c64e3222e033b298b9cc9ce957437e864eb2c4c580f0db8c8222fb136c5e047df76521322321910930b2c23bc1233f97799b5494cbe0d246496ea42d968a858a22f1f0a33c71f28242efddb33008061d3e043d3193d71df5288feee813ef69cf4cf334e4358969d0672c28397996a153defa283e665f03a9c2150b0e6752d081270421d1e0e8c38f60b3392ed22043233dd948ce81ec626c001f2647feb1b6fe212031f013b1fb3a116c47855dc2318e507cd6d8e783c723b7257e2702e3ccfc8de4f956b9d1acdc3815f7253b0737e38f93fbdc115a459d3b2bf4b6ccaba55c4ee5bb03758e3faf910eca486f35ae6567857a9599b18574004fc2f399f988c9cf8dd54a610dbb60c4bdef39e769f76aa3ebdaa1bac1e2a678ea34282327c27512a861cf635da736958b373bb1f918cba57d4ba6f987407639d14527e9493c78112605feaea51bf1bd4de88966da426bb607ebdce0d584bac8ca2d209b7545dd259297e526458ef429a4112b520314c6cd3f927d748ee8ec8266f68955f4ed266ba4dbff360d31bfd096482d2d542c71a1dbe5dc48473e4f97d2afa563ec86d90576595456e3f97b0da0cd54c5f4d1d75ac60d5be2f15e1f999d7258000bb585cccbf5f0409966fd300c4bc99a9f57ee9ebb29104a250f4f302c2443bd6c24699f29cd3aef533253fe3f7def6342f6897d86b13fbe6c777802b7f8ff85f752e32807ebeeefef9f1f29a4609c82f1313b96000ed6f2cd7a080519eb8482af86c4b5024e0e3768b2b1fb266c0da16a8297384c2b76d17253a9febe8a75bcd2987b2122950eeea82ddef25cd473a96eb1416f4b75245a2b659752740ef649ab0b18b9f82acc00a36e3e7765b3846419fb948fea5818e601d2011724b77d7966811c3bfe61b59f0598299f4492c7ac959c66c1b039a7d018438b2e84c3eea7a2ee5f63a28f225e3ac9813f6595efbd69f9b4ed42a7ed2b74e911fafc88d1442fc41eca9fba42e54cd1c53bc1d6fbeea15f847fe4fa6c4f443339024b0ab31c7b107ee2b08d0a091db47002694b0664008f5242e7f85f1741bf427324877c912a3117b9af76c4f1a9a688d45a3d56b1b775b3500ed0d362b703563497db73804ffdbf209f56b8b89fa9b21e0c3f168bca830658b0ee6f587d05fdedefed38b946b6d18cf34fa1051121e4a8b8f6e9bb6b37fff09bc82eb0741c3e2eb5407e6d323870df3495e622058c2a5531ade6504105aef48499e58de349e728ab9de6bc369f1e3cf1b9cb668d48678c5e5079769222369987a56b4cef8bd1fae47c8c10e90dad8cc7bee84cec0a00c9070e2ac8fa1e94574f7f6ff7e2f5925b6c963164f3471f577527de32aa6902b60c17eae458f6915e5d1d3ec1de39543c324b2cf0dbc7cb295bd42069810413df5a68380748ecc25ad89cc551475d5c52a21eaef2ead994c89c3c5f3310bccce330894d7162f18bedb70b69b65fc9401656a24d52673d327f55ff217cd9a4435280516602d82e8c6a49bfa0edb7eed9de424ffc82a024223025ebcdc29ac1043d5bcf407bafd024584e230e0d8c8934aca1a88cd10e4e6007ec8ab80e5f8335d29f51c37f9e6dce70de1b88a3ac1d914430c63095d705cab13292c15e40a5450d84b93f413eddd76a68788b4dba27372616c41d4c0f1d53692e8694037ace7e2edf5815fac22a6ce8f1fc0903b2836c74c80d47c5c402d89c821b700366216d080ee10a4b5087c709bf9e0dd004bb80377d8991416575328fb012bc4469f7c898df09f7b28d32997b62f3b438bd0c32a893491feaf5985064e9faeb001ad89cc1e881cc18fcafc6d7708967c41c22b7b97c11cd7d3581bc2", 0x5ad}], 0x1}, 0x0) 16:20:15 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket(0xa, 0x200000000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001040)=ANY=[@ANYBLOB="020b04010200000000000000053d0000"], 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x2, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x7, 0x0, 0x2}]}, 0x30}, 0x1}, 0x0) 16:20:15 executing program 7: unshare(0x24020400) unshare(0x24020400) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'btrfs.', '/proc/self/net/pfkey\x00'}, &(0x7f00000000c0)='/\x00', 0x2, 0x0) 16:20:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @rand_addr=0x80000000}, {0x2, 0x0, @rand_addr}, 0xa6}) 16:20:16 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) sendto$inet(r0, &(0x7f0000000100), 0x240, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='s'], 0x1) recvfrom(r0, &(0x7f0000000100)=""/98, 0x62, 0x2, &(0x7f0000000240)=@ax25={0x3, {"791e125ee68a8b"}}, 0x709000) 16:20:16 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:20:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000040)=""/81, 0xfffffffffffffe77}, &(0x7f00000000c0)}, 0x17) 16:20:16 executing program 7: getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa}}, 0x0, 0x1, 0x7}, &(0x7f0000000280)=0x98) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbdefb03d08b6e67d71fadb50f789bbd5c822e0ca956f69a6beeb") 16:20:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @rand_addr=0x80000000}, {0x2, 0x0, @rand_addr}, 0xa6}) 16:20:16 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:20:16 executing program 6: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) listen(r0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'bond0\x00'}, 0x18) 16:20:16 executing program 5: r0 = memfd_create(&(0x7f00000003c0)="2624407571657200a07e9cf1c73a44338ed661f266192eea23a312cf060550cc6696e2edb4b50b8f0837250e64e0152314d5514ee9d612a56325ee0ddaf8", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x200000}}) 16:20:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) close(r1) 16:20:16 executing program 7: getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa}}, 0x0, 0x1, 0x7}, &(0x7f0000000280)=0x98) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbdefb03d08b6e67d71fadb50f789bbd5c822e0ca956f69a6beeb") 16:20:16 executing program 6: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) listen(r0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'bond0\x00'}, 0x18) 16:20:16 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:20:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x200000088) recvfrom$inet6(r0, &(0x7f00000002c0)=""/185, 0x123f0259, 0x0, 0x0, 0x44353442f16f496c) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f00000000c0)=0x20000085a, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f00000017c0)=[{&(0x7f00000007c0)="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", 0x5ad}], 0x1}, 0x0) 16:20:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @rand_addr=0x80000000}, {0x2, 0x0, @rand_addr}, 0xa6}) 16:20:17 executing program 1: unshare(0x60000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'gre0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, r2}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)}, &(0x7f00000004c0)=0x10) [ 1817.108990] IPVS: ftp: loaded support on port[0] = 21 16:20:17 executing program 5: r0 = memfd_create(&(0x7f00000003c0)="2624407571657200a07e9cf1c73a44338ed661f266192eea23a312cf060550cc6696e2edb4b50b8f0837250e64e0152314d5514ee9d612a56325ee0ddaf8", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x200000}}) 16:20:17 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:20:17 executing program 6: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) listen(r0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'bond0\x00'}, 0x18) 16:20:17 executing program 7: getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa}}, 0x0, 0x1, 0x7}, &(0x7f0000000280)=0x98) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbdefb03d08b6e67d71fadb50f789bbd5c822e0ca956f69a6beeb") 16:20:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @rand_addr=0x80000000}, {0x2, 0x0, @rand_addr}, 0xa6}) 16:20:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)) 16:20:17 executing program 6: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) listen(r0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'bond0\x00'}, 0x18) 16:20:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080), &(0x7f0000012000)=0xff7d) 16:20:17 executing program 5: r0 = memfd_create(&(0x7f00000003c0)="2624407571657200a07e9cf1c73a44338ed661f266192eea23a312cf060550cc6696e2edb4b50b8f0837250e64e0152314d5514ee9d612a56325ee0ddaf8", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x200000}}) 16:20:17 executing program 7: getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa}}, 0x0, 0x1, 0x7}, &(0x7f0000000280)=0x98) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbdefb03d08b6e67d71fadb50f789bbd5c822e0ca956f69a6beeb") 16:20:17 executing program 1: unshare(0x60000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'gre0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, r2}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)}, &(0x7f00000004c0)=0x10) 16:20:18 executing program 2: setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000240), 0x4) utime(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) 16:20:18 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x20) 16:20:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)) 16:20:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080), &(0x7f0000012000)=0xff7d) [ 1818.215129] IPVS: ftp: loaded support on port[0] = 21 16:20:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={"603a0968a4087100000000000000ffff", @ifru_addrs=@rc={0x1f}}) 16:20:18 executing program 5: r0 = memfd_create(&(0x7f00000003c0)="2624407571657200a07e9cf1c73a44338ed661f266192eea23a312cf060550cc6696e2edb4b50b8f0837250e64e0152314d5514ee9d612a56325ee0ddaf8", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x200000}}) 16:20:18 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x1000000000004e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x5e) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x2c) 16:20:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000040)) 16:20:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080), &(0x7f0000012000)=0xff7d) 16:20:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)) 16:20:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={"603a0968a4087100000000000000ffff", @ifru_addrs=@rc={0x1f}}) 16:20:18 executing program 5: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0xea, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f0000000080)={0x77359400}, 0x8) clone(0x0, &(0x7f0000000040), &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x20000cf) 16:20:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080), &(0x7f0000012000)=0xff7d) 16:20:19 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x1000000000004e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x5e) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x2c) 16:20:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f000000f000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x4c) r2 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180), 0x0) sendfile(r0, r2, &(0x7f0000000340), 0x800009) 16:20:19 executing program 1: unshare(0x60000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'gre0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, r2}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)}, &(0x7f00000004c0)=0x10) 16:20:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={"603a0968a4087100000000000000ffff", @ifru_addrs=@rc={0x1f}}) [ 1819.280987] IPVS: ftp: loaded support on port[0] = 21 16:20:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x94}}, 0x1c}, 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:20:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)) 16:20:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") getsockopt$sock_buf(r0, 0x1, 0x1d, &(0x7f0000b56f40)=""/192, &(0x7f0000000080)=0xc) 16:20:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={"603a0968a4087100000000000000ffff", @ifru_addrs=@rc={0x1f}}) 16:20:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f000000f000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x4c) r2 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180), 0x0) sendfile(r0, r2, &(0x7f0000000340), 0x800009) 16:20:19 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x1000000000004e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x5e) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x2c) 16:20:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000c05000)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800030001000000", 0x24) 16:20:19 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)) 16:20:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") getsockopt$sock_buf(r0, 0x1, 0x1d, &(0x7f0000b56f40)=""/192, &(0x7f0000000080)=0xc) 16:20:19 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)=')\x00') 16:20:20 executing program 5: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0xea, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f0000000080)={0x77359400}, 0x8) clone(0x0, &(0x7f0000000040), &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x20000cf) 16:20:20 executing program 1: unshare(0x60000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'gre0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, r2}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)}, &(0x7f00000004c0)=0x10) 16:20:20 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)) 16:20:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000c05000)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800030001000000", 0x24) 16:20:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") getsockopt$sock_buf(r0, 0x1, 0x1d, &(0x7f0000b56f40)=""/192, &(0x7f0000000080)=0xc) 16:20:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f000000f000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x4c) r2 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180), 0x0) sendfile(r0, r2, &(0x7f0000000340), 0x800009) 16:20:20 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)=')\x00') 16:20:20 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x1000000000004e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x5e) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x2c) [ 1820.605877] IPVS: ftp: loaded support on port[0] = 21 16:20:20 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)) 16:20:20 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)=')\x00') 16:20:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000c05000)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800030001000000", 0x24) 16:20:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") getsockopt$sock_buf(r0, 0x1, 0x1d, &(0x7f0000b56f40)=""/192, &(0x7f0000000080)=0xc) 16:20:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f000000f000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x4c) r2 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180), 0x0) sendfile(r0, r2, &(0x7f0000000340), 0x800009) 16:20:21 executing program 7: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[]}, 0x1}, 0x0) unshare(0x20400) socket$rds(0x15, 0x5, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00'}, 0x18) 16:20:21 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)=')\x00') 16:20:21 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)) [ 1821.294627] IPVS: stopping backup sync thread 19767 ... 16:20:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004c00)=[{{&(0x7f0000003900)=@ax25, 0x80, &(0x7f0000004a00), 0x0, &(0x7f0000004a40)=""/12, 0xc}}], 0x1, 0x0, &(0x7f0000004d40)={0x0, 0x1c9c380}) 16:20:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00003c1000), 0x0) close(r1) 16:20:21 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000013002d54036205001a00000ce600001000e0c90002000000000000000000000000000000f0ffffff000b02000000"], 0x38}, 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 16:20:21 executing program 3: r0 = socket$inet(0x15, 0x400000080005, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f000001a000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180)=[{0x10}, {0xf0, 0x0, 0x3f, "bd9837e36a1f388d465725fc9b4d2fc0065ef32ac577651990082e23e4792a7f42e49cf8069eaec7f2a0a79d4d093a23393f8fe5ba9a769ab9454dda322ab973f1978c647b3cfdb5a5588322b2df171c1334989521b15399bc66ce6d7ee0ea3a8e52544a0cb17561cc2008c946a1bb8ac88d05065f8a482538602b82a507ead830ea76d2d069ac10d43ac31365a3feaad2d5298642db351689960a04fa02284b74c8e0d1a3de1e9d7296ef8cee330b59861aa99a840cab995108ec9cb56e4704a6e4bc2598f6696bf60e00146da4c151bf52a2a9349eb2c7416f"}, {0xd8, 0x11f, 0xfff, "15357bcd51bc30d17eeb45291e86a0777e1d8bd4f2b0d09bde966698368e0577de16ebfb95eb9395ed4dca51fa307c32cc896cba39db1b1d7d394d9c1904d670993edbf7819c2a7bec2b60716e97181aa7563d8b09ff3ba7c256af010e9ef943515eb51272a87365d87252df6ee573936974a94771cc86a97913a3f3671b9357ee0dff03df7fc6029acf42453f7f36d4e3abe4920b42e6607baba0aa29e0c6b0c4dfb4ef946ca7b7f9edb4874a63473c9f449fef408fccd93893deb4589e81c7368a757d58af"}], 0x1d8}, 0x0) 16:20:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000080)=0x8) 16:20:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000c05000)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800030001000000", 0x24) 16:20:21 executing program 5: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0xea, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f0000000080)={0x77359400}, 0x8) clone(0x0, &(0x7f0000000040), &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x20000cf) 16:20:21 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semop(r1, &(0x7f0000000040)=[{0x0, 0x4}], 0x28b) semctl$GETZCNT(r1, 0x3, 0xf, &(0x7f00000000c0)=""/53) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 16:20:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004c00)=[{{&(0x7f0000003900)=@ax25, 0x80, &(0x7f0000004a00), 0x0, &(0x7f0000004a40)=""/12, 0xc}}], 0x1, 0x0, &(0x7f0000004d40)={0x0, 0x1c9c380}) 16:20:22 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000013002d54036205001a00000ce600001000e0c90002000000000000000000000000000000f0ffffff000b02000000"], 0x38}, 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 16:20:22 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000800)=@nat={'nat\x00', 0x19, 0x4, 0x3e0, [0x200003c0, 0x0, 0x0, 0x20000498, 0x200005b0], 0x0, &(0x7f0000000040), &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'veth0_to_team\x00', 'dummy0\x00', 'ip6_vti0\x00', 'vlan0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa8}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0x618720d6929f8f3f}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'vcan0\x00', 'ipddp0\x00', 'sit0\x00', 'bcsf0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb0, 0xb0, 0xe8, [@owner={'owner\x00', 0x18}]}}, @snat={'snat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x5, 0x0, 0x0, '\x00', 'teql0\x00', 'team0\x00', 'bond_slave_0\x00', @random="9a9aa00bdb97", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0xa8, 0xe0}, [@arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}]}, @snat={'snat\x00', 0x10}}, {{{0x11, 0x0, 0x0, 'ip6_vti0\x00', 'bridge_slave_0\x00', 'erspan0\x00', 'syzkaller1\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10}]}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x458) 16:20:22 executing program 3: r0 = socket$inet(0x15, 0x400000080005, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f000001a000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180)=[{0x10}, {0xf0, 0x0, 0x3f, "bd9837e36a1f388d465725fc9b4d2fc0065ef32ac577651990082e23e4792a7f42e49cf8069eaec7f2a0a79d4d093a23393f8fe5ba9a769ab9454dda322ab973f1978c647b3cfdb5a5588322b2df171c1334989521b15399bc66ce6d7ee0ea3a8e52544a0cb17561cc2008c946a1bb8ac88d05065f8a482538602b82a507ead830ea76d2d069ac10d43ac31365a3feaad2d5298642db351689960a04fa02284b74c8e0d1a3de1e9d7296ef8cee330b59861aa99a840cab995108ec9cb56e4704a6e4bc2598f6696bf60e00146da4c151bf52a2a9349eb2c7416f"}, {0xd8, 0x11f, 0xfff, "15357bcd51bc30d17eeb45291e86a0777e1d8bd4f2b0d09bde966698368e0577de16ebfb95eb9395ed4dca51fa307c32cc896cba39db1b1d7d394d9c1904d670993edbf7819c2a7bec2b60716e97181aa7563d8b09ff3ba7c256af010e9ef943515eb51272a87365d87252df6ee573936974a94771cc86a97913a3f3671b9357ee0dff03df7fc6029acf42453f7f36d4e3abe4920b42e6607baba0aa29e0c6b0c4dfb4ef946ca7b7f9edb4874a63473c9f449fef408fccd93893deb4589e81c7368a757d58af"}], 0x1d8}, 0x0) 16:20:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00003c1000), 0x0) close(r1) 16:20:22 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000800)=@nat={'nat\x00', 0x19, 0x4, 0x3e0, [0x200003c0, 0x0, 0x0, 0x20000498, 0x200005b0], 0x0, &(0x7f0000000040), &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'veth0_to_team\x00', 'dummy0\x00', 'ip6_vti0\x00', 'vlan0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa8}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0x618720d6929f8f3f}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'vcan0\x00', 'ipddp0\x00', 'sit0\x00', 'bcsf0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb0, 0xb0, 0xe8, [@owner={'owner\x00', 0x18}]}}, @snat={'snat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x5, 0x0, 0x0, '\x00', 'teql0\x00', 'team0\x00', 'bond_slave_0\x00', @random="9a9aa00bdb97", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0xa8, 0xe0}, [@arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}]}, @snat={'snat\x00', 0x10}}, {{{0x11, 0x0, 0x0, 'ip6_vti0\x00', 'bridge_slave_0\x00', 'erspan0\x00', 'syzkaller1\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10}]}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x458) 16:20:22 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000013002d54036205001a00000ce600001000e0c90002000000000000000000000000000000f0ffffff000b02000000"], 0x38}, 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 16:20:22 executing program 7: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000300)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f0000000280), &(0x7f0000000000)=0x306) 16:20:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004c00)=[{{&(0x7f0000003900)=@ax25, 0x80, &(0x7f0000004a00), 0x0, &(0x7f0000004a40)=""/12, 0xc}}], 0x1, 0x0, &(0x7f0000004d40)={0x0, 0x1c9c380}) 16:20:22 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000013002d54036205001a00000ce600001000e0c90002000000000000000000000000000000f0ffffff000b02000000"], 0x38}, 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 16:20:22 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000800)=@nat={'nat\x00', 0x19, 0x4, 0x3e0, [0x200003c0, 0x0, 0x0, 0x20000498, 0x200005b0], 0x0, &(0x7f0000000040), &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'veth0_to_team\x00', 'dummy0\x00', 'ip6_vti0\x00', 'vlan0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa8}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0x618720d6929f8f3f}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'vcan0\x00', 'ipddp0\x00', 'sit0\x00', 'bcsf0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb0, 0xb0, 0xe8, [@owner={'owner\x00', 0x18}]}}, @snat={'snat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x5, 0x0, 0x0, '\x00', 'teql0\x00', 'team0\x00', 'bond_slave_0\x00', @random="9a9aa00bdb97", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0xa8, 0xe0}, [@arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}]}, @snat={'snat\x00', 0x10}}, {{{0x11, 0x0, 0x0, 'ip6_vti0\x00', 'bridge_slave_0\x00', 'erspan0\x00', 'syzkaller1\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10}]}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x458) 16:20:22 executing program 3: r0 = socket$inet(0x15, 0x400000080005, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f000001a000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180)=[{0x10}, {0xf0, 0x0, 0x3f, "bd9837e36a1f388d465725fc9b4d2fc0065ef32ac577651990082e23e4792a7f42e49cf8069eaec7f2a0a79d4d093a23393f8fe5ba9a769ab9454dda322ab973f1978c647b3cfdb5a5588322b2df171c1334989521b15399bc66ce6d7ee0ea3a8e52544a0cb17561cc2008c946a1bb8ac88d05065f8a482538602b82a507ead830ea76d2d069ac10d43ac31365a3feaad2d5298642db351689960a04fa02284b74c8e0d1a3de1e9d7296ef8cee330b59861aa99a840cab995108ec9cb56e4704a6e4bc2598f6696bf60e00146da4c151bf52a2a9349eb2c7416f"}, {0xd8, 0x11f, 0xfff, "15357bcd51bc30d17eeb45291e86a0777e1d8bd4f2b0d09bde966698368e0577de16ebfb95eb9395ed4dca51fa307c32cc896cba39db1b1d7d394d9c1904d670993edbf7819c2a7bec2b60716e97181aa7563d8b09ff3ba7c256af010e9ef943515eb51272a87365d87252df6ee573936974a94771cc86a97913a3f3671b9357ee0dff03df7fc6029acf42453f7f36d4e3abe4920b42e6607baba0aa29e0c6b0c4dfb4ef946ca7b7f9edb4874a63473c9f449fef408fccd93893deb4589e81c7368a757d58af"}], 0x1d8}, 0x0) 16:20:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00003c1000), 0x0) close(r1) 16:20:22 executing program 5: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0xea, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f0000000080)={0x77359400}, 0x8) clone(0x0, &(0x7f0000000040), &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x20000cf) 16:20:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000080)=0x8) 16:20:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004c00)=[{{&(0x7f0000003900)=@ax25, 0x80, &(0x7f0000004a00), 0x0, &(0x7f0000004a40)=""/12, 0xc}}], 0x1, 0x0, &(0x7f0000004d40)={0x0, 0x1c9c380}) 16:20:22 executing program 7: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000300)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f0000000280), &(0x7f0000000000)=0x306) 16:20:23 executing program 7: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000300)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f0000000280), &(0x7f0000000000)=0x306) 16:20:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000080)=0x8) 16:20:23 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) sendto(r0, &(0x7f0000000140), 0x0, 0x8000, &(0x7f0000000080)=@in={0x2, 0x4e23, @loopback=0x7f000001}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000000)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000002040)=""/4096, 0x1000}], 0x1, &(0x7f0000000480)=""/24, 0x18}, 0x0) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10, 0x1c00}], 0x10}}], 0x2, 0x8000) 16:20:23 executing program 3: r0 = socket$inet(0x15, 0x400000080005, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f000001a000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180)=[{0x10}, {0xf0, 0x0, 0x3f, "bd9837e36a1f388d465725fc9b4d2fc0065ef32ac577651990082e23e4792a7f42e49cf8069eaec7f2a0a79d4d093a23393f8fe5ba9a769ab9454dda322ab973f1978c647b3cfdb5a5588322b2df171c1334989521b15399bc66ce6d7ee0ea3a8e52544a0cb17561cc2008c946a1bb8ac88d05065f8a482538602b82a507ead830ea76d2d069ac10d43ac31365a3feaad2d5298642db351689960a04fa02284b74c8e0d1a3de1e9d7296ef8cee330b59861aa99a840cab995108ec9cb56e4704a6e4bc2598f6696bf60e00146da4c151bf52a2a9349eb2c7416f"}, {0xd8, 0x11f, 0xfff, "15357bcd51bc30d17eeb45291e86a0777e1d8bd4f2b0d09bde966698368e0577de16ebfb95eb9395ed4dca51fa307c32cc896cba39db1b1d7d394d9c1904d670993edbf7819c2a7bec2b60716e97181aa7563d8b09ff3ba7c256af010e9ef943515eb51272a87365d87252df6ee573936974a94771cc86a97913a3f3671b9357ee0dff03df7fc6029acf42453f7f36d4e3abe4920b42e6607baba0aa29e0c6b0c4dfb4ef946ca7b7f9edb4874a63473c9f449fef408fccd93893deb4589e81c7368a757d58af"}], 0x1d8}, 0x0) 16:20:23 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000800)=@nat={'nat\x00', 0x19, 0x4, 0x3e0, [0x200003c0, 0x0, 0x0, 0x20000498, 0x200005b0], 0x0, &(0x7f0000000040), &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'veth0_to_team\x00', 'dummy0\x00', 'ip6_vti0\x00', 'vlan0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa8}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0x618720d6929f8f3f}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'vcan0\x00', 'ipddp0\x00', 'sit0\x00', 'bcsf0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb0, 0xb0, 0xe8, [@owner={'owner\x00', 0x18}]}}, @snat={'snat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x5, 0x0, 0x0, '\x00', 'teql0\x00', 'team0\x00', 'bond_slave_0\x00', @random="9a9aa00bdb97", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0xa8, 0xe0}, [@arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}]}, @snat={'snat\x00', 0x10}}, {{{0x11, 0x0, 0x0, 'ip6_vti0\x00', 'bridge_slave_0\x00', 'erspan0\x00', 'syzkaller1\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10}]}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x458) 16:20:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00003c1000), 0x0) close(r1) 16:20:23 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) sendto(r0, &(0x7f0000000140), 0x0, 0x8000, &(0x7f0000000080)=@in={0x2, 0x4e23, @loopback=0x7f000001}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000000)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000002040)=""/4096, 0x1000}], 0x1, &(0x7f0000000480)=""/24, 0x18}, 0x0) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10, 0x1c00}], 0x10}}], 0x2, 0x8000) 16:20:23 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f7570006e97535d23f05395803260f18a883a1608fa3dc286d38eea08f2922a262b12f5", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = getpid() write$cgroup_pid(r1, &(0x7f0000000000)=r2, 0x10) 16:20:24 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f7570006e97535d23f05395803260f18a883a1608fa3dc286d38eea08f2922a262b12f5", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = getpid() write$cgroup_pid(r1, &(0x7f0000000000)=r2, 0x10) 16:20:24 executing program 7: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000300)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f0000000280), &(0x7f0000000000)=0x306) 16:20:24 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ca3000)='/dev/autofs\x00', 0x0, 0x0) unshare(0x400) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000080)={0x0, 0x0, 0x200}) ioctl(r0, 0x800000000000937e, &(0x7f0000000080)) 16:20:24 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x69) close(r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") close(r0) 16:20:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000080)=0x8) 16:20:24 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) sendto(r0, &(0x7f0000000140), 0x0, 0x8000, &(0x7f0000000080)=@in={0x2, 0x4e23, @loopback=0x7f000001}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000000)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000002040)=""/4096, 0x1000}], 0x1, &(0x7f0000000480)=""/24, 0x18}, 0x0) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10, 0x1c00}], 0x10}}], 0x2, 0x8000) 16:20:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x5, 0x0) listen(r2, 0x0) accept$packet(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000180)=0x827ed4c11c9eccb9) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000300)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) close(r2) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000740)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000000)=ANY=[]}, 0x0) 16:20:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000080)=0x8) [ 1824.338604] autofs4:pid:19910:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(0.0), cmd(0x0000937e) [ 1824.351356] autofs4:pid:19910:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) 16:20:24 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f7570006e97535d23f05395803260f18a883a1608fa3dc286d38eea08f2922a262b12f5", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = getpid() write$cgroup_pid(r1, &(0x7f0000000000)=r2, 0x10) 16:20:24 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) sendto(r0, &(0x7f0000000140), 0x0, 0x8000, &(0x7f0000000080)=@in={0x2, 0x4e23, @loopback=0x7f000001}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000000)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000002040)=""/4096, 0x1000}], 0x1, &(0x7f0000000480)=""/24, 0x18}, 0x0) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10, 0x1c00}], 0x10}}], 0x2, 0x8000) 16:20:24 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ca3000)='/dev/autofs\x00', 0x0, 0x0) unshare(0x400) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000080)={0x0, 0x0, 0x200}) ioctl(r0, 0x800000000000937e, &(0x7f0000000080)) 16:20:24 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f7570006e97535d23f05395803260f18a883a1608fa3dc286d38eea08f2922a262b12f5", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = getpid() write$cgroup_pid(r1, &(0x7f0000000000)=r2, 0x10) 16:20:24 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x1) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1, 0x60, 0x2}, [{}]}, 0x58) 16:20:24 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="0b0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000540)={&(0x7f0000000040)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000800)=""/102, 0x66}, {&(0x7f0000000880)=""/162, 0xa2}], 0x2, &(0x7f0000000a00)=""/149, 0x95}, 0x0) [ 1824.831127] autofs4:pid:19929:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(0.0), cmd(0x0000937e) [ 1824.843966] autofs4:pid:19929:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) 16:20:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005f18)={{{@in6=@empty={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2]}, @in=@rand_addr}}, {{}, 0x0, @in=@loopback=0x7f000001}}, 0xe8) 16:20:25 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ca3000)='/dev/autofs\x00', 0x0, 0x0) unshare(0x400) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000080)={0x0, 0x0, 0x200}) ioctl(r0, 0x800000000000937e, &(0x7f0000000080)) 16:20:25 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="0b0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000540)={&(0x7f0000000040)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000800)=""/102, 0x66}, {&(0x7f0000000880)=""/162, 0xa2}], 0x2, &(0x7f0000000a00)=""/149, 0x95}, 0x0) 16:20:25 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x1) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1, 0x60, 0x2}, [{}]}, 0x58) 16:20:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000080)=0x8) [ 1825.292816] autofs4:pid:19949:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(0.0), cmd(0x0000937e) [ 1825.305453] autofs4:pid:19949:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) 16:20:25 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x69) close(r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") close(r0) 16:20:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000080)=0x8) 16:20:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005f18)={{{@in6=@empty={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2]}, @in=@rand_addr}}, {{}, 0x0, @in=@loopback=0x7f000001}}, 0xe8) 16:20:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x5, 0x0) listen(r2, 0x0) accept$packet(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000180)=0x827ed4c11c9eccb9) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000300)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) close(r2) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000740)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000000)=ANY=[]}, 0x0) 16:20:25 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="0b0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000540)={&(0x7f0000000040)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000800)=""/102, 0x66}, {&(0x7f0000000880)=""/162, 0xa2}], 0x2, &(0x7f0000000a00)=""/149, 0x95}, 0x0) 16:20:25 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ca3000)='/dev/autofs\x00', 0x0, 0x0) unshare(0x400) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000080)={0x0, 0x0, 0x200}) ioctl(r0, 0x800000000000937e, &(0x7f0000000080)) 16:20:25 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x1) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1, 0x60, 0x2}, [{}]}, 0x58) [ 1825.806243] autofs4:pid:19975:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(0.0), cmd(0x0000937e) [ 1825.819320] autofs4:pid:19975:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) 16:20:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005f18)={{{@in6=@empty={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2]}, @in=@rand_addr}}, {{}, 0x0, @in=@loopback=0x7f000001}}, 0xe8) 16:20:25 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="0b0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000540)={&(0x7f0000000040)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000800)=""/102, 0x66}, {&(0x7f0000000880)=""/162, 0xa2}], 0x2, &(0x7f0000000a00)=""/149, 0x95}, 0x0) 16:20:25 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x1) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1, 0x60, 0x2}, [{}]}, 0x58) 16:20:26 executing program 0: mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) 16:20:26 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000280)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x3, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001}, 0xc) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f00000000c0)=0x9, 0x4f) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 16:20:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005f18)={{{@in6=@empty={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2]}, @in=@rand_addr}}, {{}, 0x0, @in=@loopback=0x7f000001}}, 0xe8) 16:20:26 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x8000000000000001, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000740)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000010000000a0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000"], 0x1) 16:20:26 executing program 0: mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) 16:20:26 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000000080)=@raw, &(0x7f0000000080)='syzkaller\x00', 0x20000000c7, 0x67, &(0x7f00000000c0)=""/103}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1a}], {0x95}}, &(0x7f000000a000)='syzkaller\x00', 0x0, 0x32e, &(0x7f0000000140)=""/195}, 0x16) 16:20:26 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x69) close(r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") close(r0) 16:20:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xe84}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 16:20:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") prctl$intptr(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)="6664696e666f00c8a4c8bb765af325021bd6f5ac360f132e7d15c806b9064b5e4f62901e90a879102d3e3fb1e4ccac3570ee38670c6d3b743d1eba885655d444d7932ea6d9922348cd313954fbb2f2787d0197f177f505888473c217679ef86ad664e696f15b800f9ecbeb6064adc87e3c8aef34122afd789614b925624441aa776eed6d4d9977c5733981fe5526") getdents(r1, &(0x7f0000000380)=""/143, 0x8f) 16:20:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x5, 0x0) listen(r2, 0x0) accept$packet(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000180)=0x827ed4c11c9eccb9) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000300)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) close(r2) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000740)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000000)=ANY=[]}, 0x0) 16:20:26 executing program 0: mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) 16:20:26 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}]}) 16:20:26 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000000080)=@raw, &(0x7f0000000080)='syzkaller\x00', 0x20000000c7, 0x67, &(0x7f00000000c0)=""/103}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1a}], {0x95}}, &(0x7f000000a000)='syzkaller\x00', 0x0, 0x32e, &(0x7f0000000140)=""/195}, 0x16) 16:20:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xe84}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 16:20:27 executing program 0: mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) 16:20:27 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}]}) 16:20:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") prctl$intptr(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)="6664696e666f00c8a4c8bb765af325021bd6f5ac360f132e7d15c806b9064b5e4f62901e90a879102d3e3fb1e4ccac3570ee38670c6d3b743d1eba885655d444d7932ea6d9922348cd313954fbb2f2787d0197f177f505888473c217679ef86ad664e696f15b800f9ecbeb6064adc87e3c8aef34122afd789614b925624441aa776eed6d4d9977c5733981fe5526") getdents(r1, &(0x7f0000000380)=""/143, 0x8f) 16:20:27 executing program 6: r0 = socket(0xa, 0x1, 0x0) unshare(0x40000000) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, ':eth1\x00'}]}, 0x34}, 0x1}, 0x0) 16:20:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f0000000080)='#em3#/\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000006, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') 16:20:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xe84}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 16:20:27 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000000080)=@raw, &(0x7f0000000080)='syzkaller\x00', 0x20000000c7, 0x67, &(0x7f00000000c0)=""/103}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1a}], {0x95}}, &(0x7f000000a000)='syzkaller\x00', 0x0, 0x32e, &(0x7f0000000140)=""/195}, 0x16) 16:20:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") prctl$intptr(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)="6664696e666f00c8a4c8bb765af325021bd6f5ac360f132e7d15c806b9064b5e4f62901e90a879102d3e3fb1e4ccac3570ee38670c6d3b743d1eba885655d444d7932ea6d9922348cd313954fbb2f2787d0197f177f505888473c217679ef86ad664e696f15b800f9ecbeb6064adc87e3c8aef34122afd789614b925624441aa776eed6d4d9977c5733981fe5526") getdents(r1, &(0x7f0000000380)=""/143, 0x8f) 16:20:27 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x69) close(r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") close(r0) 16:20:27 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}]}) [ 1827.723236] IPVS: ftp: loaded support on port[0] = 21 16:20:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xe84}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 16:20:28 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x5, 0x0) listen(r2, 0x0) accept$packet(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000180)=0x827ed4c11c9eccb9) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000300)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) close(r2) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000740)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000000)=ANY=[]}, 0x0) 16:20:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") prctl$intptr(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)="6664696e666f00c8a4c8bb765af325021bd6f5ac360f132e7d15c806b9064b5e4f62901e90a879102d3e3fb1e4ccac3570ee38670c6d3b743d1eba885655d444d7932ea6d9922348cd313954fbb2f2787d0197f177f505888473c217679ef86ad664e696f15b800f9ecbeb6064adc87e3c8aef34122afd789614b925624441aa776eed6d4d9977c5733981fe5526") getdents(r1, &(0x7f0000000380)=""/143, 0x8f) 16:20:28 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000000080)=@raw, &(0x7f0000000080)='syzkaller\x00', 0x20000000c7, 0x67, &(0x7f00000000c0)=""/103}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1a}], {0x95}}, &(0x7f000000a000)='syzkaller\x00', 0x0, 0x32e, &(0x7f0000000140)=""/195}, 0x16) 16:20:28 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}]}) [ 1828.334377] IPVS: ftp: loaded support on port[0] = 21 16:20:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}, 0xb) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080)=0xd21, 0x4) sendto$inet(r1, &(0x7f0000000000)="f2", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvfrom$inet(r1, &(0x7f00000001c0), 0x0, 0xfffffdfffffffffb, &(0x7f0000000180)={0x2, 0x0, @broadcast=0xffffffff}, 0x709000) 16:20:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) 16:20:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0x7, 0x0, 0xf, 0x2}, 0x10}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 16:20:28 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x1003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 16:20:28 executing program 6: r0 = socket(0xa, 0x1, 0x0) unshare(0x40000000) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, ':eth1\x00'}]}, 0x34}, 0x1}, 0x0) 16:20:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f0000000080)='#em3#/\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000006, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') 16:20:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) 16:20:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}, 0xb) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080)=0xd21, 0x4) sendto$inet(r1, &(0x7f0000000000)="f2", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvfrom$inet(r1, &(0x7f00000001c0), 0x0, 0xfffffdfffffffffb, &(0x7f0000000180)={0x2, 0x0, @broadcast=0xffffffff}, 0x709000) 16:20:29 executing program 2: unshare(0xc000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x8c2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 16:20:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0x7, 0x0, 0xf, 0x2}, 0x10}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) [ 1829.118789] IPVS: ftp: loaded support on port[0] = 21 16:20:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0x7, 0x0, 0xf, 0x2}, 0x10}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 16:20:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) 16:20:29 executing program 5: r0 = socket(0xa, 0x1, 0x0) unshare(0x40000000) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, ':eth1\x00'}]}, 0x34}, 0x1}, 0x0) 16:20:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}, 0xb) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080)=0xd21, 0x4) sendto$inet(r1, &(0x7f0000000000)="f2", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvfrom$inet(r1, &(0x7f00000001c0), 0x0, 0xfffffdfffffffffb, &(0x7f0000000180)={0x2, 0x0, @broadcast=0xffffffff}, 0x709000) 16:20:29 executing program 2: unshare(0xc000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x8c2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) [ 1829.632487] IPVS: ftp: loaded support on port[0] = 21 16:20:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0x7, 0x0, 0xf, 0x2}, 0x10}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 16:20:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) 16:20:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}, 0xb) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080)=0xd21, 0x4) sendto$inet(r1, &(0x7f0000000000)="f2", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvfrom$inet(r1, &(0x7f00000001c0), 0x0, 0xfffffdfffffffffb, &(0x7f0000000180)={0x2, 0x0, @broadcast=0xffffffff}, 0x709000) 16:20:29 executing program 6: r0 = socket(0xa, 0x1, 0x0) unshare(0x40000000) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, ':eth1\x00'}]}, 0x34}, 0x1}, 0x0) [ 1830.123955] IPVS: ftp: loaded support on port[0] = 21 16:20:30 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_adj\x00') writev(r0, &(0x7f0000001b40)=[{&(0x7f0000001a40)="9b", 0x1}], 0x1) 16:20:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0xfffffffffffffff7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x21, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 16:20:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f0000000080)='#em3#/\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000006, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') 16:20:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}, 0x1}, 0x0) 16:20:30 executing program 2: unshare(0xc000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x8c2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 16:20:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="fc512ee0d615d1e287509d7267221e37", 0x10) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000080)=""/10, &(0x7f00000000c0)=0xa) 16:20:30 executing program 5: r0 = socket(0xa, 0x1, 0x0) unshare(0x40000000) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, ':eth1\x00'}]}, 0x34}, 0x1}, 0x0) 16:20:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0xfffffffffffffff7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x21, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) [ 1830.720541] IPVS: ftp: loaded support on port[0] = 21 16:20:30 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_adj\x00') writev(r0, &(0x7f0000001b40)=[{&(0x7f0000001a40)="9b", 0x1}], 0x1) 16:20:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="fc512ee0d615d1e287509d7267221e37", 0x10) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000080)=""/10, &(0x7f00000000c0)=0xa) 16:20:30 executing program 6: r0 = socket(0xa, 0x1, 0x0) unshare(0x40000000) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, ':eth1\x00'}]}, 0x34}, 0x1}, 0x0) 16:20:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}, 0x1}, 0x0) 16:20:31 executing program 2: unshare(0xc000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x8c2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) [ 1831.061385] IPVS: ftp: loaded support on port[0] = 21 16:20:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0xfffffffffffffff7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x21, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 16:20:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="fc512ee0d615d1e287509d7267221e37", 0x10) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000080)=""/10, &(0x7f00000000c0)=0xa) 16:20:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}, 0x1}, 0x0) 16:20:31 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_adj\x00') writev(r0, &(0x7f0000001b40)=[{&(0x7f0000001a40)="9b", 0x1}], 0x1) 16:20:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0xfffffffffffffff7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x21, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 16:20:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f0000000080)='#em3#/\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000006, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') 16:20:32 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffff9c}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000680)=0x1, 0x4) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) pipe(&(0x7f0000000400)) r1 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, &(0x7f0000000340)="00003fcef0eb", 0x6, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f0000000180)={r4, r5, r5}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) 16:20:32 executing program 5: r0 = socket(0xa, 0x1, 0x0) unshare(0x40000000) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, ':eth1\x00'}]}, 0x34}, 0x1}, 0x0) 16:20:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="fc512ee0d615d1e287509d7267221e37", 0x10) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000080)=""/10, &(0x7f00000000c0)=0xa) 16:20:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @loopback=0x7f000001}, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x3f) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r0, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f000001b000)={@multicast1=0xe0000001, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 16:20:32 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_adj\x00') writev(r0, &(0x7f0000001b40)=[{&(0x7f0000001a40)="9b", 0x1}], 0x1) 16:20:32 executing program 6: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000140)="2600000022004701250007008909000000006d20f02a1f63c0e9f10101c7033500b0000000004e11961d413ab330a255507fc77d575a8c889351443adff1ec029a315ccaf91fc642acfb8ac2ada005dfd67eea2162be87e9683d3d37a5c0d759b4adcee620cbb5bc6156793501cfde5384c00d2130cd897c897faa292854705eef848f96fae968cf49ec6969e04bc1bc4c47b131a8c9bf7bf21da0a7f72649dad75a2114cbb0b5a02ca42fb0a258bf0000000000000000df17d2c54e2744b73242eddf540c253cef36d6c8b1b0ccba8302d300000000", 0xd6) 16:20:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}, 0x1}, 0x0) [ 1832.273691] IPVS: ftp: loaded support on port[0] = 21 16:20:32 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000080)=""/125) ioctl$RNDADDTOENTCNT(r0, 0x40045564, &(0x7f00000004c0)) 16:20:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1, 0x4) sendto$inet(r0, &(0x7f0000001600)="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", 0xb51, 0x1, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 16:20:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @loopback=0x7f000001}, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x3f) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r0, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f000001b000)={@multicast1=0xe0000001, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 16:20:32 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000080)) [ 1832.745649] udevd: page allocation failure: order:4, mode:0x7080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null) [ 1832.756410] udevd cpuset=/ mems_allowed=0 [ 1832.760863] CPU: 1 PID: 13798 Comm: udevd Not tainted 4.18.0-rc4+ #27 [ 1832.766369] syz-executor6: page allocation failure: order:4, mode:0x7080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null) [ 1832.767554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1832.767575] Call Trace: [ 1832.767639] dump_stack+0x185/0x1e0 [ 1832.767685] warn_alloc+0x459/0x6d0 [ 1832.767747] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1832.780069] syz-executor6 cpuset= [ 1832.788361] ? __alloc_pages_direct_compact+0x223/0x4f0 [ 1832.788426] __alloc_pages_nodemask+0x615c/0x6320 [ 1832.788480] ? kmem_cache_alloc_node+0x90d/0xcb0 [ 1832.791099] syz6 [ 1832.794754] copy_process+0x7ca/0xa250 [ 1832.798403] mems_allowed=0 [ 1832.803742] ? expand_files+0x65/0xec0 [ 1832.803799] ? __alloc_fd+0x473/0xba0 [ 1832.838781] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1832.844202] ? expand_files+0xb0/0xec0 [ 1832.848157] ? find_next_zero_bit+0x12b/0x2f0 [ 1832.852721] ? _do_fork+0x116/0x1000 [ 1832.856477] ? __x64_sys_clone+0x15e/0x1b0 [ 1832.860735] _do_fork+0x390/0x1000 [ 1832.864335] __x64_sys_clone+0x15e/0x1b0 [ 1832.868448] ? __ia32_sys_vfork+0x70/0x70 [ 1832.872641] do_syscall_64+0x15b/0x230 [ 1832.876566] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1832.881809] RIP: 0033:0x7f4e71596f46 [ 1832.885543] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 14 25 10 00 00 00 31 d2 49 81 c2 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 31 01 00 00 85 c0 41 89 c4 0f 85 3b 01 00 [ 1832.905088] RSP: 002b:00007ffcaab1d6f0 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 1832.912849] RAX: ffffffffffffffda RBX: 00007ffcaab1d6f0 RCX: 00007f4e71596f46 [ 1832.920239] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 1832.927542] RBP: 00007ffcaab1d750 R08: 00000000000035e6 R09: 00000000000035e6 [ 1832.934835] R10: 00007f4e71eb3a70 R11: 0000000000000246 R12: 0000000000000000 [ 1832.942133] R13: 00007ffcaab1d710 R14: 0000000000000005 R15: 0000000000000005 [ 1832.949465] CPU: 0 PID: 20241 Comm: syz-executor6 Not tainted 4.18.0-rc4+ #27 [ 1832.949516] Mem-Info: [ 1832.956775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1832.956789] Call Trace: [ 1832.956866] dump_stack+0x185/0x1e0 [ 1832.959344] active_anon:32916 inactive_anon:1786 isolated_anon:0 [ 1832.959344] active_file:6793 inactive_file:10952 isolated_file:64 [ 1832.959344] unevictable:0 dirty:83 writeback:0 unstable:0 [ 1832.959344] slab_reclaimable:4407 slab_unreclaimable:14594 [ 1832.959344] mapped:75065 shmem:1566 pagetables:987 bounce:0 [ 1832.959344] free:28411 free_pcp:28 free_cma:0 [ 1832.968651] warn_alloc+0x459/0x6d0 [ 1832.968704] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1832.971369] Node 0 active_anon:131664kB inactive_anon:7144kB active_file:27172kB inactive_file:43808kB unevictable:0kB isolated(anon):0kB isolated(file):256kB mapped:300260kB dirty:332kB writeback:0kB shmem:6264kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 114688kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1832.974925] ? __alloc_pages_direct_compact+0x223/0x4f0 [ 1832.975021] __alloc_pages_nodemask+0x615c/0x6320 [ 1833.008499] Node 0 [ 1833.012497] ? kmem_cache_alloc_node+0x90d/0xcb0 [ 1833.012566] copy_process+0x7ca/0xa250 [ 1833.017987] DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1833.046492] ? kmsan_set_origin_inline+0x6b/0x120 [ 1833.046538] ? __msan_poison_alloca+0x183/0x220 [ 1833.051918] lowmem_reserve[]: [ 1833.056790] ? handle_mm_fault+0x7a1c/0x85e0 [ 1833.056851] ? lru_cache_add_active_or_unevictable+0x5c/0x610 [ 1833.059671] 0 [ 1833.064476] ? _do_fork+0x116/0x1000 [ 1833.064535] ? __x64_sys_clone+0x15e/0x1b0 [ 1833.068400] 2812 [ 1833.093928] _do_fork+0x390/0x1000 [ 1833.094008] __x64_sys_clone+0x15e/0x1b0 [ 1833.098837] 7238 [ 1833.103525] ? __ia32_sys_vfork+0x70/0x70 [ 1833.103588] do_syscall_64+0x15b/0x230 [ 1833.106667] 7238 [ 1833.111099] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1833.111143] RIP: 0033:0x458449 [ 1833.118816] Code: ff 48 85 f6 [ 1833.122644] Node 0 [ 1833.126790] 0f 84 87 90 fb ff 48 [ 1833.128991] DMA32 free:50324kB min:26204kB low:32752kB high:39300kB active_anon:58728kB inactive_anon:5720kB active_file:3668kB inactive_file:1080kB unevictable:0kB writepending:24kB present:3129292kB managed:2885376kB mlocked:0kB kernel_stack:1984kB pagetables:1152kB bounce:0kB free_pcp:8kB local_pcp:0kB free_cma:0kB [ 1833.132427] 83 ee 10 48 89 4e [ 1833.136557] lowmem_reserve[]: [ 1833.138582] 08 48 89 3e 48 89 [ 1833.142792] 0 [ 1833.146648] d7 4c 89 c2 4d 89 c8 [ 1833.148780] 0 [ 1833.153948] 4c 8b 54 24 08 b8 38 [ 1833.157651] 4425 [ 1833.160818] 00 00 00 0f 05 <48> [ 1833.163122] 4425 [ 1833.166552] 85 c0 0f 8c 5e 90 [ 1833.198083] fb ff 74 01 c3 [ 1833.201255] Node 0 [ 1833.204411] 31 ed 48 f7 c7 [ 1833.206338] Normal free:47416kB min:41232kB low:51540kB high:61848kB active_anon:72936kB inactive_anon:1308kB active_file:23504kB inactive_file:42740kB unevictable:0kB writepending:308kB present:4718592kB managed:4532216kB mlocked:0kB kernel_stack:8704kB pagetables:2796kB bounce:0kB free_pcp:104kB local_pcp:0kB free_cma:0kB [ 1833.209683] 00 00 01 00 75 [ 1833.211544] lowmem_reserve[]: [ 1833.214993] RSP: 002b:0000000000a3e758 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 1833.215039] RAX: ffffffffffffffda RBX: 00007f136d9ca700 RCX: 0000000000458449 [ 1833.217113] 0 [ 1833.220454] RDX: 00007f136d9ca9d0 RSI: 00007f136d9c9db0 RDI: 00000000003d0f00 [ 1833.220473] RBP: 0000000000a3e890 R08: 00007f136d9ca700 R09: 00007f136d9ca700 [ 1833.220502] R10: 00007f136d9ca9d0 R11: 0000000000000202 R12: 0000000000000000 [ 1833.222584] 0 [ 1833.225770] R13: 0000000000a3e80f R14: 00007f136d9ca9c0 R15: 0000000000000001 [ 1833.317379] 0 0 [ 1833.319482] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 1833.332994] Node 0 DMA32: 4*4kB (UE) 2*8kB (M) 4*16kB (ME) 40*32kB (UME) 44*64kB (UME) 43*128kB (UME) 9*256kB (UME) 15*512kB (M) 8*1024kB (M) 3*2048kB (UME) 4*4096kB (UMH) = 50400kB [ 1833.350082] Node 0 Normal: 575*4kB (UMEH) 263*8kB (MEH) 173*16kB (UMEH) 123*32kB (UMEH) 57*64kB (UMH) 25*128kB (UMEH) 13*256kB (UMH) 54*512kB (MH) 0*1024kB 0*2048kB 0*4096kB = 48932kB [ 1833.366994] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1833.375690] 19348 total pagecache pages [ 1833.379798] 0 pages in swap cache [ 1833.383352] Swap cache stats: add 0, delete 0, find 0/0 [ 1833.388832] Free swap = 0kB [ 1833.392121] Total swap = 0kB [ 1833.395286] 1965969 pages RAM 16:20:33 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r0) sendto(r0, &(0x7f0000000880)="a6", 0x1, 0x8000, &(0x7f0000000980)=@vsock={0x28, 0x0, 0x0, @reserved=0x1}, 0x80) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002840)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000002800)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {0x8}}, 0x14}, 0x1}, 0x0) [ 1833.398502] 0 pages HighMem/MovableOnly [ 1833.402542] 107595 pages reserved 16:20:33 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000080)=""/125) ioctl$RNDADDTOENTCNT(r0, 0x40045564, &(0x7f00000004c0)) 16:20:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @loopback=0x7f000001}, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x3f) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r0, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f000001b000)={@multicast1=0xe0000001, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 16:20:33 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffff9c}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000680)=0x1, 0x4) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) pipe(&(0x7f0000000400)) r1 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, &(0x7f0000000340)="00003fcef0eb", 0x6, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f0000000180)={r4, r5, r5}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) 16:20:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @loopback=0x7f000001}, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x3f) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r0, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f000001b000)={@multicast1=0xe0000001, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 16:20:34 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r0) sendto(r0, &(0x7f0000000880)="a6", 0x1, 0x8000, &(0x7f0000000980)=@vsock={0x28, 0x0, 0x0, @reserved=0x1}, 0x80) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002840)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000002800)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {0x8}}, 0x14}, 0x1}, 0x0) 16:20:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1, 0x4) sendto$inet(r0, &(0x7f0000001600)="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", 0xb51, 0x1, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 16:20:34 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000080)) 16:20:34 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000080)=""/125) ioctl$RNDADDTOENTCNT(r0, 0x40045564, &(0x7f00000004c0)) 16:20:34 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r0) sendto(r0, &(0x7f0000000880)="a6", 0x1, 0x8000, &(0x7f0000000980)=@vsock={0x28, 0x0, 0x0, @reserved=0x1}, 0x80) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002840)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000002800)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {0x8}}, 0x14}, 0x1}, 0x0) 16:20:34 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000080)) 16:20:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}}}, 0x90) 16:20:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendmsg$netlink(r0, &(0x7f0000007940)={&(0x7f0000000240)=@kern={0x10}, 0xc, &(0x7f00000077c0), 0x0, &(0x7f00000078c0)=[@rights={0x10, 0x1, 0x1}, @cred={0x20, 0x1, 0x2}], 0x30}, 0x0) 16:20:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1, 0x4) sendto$inet(r0, &(0x7f0000001600)="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", 0xb51, 0x1, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 16:20:34 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000080)) 16:20:34 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffff9c}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000680)=0x1, 0x4) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) pipe(&(0x7f0000000400)) r1 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, &(0x7f0000000340)="00003fcef0eb", 0x6, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f0000000180)={r4, r5, r5}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) 16:20:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}}}, 0x90) 16:20:34 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r0) sendto(r0, &(0x7f0000000880)="a6", 0x1, 0x8000, &(0x7f0000000980)=@vsock={0x28, 0x0, 0x0, @reserved=0x1}, 0x80) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002840)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000002800)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {0x8}}, 0x14}, 0x1}, 0x0) 16:20:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendmsg$netlink(r0, &(0x7f0000007940)={&(0x7f0000000240)=@kern={0x10}, 0xc, &(0x7f00000077c0), 0x0, &(0x7f00000078c0)=[@rights={0x10, 0x1, 0x1}, @cred={0x20, 0x1, 0x2}], 0x30}, 0x0) 16:20:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1, 0x4) sendto$inet(r0, &(0x7f0000001600)="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", 0xb51, 0x1, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 16:20:35 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000080)) 16:20:35 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000080)=""/125) ioctl$RNDADDTOENTCNT(r0, 0x40045564, &(0x7f00000004c0)) 16:20:35 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000080)) 16:20:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}}}, 0x90) 16:20:35 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond_slave_1\x00'}, 0x18) 16:20:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendmsg$netlink(r0, &(0x7f0000007940)={&(0x7f0000000240)=@kern={0x10}, 0xc, &(0x7f00000077c0), 0x0, &(0x7f00000078c0)=[@rights={0x10, 0x1, 0x1}, @cred={0x20, 0x1, 0x2}], 0x30}, 0x0) 16:20:35 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000080)) [ 1835.671343] kthreadd: page allocation failure: order:4, mode:0x7080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null) [ 1835.682525] kthreadd cpuset=/ mems_allowed=0 [ 1835.687233] CPU: 0 PID: 2 Comm: kthreadd Not tainted 4.18.0-rc4+ #27 [ 1835.693805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1835.703217] Call Trace: [ 1835.705896] dump_stack+0x185/0x1e0 [ 1835.709602] warn_alloc+0x459/0x6d0 [ 1835.713335] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1835.718787] ? __alloc_pages_direct_compact+0x223/0x4f0 [ 1835.724292] __alloc_pages_nodemask+0x615c/0x6320 [ 1835.729296] ? kmem_cache_alloc_node+0x90d/0xcb0 [ 1835.734204] copy_process+0x7ca/0xa250 [ 1835.738192] ? kmsan_set_origin_inline+0x6b/0x120 [ 1835.743126] ? __perf_event_task_sched_in+0x21/0xab0 [ 1835.748318] ? kthread_blkcg+0xf0/0xf0 [ 1835.752325] ? _do_fork+0x116/0x1000 [ 1835.756170] ? kernel_thread+0xc6/0xe0 [ 1835.760312] _do_fork+0x390/0x1000 [ 1835.763948] ? kthread_blkcg+0xf0/0xf0 [ 1835.767917] kernel_thread+0xc6/0xe0 16:20:35 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040), 0x0) [ 1835.771707] ? kthread_blkcg+0xf0/0xf0 [ 1835.775675] kthreadd+0x5df/0x940 [ 1835.779205] ? kthread_stop+0x6c0/0x6c0 [ 1835.783254] ret_from_fork+0x35/0x40 [ 1835.787175] warn_alloc_show_mem: 1 callbacks suppressed [ 1835.787185] Mem-Info: [ 1835.795268] active_anon:32354 inactive_anon:317 isolated_anon:0 [ 1835.795268] active_file:6567 inactive_file:7450 isolated_file:0 [ 1835.795268] unevictable:0 dirty:94 writeback:0 unstable:0 [ 1835.795268] slab_reclaimable:4399 slab_unreclaimable:14727 [ 1835.795268] mapped:75060 shmem:94 pagetables:1054 bounce:0 [ 1835.795268] free:28910 free_pcp:275 free_cma:0 [ 1835.829508] Node 0 active_anon:129416kB inactive_anon:1268kB active_file:26268kB inactive_file:29528kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:300240kB dirty:376kB writeback:0kB shmem:376kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 112640kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1835.857847] Node 0 DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1835.884265] lowmem_reserve[]: 0 2812 7238 7238 [ 1835.889064] Node 0 DMA32 free:53392kB min:26204kB low:32752kB high:39300kB active_anon:56344kB inactive_anon:992kB active_file:2816kB inactive_file:1284kB unevictable:0kB writepending:40kB present:3129292kB managed:2885376kB mlocked:0kB kernel_stack:2048kB pagetables:828kB bounce:0kB free_pcp:812kB local_pcp:12kB free_cma:0kB [ 1835.918293] lowmem_reserve[]: 0 0 4425 4425 [ 1835.922820] Node 0 Normal free:51268kB min:41232kB low:51540kB high:61848kB active_anon:73252kB inactive_anon:276kB active_file:23452kB inactive_file:28200kB unevictable:0kB writepending:336kB present:4718592kB managed:4532216kB mlocked:0kB kernel_stack:8576kB pagetables:3388kB bounce:0kB free_pcp:708kB local_pcp:4kB free_cma:0kB [ 1835.952379] lowmem_reserve[]: 0 0 0 0 [ 1835.956381] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 1835.969912] Node 0 DMA32: 868*4kB (UME) 516*8kB (UME) 300*16kB (UME) 83*32kB (UME) 48*64kB (UME) 31*128kB (UME) 10*256kB (UME) 15*512kB (M) 9*1024kB (UM) 9*2048kB (UMEH) 3*4096kB (UM) = 72272kB [ 1835.987752] Node 0 Normal: 1392*4kB (UMEH) 484*8kB (UMEH) 239*16kB (UMEH) 149*32kB (UMEH) 63*64kB (UM) 25*128kB (UME) 18*256kB (UM) 42*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 51376kB [ 1836.004552] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1836.013304] 13938 total pagecache pages [ 1836.017468] 0 pages in swap cache [ 1836.021036] Swap cache stats: add 0, delete 0, find 0/0 [ 1836.026554] Free swap = 0kB [ 1836.029685] Total swap = 0kB [ 1836.032839] 1965969 pages RAM [ 1836.036036] 0 pages HighMem/MovableOnly [ 1836.040217] 107595 pages reserved [ 1836.043974] BUG: unable to handle kernel NULL pointer dereference at 00000000000008f4 [ 1836.051972] PGD 800000001886c067 P4D 800000001886c067 PUD 2596f067 PMD 0 [ 1836.058955] Oops: 0002 [#1] SMP PTI [ 1836.062611] CPU: 1 PID: 20336 Comm: syz-executor0 Not tainted 4.18.0-rc4+ #27 [ 1836.069899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1836.079311] RIP: 0010:memset_erms+0x9/0x10 [ 1836.083566] Code: c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 f3 48 ab 89 d1 f3 aa 4c 89 c8 c3 90 49 89 f9 40 88 f0 48 89 d1 aa 4c 89 c8 c3 90 49 89 fa 40 0f b6 ce 48 b8 01 01 01 01 01 01 [ 1836.102972] RSP: 0018:ffff88000ebef1f8 EFLAGS: 00010046 [ 1836.108367] RAX: 0000000000000000 RBX: fffffffffffffff4 RCX: 0000000000000fb0 [ 1836.115681] RDX: 0000000000000fb0 RSI: 0000000000000000 RDI: 00000000000008f4 [ 1836.122975] RBP: ffff88000ebef208 R08: 0000000000000000 R09: 00000000000008f4 [ 1836.130276] R10: 0000000000000000 R11: ffffffff81363150 R12: ffff880020c20900 [ 1836.137578] R13: 0000000000000000 R14: 0000000000000296 R15: fffffffffffffff4 [ 1836.144879] FS: 00007fdfe9753700(0000) GS:ffff88021fd00000(0000) knlGS:0000000000000000 [ 1836.153140] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1836.159052] CR2: 00000000000008f4 CR3: 0000000019662000 CR4: 00000000001406e0 [ 1836.166356] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1836.173671] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1836.180988] Call Trace: [ 1836.183617] ? do_kmsan_thread_create+0x1b/0x30 [ 1836.188585] kmsan_thread_create+0x58/0xb0 [ 1836.192865] __kthread_create_on_node+0x6e5/0x7f0 [ 1836.197843] kthread_create_on_node+0x278/0x2c0 [ 1836.202559] ? rcu_free_pwq+0x70/0x70 [ 1836.206428] init_rescuer+0x2f2/0x6b0 [ 1836.210313] __alloc_workqueue_key+0x1e3e/0x23d0 [ 1836.215125] ? trace_kmalloc+0xb3/0x2e0 [ 1836.219169] ? __kmalloc+0x147/0x370 [ 1836.222917] ? misc_open+0x63f/0x8b0 [ 1836.226668] ucma_open+0xfe/0x4d0 [ 1836.230251] ? module_put+0x52/0x340 [ 1836.234097] ? ucma_poll+0x1f0/0x1f0 [ 1836.237859] misc_open+0x7ba/0x8b0 [ 1836.241436] ? misc_seq_show+0x180/0x180 [ 1836.246324] chrdev_open+0xc64/0xde0 [ 1836.250085] ? cd_forget+0x330/0x330 [ 1836.253847] do_dentry_open+0xccc/0x1440 [ 1836.257964] vfs_open+0x1b6/0x2f0 [ 1836.261899] path_openat+0x49c0/0x69c0 [ 1836.265834] ? __msan_poison_alloca+0x183/0x220 [ 1836.270548] ? __alloc_fd+0x473/0xba0 16:20:36 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffff9c}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000680)=0x1, 0x4) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) pipe(&(0x7f0000000400)) r1 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, &(0x7f0000000340)="00003fcef0eb", 0x6, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f0000000180)={r4, r5, r5}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) 16:20:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendmsg$netlink(r0, &(0x7f0000007940)={&(0x7f0000000240)=@kern={0x10}, 0xc, &(0x7f00000077c0), 0x0, &(0x7f00000078c0)=[@rights={0x10, 0x1, 0x1}, @cred={0x20, 0x1, 0x2}], 0x30}, 0x0) [ 1836.274403] ? kmsan_set_origin_inline+0x6b/0x120 [ 1836.279388] ? do_sys_open+0x643/0x990 [ 1836.283320] do_filp_open+0x2c1/0x740 [ 1836.287198] do_sys_open+0x643/0x990 [ 1836.290952] ? syscall_trace_enter+0x98a/0x10a0 [ 1836.295663] ? syscall_return_slowpath+0x108/0x800 [ 1836.300642] __x64_sys_openat+0x129/0x170 [ 1836.304833] ? __ia32_sys_open+0x130/0x130 [ 1836.309108] do_syscall_64+0x15b/0x230 [ 1836.313048] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1836.318267] RIP: 0033:0x455ab9 [ 1836.321477] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1836.340896] RSP: 002b:00007fdfe9752c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1836.348650] RAX: ffffffffffffffda RBX: 00007fdfe97536d4 RCX: 0000000000455ab9 [ 1836.355953] RDX: 0000000000000002 RSI: 00000000200002c0 RDI: ffffffffffffff9c [ 1836.363276] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 1836.370585] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1836.377893] R13: 00000000004c05af R14: 00000000004d0558 R15: 0000000000000000 [ 1836.385229] Modules linked in: [ 1836.388457] Dumping ftrace buffer: [ 1836.392014] (ftrace buffer empty) [ 1836.395746] CR2: 00000000000008f4 [ 1836.399225] ---[ end trace 87d656a3ef643420 ]--- [ 1836.404025] RIP: 0010:memset_erms+0x9/0x10 [ 1836.408289] Code: c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 f3 48 ab 89 d1 f3 aa 4c 89 c8 c3 90 49 89 f9 40 88 f0 48 89 d1 aa 4c 89 c8 c3 90 49 89 fa 40 0f b6 ce 48 b8 01 01 01 01 01 01 [ 1836.427694] RSP: 0018:ffff88000ebef1f8 EFLAGS: 00010046 [ 1836.433091] RAX: 0000000000000000 RBX: fffffffffffffff4 RCX: 0000000000000fb0 [ 1836.440744] RDX: 0000000000000fb0 RSI: 0000000000000000 RDI: 00000000000008f4 [ 1836.448076] RBP: ffff88000ebef208 R08: 0000000000000000 R09: 00000000000008f4 [ 1836.455422] R10: 0000000000000000 R11: ffffffff81363150 R12: ffff880020c20900 [ 1836.463347] R13: 0000000000000000 R14: 0000000000000296 R15: fffffffffffffff4 [ 1836.470657] FS: 00007fdfe9753700(0000) GS:ffff88021fd00000(0000) knlGS:0000000000000000 [ 1836.478920] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1836.484833] CR2: 00000000000008f4 CR3: 0000000019662000 CR4: 00000000001406e0 [ 1836.492143] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1836.499664] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1836.506961] Kernel panic - not syncing: Fatal exception [ 1836.512935] Dumping ftrace buffer: [ 1836.516474] (ftrace buffer empty) [ 1836.520174] Kernel Offset: disabled [ 1836.523790] Rebooting in 86400 seconds..