[ 52.051465] sshd (5911) used greatest stack depth: 53392 bytes left [....] Starting OpenBSD Secure Shell server: sshd[ 52.238353] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 52.595037] audit: type=1800 audit(1539160825.641:29): pid=5844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 53.169878] random: sshd: uninitialized urandom read (32 bytes read) [ 53.702639] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 55.455425] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.102' (ECDSA) to the list of known hosts. [ 61.430995] random: sshd: uninitialized urandom read (32 bytes read) 2018/10/10 08:40:36 fuzzer started [ 65.910586] random: cc1: uninitialized urandom read (8 bytes read) [ 66.494066] as (6000) used greatest stack depth: 53216 bytes left 2018/10/10 08:40:41 dialing manager at 10.128.0.26:42139 [ 67.996057] ld (6002) used greatest stack depth: 53184 bytes left 2018/10/10 08:40:41 syscalls: 1 2018/10/10 08:40:41 code coverage: enabled 2018/10/10 08:40:41 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/10/10 08:40:41 setuid sandbox: enabled 2018/10/10 08:40:41 namespace sandbox: enabled 2018/10/10 08:40:41 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/10 08:40:41 fault injection: enabled 2018/10/10 08:40:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/10 08:40:41 net packed injection: /dev/net/tun can't be opened (open /dev/net/tun: cannot allocate memory) 2018/10/10 08:40:41 net device setup: enabled [ 72.333564] random: crng init done 08:41:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="abbaf7babebbca0097e360c2646b180174b08a0a383b1d748011ab98b669", 0x1e, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000100)="cba01d0000000000000000a298432cb933c040774ff4f854df5c01ad83cbd2873760a17d60e613", 0x27, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, &(0x7f0000000180)=0x20) [ 103.844889] IPVS: ftp: loaded support on port[0] = 21 [ 105.156748] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.163282] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.172532] device bridge_slave_0 entered promiscuous mode [ 105.317659] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.324230] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.332649] device bridge_slave_1 entered promiscuous mode [ 105.461887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 105.592527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 105.984494] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 106.116965] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:41:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="00e4ffffffffffffff000000") lseek(r0, 0x1000001022, 0x0) [ 106.819381] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 106.827698] team0: Port device team_slave_0 added [ 106.997699] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 107.005753] team0: Port device team_slave_1 added [ 107.129247] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 107.138214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.147286] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.394605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.488213] IPVS: ftp: loaded support on port[0] = 21 [ 107.618984] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 107.626657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.635740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.841335] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 107.849102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.858187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.613008] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.619857] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.628383] device bridge_slave_0 entered promiscuous mode [ 109.866785] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.873441] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.882001] device bridge_slave_1 entered promiscuous mode [ 110.093235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 110.130786] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.137362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.144509] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.150978] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.159821] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 110.274575] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 110.642002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.933249] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 111.228186] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:41:24 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000580)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") [ 111.382540] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 111.393760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.698730] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 111.706050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.511445] IPVS: ftp: loaded support on port[0] = 21 [ 112.630369] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 112.638516] team0: Port device team_slave_0 added [ 112.881774] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 112.889744] team0: Port device team_slave_1 added [ 113.157056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 113.164449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.173268] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.377317] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 113.384582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.393486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.589190] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 113.598476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.607463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.879555] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 113.887810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.896607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.012147] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.018595] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.027087] device bridge_slave_0 entered promiscuous mode [ 115.344606] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.351070] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.359972] device bridge_slave_1 entered promiscuous mode [ 115.681362] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 115.894719] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 116.661169] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.669991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.679227] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.689452] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.700289] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 116.757253] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 116.793349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.037493] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 117.198037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 117.205328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.466408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 117.473671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.365787] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 118.373907] team0: Port device team_slave_0 added 08:41:31 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x4c08, 0x250) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000716000)=@in, 0x80, &(0x7f0000685000)=[{&(0x7f0000001480)="b5887200000000000000000057a2d32741000000", 0x14}], 0x1, &(0x7f0000000000)}, 0x0) [ 118.610282] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 118.618694] team0: Port device team_slave_1 added [ 118.972037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.979134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.988065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.287994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 119.295242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.304039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.579090] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 119.586832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.595795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.949785] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 119.957826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.966688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.075295] IPVS: ftp: loaded support on port[0] = 21 [ 121.409076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.589698] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 123.097063] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.103755] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.112253] device bridge_slave_0 entered promiscuous mode [ 123.502913] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.509388] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.517963] device bridge_slave_1 entered promiscuous mode [ 123.565813] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.572416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.579312] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.585868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.594418] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.662857] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 123.669268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.677307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.854170] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.168249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.501895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.837179] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.112279] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.431279] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.684223] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 125.691316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.013555] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.020649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.004607] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 127.012813] team0: Port device team_slave_0 added [ 127.303790] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 127.311968] team0: Port device team_slave_1 added [ 127.678122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.685325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.694899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.020547] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.028139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.036861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 08:41:41 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) read$eventfd(r0, &(0x7f0000000180), 0x8) [ 128.424224] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 128.431976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.440763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.844963] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 128.852984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.862062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.786017] IPVS: ftp: loaded support on port[0] = 21 [ 130.261290] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.725049] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 133.052812] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.060241] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.067247] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.073748] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.082443] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.176103] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 133.182675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.190607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.454451] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.460917] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.469578] device bridge_slave_0 entered promiscuous mode [ 133.572063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.838125] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 133.887056] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.893595] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.902051] device bridge_slave_1 entered promiscuous mode [ 134.294967] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 08:41:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="abbaf7babebbca0097e360c2646b180174b08a0a383b1d748011ab98b669", 0x1e, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000100)="cba01d0000000000000000a298432cb933c040774ff4f854df5c01ad83cbd2873760a17d60e613", 0x27, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, &(0x7f0000000180)=0x20) [ 134.654743] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.813135] 8021q: adding VLAN 0 to HW filter on device team0 08:41:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="abbaf7babebbca0097e360c2646b180174b08a0a383b1d748011ab98b669", 0x1e, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000100)="cba01d0000000000000000a298432cb933c040774ff4f854df5c01ad83cbd2873760a17d60e613", 0x27, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, &(0x7f0000000180)=0x20) [ 135.534550] bond0: Enslaving bond_slave_0 as an active interface with an up link 08:41:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="abbaf7babebbca0097e360c2646b180174b08a0a383b1d748011ab98b669", 0x1e, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000100)="cba01d0000000000000000a298432cb933c040774ff4f854df5c01ad83cbd2873760a17d60e613", 0x27, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, &(0x7f0000000180)=0x20) [ 135.984444] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:41:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') pread64(r0, &(0x7f0000000080)=""/174, 0xae, 0x0) pread64(r0, &(0x7f0000000000)=""/63, 0x3f, 0x5a) [ 136.315353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 136.322515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.732341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 136.739803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 08:41:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') pread64(r0, &(0x7f0000000080)=""/174, 0xae, 0x0) pread64(r0, &(0x7f0000000000)=""/63, 0x3f, 0x5a) 08:41:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') pread64(r0, &(0x7f0000000080)=""/174, 0xae, 0x0) pread64(r0, &(0x7f0000000000)=""/63, 0x3f, 0x5a) 08:41:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') pread64(r0, &(0x7f0000000080)=""/174, 0xae, 0x0) pread64(r0, &(0x7f0000000000)=""/63, 0x3f, 0x5a) 08:41:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') pread64(r0, &(0x7f0000000080)=""/174, 0xae, 0x0) pread64(r0, &(0x7f0000000000)=""/63, 0x3f, 0x5a) [ 137.984381] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 137.992594] team0: Port device team_slave_0 added [ 138.371006] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 138.379183] team0: Port device team_slave_1 added [ 138.684934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 138.692224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.700877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.966003] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.034509] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 139.042065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.050636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.339682] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 139.347479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.356403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.671457] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 139.679306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.688252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.091526] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 141.221881] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 141.228697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.236653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.223070] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.577447] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.584007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.590914] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.597488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.605656] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 142.612619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 08:41:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="00e4ffffffffffffff000000") lseek(r0, 0x1000001022, 0x0) [ 145.280862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.983654] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.709715] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.716191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.724061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 08:42:00 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000580)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") [ 147.462178] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.154532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.620604] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 08:42:03 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x4c08, 0x250) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000716000)=@in, 0x80, &(0x7f0000685000)=[{&(0x7f0000001480)="b5887200000000000000000057a2d32741000000", 0x14}], 0x1, &(0x7f0000000000)}, 0x0) [ 151.074089] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.080733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.088648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.377444] 8021q: adding VLAN 0 to HW filter on device team0 08:42:06 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) read$eventfd(r0, &(0x7f0000000180), 0x8) 08:42:06 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x24, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7fff}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x800}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1200}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@subj_user={'subj_user', 0x3d, '['}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, '/:keyring,!]eth0GPL'}}]}}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x10, &(0x7f00000004c0)={&(0x7f0000000400)=""/134, 0x86, 0xffffffffffffffff}}, 0x10) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540)=r5, 0x4) setresuid(r2, r2, r1) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) r7 = dup2(r4, r6) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000600)={0x7, 0x100000000, 0x9}) renameat(r7, &(0x7f0000000680)='./file0\x00', r7, &(0x7f00000006c0)='./file1\x00') getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) ioctl$sock_inet_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000780)) sendmsg$nl_generic(r7, &(0x7f0000001b40)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8000080}, 0xc, &(0x7f0000001b00)={&(0x7f0000000800)={0x12c4, 0x2e, 0xa00, 0x70bd28, 0x25dfdbfe, {0x13}, [@typed={0x14, 0x8, @ipv6=@remote}, @nested={0x1060, 0x8b, [@typed={0x4, 0x41}, @typed={0xc, 0x56, @u64=0x101}, @generic="74aa7a1d7c42c8032e7b1dbcfa19f0de49a6d013a13129090cac1d90ed589648c0e5447a9e0ff48ea58f1366e6ca59ab5c", @generic="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", @typed={0x8, 0x2d, @fd=r7}, @typed={0x8, 0x10, @ipv4}, @typed={0x8, 0x32, @uid=r1}]}, @nested={0x98, 0x5, [@generic="b2a5b01d5c83a5bd9444c2453fc97ca85ed89127ec248fd6472dd4097ba29e627a4777bf82ffc5e14393124e8b5be9a3ad3edf63098447d266b20ebf02a8f8798659d07ddcec681b451a56f99aaa66a45b51d8639221f38f30ef3e426725178f4e11941f03abf1f5f6ba8aa6ad84f02da39f55e41d4067fef6b4ab2195d7771edb3098a19de95bf5f40e2a77", @typed={0x8, 0x5, @str='fd'}]}, @nested={0xc4, 0x12, [@typed={0xc, 0x3c, @u64=0x7fff}, @generic="98b83d31dda58b57a6014dd31c4aff028c279c800ab4e6a88856f984df7fe44ae19ecc117d09157a628556378c35e25be0f01de85890f80259", @generic="f4efb389088a9472af5f88e9ed3c5cd56bebf7c3feb0e5daa945aa15dd1ac5deaab22a5973f28fdb9e4ea7c1dbc66c1f82460f2d65456e3f4fbf56459c1c2d87e97922dab699e27db48f98e0f3f91d76dc4014b37d1de495ea67a4612cbcccfe7464d02288b52114684cac7ba7a14c43", @typed={0x8, 0x71, @ipv4=@remote}]}, @nested={0xe0, 0x25, [@typed={0x8, 0x31, @ipv4=@local}, @typed={0xc0, 0x84, @binary="f19813fcd632eddedaf3bb90af4b18ef597f1eff9e91222053b7be78fe82e60e78ac30bb061b24f46da7d2c3baf784aadad81642b1ddc96f33adb849d1d77faec96716b412d36a509c6b26318c77320352366340a130751c95d45da4a2b024710e01363bb3f5ff9f3fd5104defe20b3535fae6f432642a6df0cffca4ee61432350efa1c0eaefcbbc674e1704df6ffb04543f1c20084bf311ba94cd0e7a4100c960e8277cf0b779cdcdce9a1841d542be63cb988bd61248214cdf3d"}, @typed={0x8, 0x2c, @ipv4=@loopback}, @typed={0xc, 0x30, @u64=0x9}]}]}, 0x12c4}, 0x1, 0x0, 0x0, 0x48000}, 0x4000001) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f0000001b80)=0x1) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000001bc0)={0x2}, 0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000001c00)={0x0, 0x100000001}, &(0x7f0000001c40)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r7, 0x84, 0x1b, &(0x7f0000001c80)={r8, 0xf6, "00df249a755c89404fbfb20c19eb283178703ee8b14e7a2dfa60f244c866e759d9dfa84f9e8af9ffb752fb2f5f45aa969ed1aaf8370d169b2c3f2f7e21072d22689899b175145cf3bd57010d9e250b01de249596f98759892b2dca1d679fcd7487fc956390f66d39a1c37616673c7102fead67c6f48934bf016beae9bf23389de289ddc75600ed1d09d8d0a896b5265f931a9a9ec12e57bb4c14de9ddd94fc3ec69a72daddb343d2181ffcf3d162337fa77a1a8527971924d9eb34465820e7b57e6f673c646e826ce40d5016e83bd6e5a09ce9d8add94ff31f132f1c07d8e5a953b1878eb5518fd720fca70e594f5b5867a3db5206a5"}, &(0x7f0000001d80)=0xfe) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000001dc0)={0xffffffffffffffff}) setsockopt$bt_BT_POWER(r7, 0x112, 0x9, &(0x7f0000001e00)=0x13, 0x1) connect$l2tp(r7, &(0x7f0000001e40)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x3, 0x4, 0x3, 0x3, {0xa, 0x4e23, 0x3, @loopback, 0xc251}}}, 0x32) ioctl$ASHMEM_GET_PIN_STATUS(r7, 0x7709, 0x0) tee(r9, r7, 0x1, 0xf) io_setup(0x2, &(0x7f0000001e80)=0x0) io_cancel(r10, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x7, 0x51227d17, r7, &(0x7f0000001ec0)="eeb03f4c8eac90a12d27dd952bcd5503bc08ebb85a207a385f17751eda67b43a2d24de4601eceef630c06f319d4c95ff5c9c861ee4b7d5ee2676dfa83b7972dbc9325c5169e716962df03265", 0x4c, 0x1, 0x0, 0x1, r7}, &(0x7f0000001f80)) getsockopt$IP_VS_SO_GET_SERVICE(r9, 0x0, 0x483, &(0x7f0000001fc0), &(0x7f0000002040)=0x68) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000002080)='/dev/full\x00', 0x1, 0x0) add_key(&(0x7f00000020c0)='encrypted\x00', &(0x7f0000002100)={'syz', 0x2}, &(0x7f0000002140)="7c40c5ffbe83f7d7e97dc48a9d006f743f2b42dc55b4a58ba02fcf998349fefe9cb6669e9ba6e4fc0dada8fa4215a015cfc6854586f404b26293d8ace594e1a377703ffabf5b8eeb0099fb2d4ebfa1376f30f6efaf1acd26f7c47348a38c0d5d690174396e16782fc618b490b0020eadb6e974d9442263324cf480d20c7695f26ea598e30d1f572c444179b9cda6eb5c21189dc38a6e8c9807f6c6331e53f5cc2278e5c7dd6aa80e26b5a5180e9e", 0xae, 0xfffffffffffffffd) ioctl$TCFLSH(r11, 0x540b, 0x7) 08:42:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') pread64(r0, &(0x7f0000000080)=""/174, 0xae, 0x0) pread64(r0, &(0x7f0000000000)=""/63, 0x3f, 0x5a) 08:42:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="00e4ffffffffffffff000000") lseek(r0, 0x1000001022, 0x0) 08:42:06 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000580)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 08:42:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x4c08, 0x250) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000716000)=@in, 0x80, &(0x7f0000685000)=[{&(0x7f0000001480)="b5887200000000000000000057a2d32741000000", 0x14}], 0x1, &(0x7f0000000000)}, 0x0) 08:42:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') pread64(r0, &(0x7f0000000080)=""/174, 0xae, 0x0) pread64(r0, &(0x7f0000000000)=""/63, 0x3f, 0x5a) 08:42:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="00e4ffffffffffffff000000") lseek(r0, 0x1000001022, 0x0) 08:42:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x4c08, 0x250) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000716000)=@in, 0x80, &(0x7f0000685000)=[{&(0x7f0000001480)="b5887200000000000000000057a2d32741000000", 0x14}], 0x1, &(0x7f0000000000)}, 0x0) 08:42:07 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000580)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 08:42:07 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) read$eventfd(r0, &(0x7f0000000180), 0x8) 08:42:07 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) read$eventfd(r0, &(0x7f0000000180), 0x8) 08:42:08 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) read$eventfd(r0, &(0x7f0000000180), 0x8) [ 155.513717] IPVS: ftp: loaded support on port[0] = 21 [ 156.607153] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.613641] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.621200] device bridge_slave_0 entered promiscuous mode [ 156.700553] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.707140] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.715234] device bridge_slave_1 entered promiscuous mode [ 156.793211] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.870670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.104740] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.184495] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.337005] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.344123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.432375] ip (7353) used greatest stack depth: 53056 bytes left [ 157.580371] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.588063] team0: Port device team_slave_0 added [ 157.665589] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.673216] team0: Port device team_slave_1 added [ 157.756047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.836894] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.916924] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.924424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.933511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.010301] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.018163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.027166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.872360] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.878784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.885713] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.892152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.899829] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.292871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.034352] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.325794] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.615664] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.622419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.630094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.922654] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.774691] encrypted_key: insufficient parameters specified [ 164.788820] encrypted_key: insufficient parameters specified 08:42:17 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/udp6\x00') lseek(r0, 0x0, 0x2) 08:42:17 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x201000000000001, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x53, &(0x7f00000000c0), &(0x7f0000000140)=0x68) 08:42:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xd0, &(0x7f0000000180)=""/203, &(0x7f0000000000)=0xcb) 08:42:18 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) read$eventfd(r0, &(0x7f0000000180), 0x8) 08:42:18 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) read$eventfd(r0, &(0x7f0000000180), 0x8) 08:42:18 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) read$eventfd(r0, &(0x7f0000000180), 0x8) 08:42:18 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x201000000000001, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x53, &(0x7f00000000c0), &(0x7f0000000140)=0x68) 08:42:18 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xd0, &(0x7f0000000180)=""/203, &(0x7f0000000000)=0xcb) 08:42:18 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/udp6\x00') lseek(r0, 0x0, 0x2) 08:42:18 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x201000000000001, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x53, &(0x7f00000000c0), &(0x7f0000000140)=0x68) 08:42:18 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xd0, &(0x7f0000000180)=""/203, &(0x7f0000000000)=0xcb) 08:42:18 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/udp6\x00') lseek(r0, 0x0, 0x2) 08:42:19 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x201000000000001, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x53, &(0x7f00000000c0), &(0x7f0000000140)=0x68) 08:42:19 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) read$eventfd(r0, &(0x7f0000000180), 0x8) 08:42:19 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) read$eventfd(r0, &(0x7f0000000180), 0x8) 08:42:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xd0, &(0x7f0000000180)=""/203, &(0x7f0000000000)=0xcb) 08:42:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffff80000013}) ppoll(&(0x7f0000000480)=[{r2}, {r0}, {r3}], 0x3, &(0x7f0000000500), &(0x7f0000000540), 0x8) 08:42:19 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/udp6\x00') lseek(r0, 0x0, 0x2) 08:42:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:42:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffff80000013}) ppoll(&(0x7f0000000480)=[{r2}, {r0}, {r3}], 0x3, &(0x7f0000000500), &(0x7f0000000540), 0x8) 08:42:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffff80000013}) ppoll(&(0x7f0000000480)=[{r2}, {r0}, {r3}], 0x3, &(0x7f0000000500), &(0x7f0000000540), 0x8) 08:42:19 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x3f00, &(0x7f0000000280)='@selinux\x00') syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 08:42:19 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 08:42:20 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x3f00, &(0x7f0000000280)='@selinux\x00') syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 08:42:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffff80000013}) ppoll(&(0x7f0000000480)=[{r2}, {r0}, {r3}], 0x3, &(0x7f0000000500), &(0x7f0000000540), 0x8) 08:42:20 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x3f00, &(0x7f0000000280)='@selinux\x00') syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 08:42:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000004, 0x4) recvmmsg(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000740)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000900), 0x0, &(0x7f0000000940)=""/5, 0x5}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 08:42:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffff80000013}) ppoll(&(0x7f0000000480)=[{r2}, {r0}, {r3}], 0x3, &(0x7f0000000500), &(0x7f0000000540), 0x8) 08:42:20 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 08:42:20 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x3f00, &(0x7f0000000280)='@selinux\x00') syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 08:42:20 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x3f00, &(0x7f0000000280)='@selinux\x00') syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 08:42:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffff80000013}) ppoll(&(0x7f0000000480)=[{r2}, {r0}, {r3}], 0x3, &(0x7f0000000500), &(0x7f0000000540), 0x8) 08:42:20 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 08:42:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffff80000013}) ppoll(&(0x7f0000000480)=[{r2}, {r0}, {r3}], 0x3, &(0x7f0000000500), &(0x7f0000000540), 0x8) 08:42:20 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x3f00, &(0x7f0000000280)='@selinux\x00') syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 08:42:21 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev, 0x14}, 0x1c) 08:42:21 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 08:42:21 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000004, 0x4) recvmmsg(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000740)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000900), 0x0, &(0x7f0000000940)=""/5, 0x5}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 08:42:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000004, 0x4) recvmmsg(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000740)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000900), 0x0, &(0x7f0000000940)=""/5, 0x5}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 08:42:21 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x3f00, &(0x7f0000000280)='@selinux\x00') syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) [ 168.164507] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? [ 168.258395] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? 08:42:21 executing program 4: setpriority(0x1, 0xffffffffffffffff, 0x0) 08:42:21 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={&(0x7f0000000000), 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, "8984041f02000000e1000000010000ffed007a7d000000000000047e000081d9"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) socket$inet_sctp(0x2, 0x0, 0x84) 08:42:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f00000001c0)="4c0000001300ff09fffd956fa283b70000ffff1c000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 08:42:21 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev, 0x14}, 0x1c) 08:42:21 executing program 4: setpriority(0x1, 0xffffffffffffffff, 0x0) 08:42:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000004, 0x4) recvmmsg(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000740)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000900), 0x0, &(0x7f0000000940)=""/5, 0x5}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 08:42:21 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000004, 0x4) recvmmsg(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000740)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000900), 0x0, &(0x7f0000000940)=""/5, 0x5}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 168.851205] syz-executor1: vmalloc: allocation failure: 0 bytes, mode:0x6200c0(GFP_USER), nodemask=(null) [ 168.861137] syz-executor1 cpuset=syz1 mems_allowed=0 [ 168.866669] CPU: 1 PID: 7710 Comm: syz-executor1 Not tainted 4.19.0-rc4+ #66 [ 168.870540] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? [ 168.873926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.873956] Call Trace: [ 168.874039] dump_stack+0x306/0x460 [ 168.874091] warn_alloc+0x4c1/0x6f0 [ 168.874160] ? kmsan_set_origin_inline+0x6b/0x120 [ 168.907081] __vmalloc_node_range+0xd9b/0x1280 [ 168.911770] __vmalloc_node_flags_caller+0x12b/0x140 [ 168.916929] ? snd_ctl_elem_add+0x179f/0x2160 [ 168.921487] ? snd_ctl_elem_add+0x179f/0x2160 [ 168.926051] vmemdup_user+0x88/0x2d0 [ 168.929855] snd_ctl_elem_add+0x179f/0x2160 [ 168.934283] snd_ctl_elem_add_user+0x1d9/0x330 [ 168.938988] snd_ctl_ioctl+0x1193/0x32e0 [ 168.943139] ? task_kmsan_context_state+0x6b/0x120 [ 168.948169] ? kmsan_set_origin_inline+0x6b/0x120 [ 168.953090] ? __msan_poison_alloca+0x17a/0x210 [ 168.957845] ? do_vfs_ioctl+0x18a/0x2810 [ 168.961991] ? __se_sys_ioctl+0x1da/0x270 [ 168.966238] ? snd_ctl_poll+0x2b0/0x2b0 [ 168.970289] do_vfs_ioctl+0xcf3/0x2810 [ 168.974265] ? security_file_ioctl+0x92/0x200 [ 168.978849] __se_sys_ioctl+0x1da/0x270 [ 168.982909] __x64_sys_ioctl+0x4a/0x70 [ 168.986860] do_syscall_64+0xbe/0x100 [ 168.990725] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 168.995970] RIP: 0033:0x457579 [ 168.999212] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 169.018550] RSP: 002b:00007f2e90c53c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 169.026321] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 169.033628] RDX: 0000000020001000 RSI: 00000000c1105517 RDI: 0000000000000003 [ 169.040946] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 169.048254] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2e90c546d4 [ 169.055568] R13: 00000000004c8948 R14: 00000000004d1170 R15: 00000000ffffffff [ 169.063607] Mem-Info: [ 169.066149] active_anon:32006 inactive_anon:112 isolated_anon:0 [ 169.066149] active_file:7545 inactive_file:35713 isolated_file:0 [ 169.066149] unevictable:0 dirty:45 writeback:0 unstable:0 [ 169.066149] slab_reclaimable:3855 slab_unreclaimable:11056 [ 169.066149] mapped:54949 shmem:119 pagetables:896 bounce:0 [ 169.066149] free:1059283 free_pcp:788 free_cma:0 [ 169.099924] Node 0 active_anon:130072kB inactive_anon:448kB active_file:30180kB inactive_file:142852kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:219796kB dirty:180kB writeback:0kB shmem:476kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 112640kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 169.128610] Node 0 DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 169.155086] lowmem_reserve[]: 0 2803 7229 7229 [ 169.159799] Node 0 DMA32 free:2873792kB min:26148kB low:32684kB high:39220kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2875232kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1440kB local_pcp:0kB free_cma:0kB [ 169.187669] lowmem_reserve[]: 0 0 4425 4425 [ 169.192202] Node 0 Normal free:1346644kB min:41284kB low:51604kB high:61924kB active_anon:130072kB inactive_anon:448kB active_file:30180kB inactive_file:142852kB unevictable:0kB writepending:180kB present:4718592kB managed:4532152kB mlocked:0kB kernel_stack:12224kB pagetables:3584kB bounce:0kB free_pcp:2108kB local_pcp:1084kB free_cma:0kB [ 169.222887] lowmem_reserve[]: 0 0 0 0 [ 169.226807] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 169.240438] Node 0 DMA32: 4*4kB (M) 2*8kB (M) 2*16kB (M) 4*32kB (M) 2*64kB (M) 3*128kB (M) 3*256kB (M) 2*512kB (M) 2*1024kB (M) 3*2048kB (M) 699*4096kB (M) = 2873792kB [ 169.256058] Node 0 Normal: 65*4kB (ME) 168*8kB (UM) 151*16kB (UME) 130*32kB (UME) 88*64kB (UME) 16*128kB (UME) 2*256kB (E) 3*512kB (UME) 2*1024kB (ME) 3*2048kB (UE) 324*4096kB (UM) = 1353204kB [ 169.273901] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 169.282952] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 169.291683] 43376 total pagecache pages [ 169.295689] 0 pages in swap cache 08:42:22 executing program 4: setpriority(0x1, 0xffffffffffffffff, 0x0) 08:42:22 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000004, 0x4) recvmmsg(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000740)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000900), 0x0, &(0x7f0000000940)=""/5, 0x5}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 08:42:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f00000001c0)="4c0000001300ff09fffd956fa283b70000ffff1c000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) [ 169.299174] Swap cache stats: add 0, delete 0, find 0/0 [ 169.305034] Free swap = 0kB [ 169.308083] Total swap = 0kB [ 169.311125] 1965979 pages RAM [ 169.314352] 0 pages HighMem/MovableOnly [ 169.318349] 110157 pages reserved [ 169.321904] 0 pages cma reserved 08:42:22 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev, 0x14}, 0x1c) 08:42:22 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000004, 0x4) recvmmsg(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000740)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000900), 0x0, &(0x7f0000000940)=""/5, 0x5}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 169.634314] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? 08:42:22 executing program 4: setpriority(0x1, 0xffffffffffffffff, 0x0) 08:42:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 08:42:23 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev, 0x14}, 0x1c) 08:42:23 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 08:42:23 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000000)="a899c924ef79f61e384990610decf7166ae8d4c4568900f24c6a0bc9660103e87e003e2e8e2eaa8ca7de7b1a8d2ac0065903547921ffd217497bf9b8711786108f9896c27dad7ef5b47882cd32300c01afce06e992f75264c0da620b4d9b4ee60359c5393f8ee97f218111ea31cb05b62c6e593bfdf9457ef922820548ee727899e24de5255b1e8c571c8837dee1a109d461df9223") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rename(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000400)='./file0/file0\x00') 08:42:23 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000200)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x100000e, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:42:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f00000001c0)="4c0000001300ff09fffd956fa283b70000ffff1c000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) [ 170.202841] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? 08:42:23 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/47, 0x214000, 0x800, 0x10001}, 0x18) 08:42:23 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 08:42:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f00000001c0)="4c0000001300ff09fffd956fa283b70000ffff1c000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 08:42:23 executing program 5: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x5, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:42:23 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/47, 0x214000, 0x800, 0x10001}, 0x18) 08:42:23 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000200)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x100000e, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:42:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 08:42:24 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 08:42:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 08:42:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 08:42:24 executing program 5: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x5, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:42:24 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/47, 0x214000, 0x800, 0x10001}, 0x18) 08:42:24 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000200)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x100000e, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:42:24 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 08:42:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 08:42:24 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/47, 0x214000, 0x800, 0x10001}, 0x18) 08:42:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 08:42:24 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000200)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x100000e, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:42:24 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000200)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x100000e, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:42:25 executing program 5: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x5, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:42:25 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/47, 0x214000, 0x800, 0x10001}, 0x18) 08:42:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 08:42:25 executing program 4: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x803, 0x8) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg$nl_netfilter(r1, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x40) 08:42:25 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000200)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x100000e, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:42:25 executing program 0: capset(&(0x7f0000fb2000)={0x40020071026}, &(0x7f000006f000)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f000062cffc)=0x6, 0x4) 08:42:25 executing program 5: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x5, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:42:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/softnet_stat\x00') close(r0) 08:42:25 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/47, 0x214000, 0x800, 0x10001}, 0x18) 08:42:25 executing program 4: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x803, 0x8) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg$nl_netfilter(r1, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x40) [ 172.703805] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure 08:42:25 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000200)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x100000e, 0x32, 0xffffffffffffffff, 0x0) close(r0) 08:42:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/softnet_stat\x00') close(r0) 08:42:26 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/47, 0x214000, 0x800, 0x10001}, 0x18) 08:42:26 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x2}, 0x90) getdents(r1, &(0x7f0000000240)=""/185, 0xb9) read$FUSE(r0, &(0x7f0000002000), 0x2) 08:42:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000080)='ext4\x00') 08:42:26 executing program 4: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x803, 0x8) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg$nl_netfilter(r1, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x40) 08:42:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7}, 0x7) sendfile(r1, r0, &(0x7f0000000040), 0x3) 08:42:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/softnet_stat\x00') close(r0) 08:42:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e22}}}, 0x90) 08:42:26 executing program 4: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x803, 0x8) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg$nl_netfilter(r1, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x40) 08:42:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000080)='ext4\x00') 08:42:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7}, 0x7) sendfile(r1, r0, &(0x7f0000000040), 0x3) 08:42:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/softnet_stat\x00') close(r0) 08:42:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7}, 0x7) sendfile(r1, r0, &(0x7f0000000040), 0x3) 08:42:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000080)='ext4\x00') 08:42:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7}, 0x7) sendfile(r1, r0, &(0x7f0000000040), 0x3) 08:42:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e22}}}, 0x90) 08:42:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e22}}}, 0x90) 08:42:27 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x2}, 0x90) getdents(r1, &(0x7f0000000240)=""/185, 0xb9) read$FUSE(r0, &(0x7f0000002000), 0x2) 08:42:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7}, 0x7) sendfile(r1, r0, &(0x7f0000000040), 0x3) 08:42:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000080)='ext4\x00') 08:42:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e22}}}, 0x90) 08:42:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e22}}}, 0x90) 08:42:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7}, 0x7) sendfile(r1, r0, &(0x7f0000000040), 0x3) 08:42:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7}, 0x7) sendfile(r1, r0, &(0x7f0000000040), 0x3) 08:42:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x2}, 0x90) getdents(r1, &(0x7f0000000240)=""/185, 0xb9) read$FUSE(r0, &(0x7f0000002000), 0x2) 08:42:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e22}}}, 0x90) 08:42:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e22}}}, 0x90) 08:42:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x2}, 0x90) getdents(r1, &(0x7f0000000240)=""/185, 0xb9) read$FUSE(r0, &(0x7f0000002000), 0x2) 08:42:28 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x2}, 0x90) getdents(r1, &(0x7f0000000240)=""/185, 0xb9) read$FUSE(r0, &(0x7f0000002000), 0x2) 08:42:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e22}}}, 0x90) 08:42:28 executing program 3: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) 08:42:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x10}, 0x2c) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r0) 08:42:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x10}, 0x2c) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r0) 08:42:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e22}}}, 0x90) 08:42:28 executing program 3: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) 08:42:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x10}, 0x2c) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r0) 08:42:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x2}, 0x90) getdents(r1, &(0x7f0000000240)=""/185, 0xb9) read$FUSE(r0, &(0x7f0000002000), 0x2) 08:42:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e22}}}, 0x90) 08:42:29 executing program 3: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) 08:42:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x2}, 0x90) getdents(r1, &(0x7f0000000240)=""/185, 0xb9) read$FUSE(r0, &(0x7f0000002000), 0x2) 08:42:29 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x2}, 0x90) getdents(r1, &(0x7f0000000240)=""/185, 0xb9) read$FUSE(r0, &(0x7f0000002000), 0x2) 08:42:29 executing program 1: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) 08:42:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x10}, 0x2c) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r0) 08:42:29 executing program 3: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) 08:42:29 executing program 1: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) 08:42:29 executing program 3: unshare(0x20400) r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000), 0x0) 08:42:30 executing program 2: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f00000001c0)='./file1\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000000340)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)="72616d667300d971abaf50e52c683ac7923627a5744cd7d1b96b8d4618e24e36049b5844a75fe6f6d4200b96b0749fdd17fc0d8c51663f69b78999dff00ad5d5f2a5940579d3189bfa01a1fe357cacc04a77d5ebfe32e5b27547a1e8d9069f53814969fc451b9223e747c9d972a8c2fb93bb23f6a8a43261fa33fcbfbe5071cf48002b25fabc803bd3e52cc10a1bce00c7e3bf430fb3422b8a3219edd913fce89d56b7f1df27a46c63aacd69c9a1184731ca152e528709dfe5f7cdd5f5a8784c82896cc9a067073488f4fd1d3ec0c3aff2685fcfd3e22bd62311fb2779727bf10fa24555", 0x0, &(0x7f0000000100)) poll(&(0x7f0000000480), 0x0, 0x400007e) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='./file0\x00') 08:42:30 executing program 1: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) 08:42:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x2}, 0x90) getdents(r1, &(0x7f0000000240)=""/185, 0xb9) read$FUSE(r0, &(0x7f0000002000), 0x2) 08:42:30 executing program 3: unshare(0x20400) r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000), 0x0) 08:42:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x2}, 0x90) getdents(r1, &(0x7f0000000240)=""/185, 0xb9) read$FUSE(r0, &(0x7f0000002000), 0x2) 08:42:30 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f00000002c0), 0x24, 0x0) setxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) 08:42:30 executing program 3: unshare(0x20400) r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000), 0x0) 08:42:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000580)={0x2, 0x0, @multicast2}, 0x10) 08:42:30 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f00000002c0), 0x24, 0x0) setxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) 08:42:31 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f00000002c0), 0x24, 0x0) setxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) 08:42:31 executing program 2: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f00000001c0)='./file1\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000000340)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)="72616d667300d971abaf50e52c683ac7923627a5744cd7d1b96b8d4618e24e36049b5844a75fe6f6d4200b96b0749fdd17fc0d8c51663f69b78999dff00ad5d5f2a5940579d3189bfa01a1fe357cacc04a77d5ebfe32e5b27547a1e8d9069f53814969fc451b9223e747c9d972a8c2fb93bb23f6a8a43261fa33fcbfbe5071cf48002b25fabc803bd3e52cc10a1bce00c7e3bf430fb3422b8a3219edd913fce89d56b7f1df27a46c63aacd69c9a1184731ca152e528709dfe5f7cdd5f5a8784c82896cc9a067073488f4fd1d3ec0c3aff2685fcfd3e22bd62311fb2779727bf10fa24555", 0x0, &(0x7f0000000100)) poll(&(0x7f0000000480), 0x0, 0x400007e) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='./file0\x00') 08:42:31 executing program 3: unshare(0x20400) r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000), 0x0) 08:42:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000580)={0x2, 0x0, @multicast2}, 0x10) 08:42:31 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f00000002c0), 0x24, 0x0) setxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) 08:42:31 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000000)=""/4) 08:42:31 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 08:42:31 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) 08:42:31 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x180, 0x0) setpriority(0x1, 0x0, 0xffffffff80000000) 08:42:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000580)={0x2, 0x0, @multicast2}, 0x10) 08:42:32 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) 08:42:32 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000000)=""/4) 08:42:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000580)={0x2, 0x0, @multicast2}, 0x10) 08:42:32 executing program 2: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f00000001c0)='./file1\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000000340)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)="72616d667300d971abaf50e52c683ac7923627a5744cd7d1b96b8d4618e24e36049b5844a75fe6f6d4200b96b0749fdd17fc0d8c51663f69b78999dff00ad5d5f2a5940579d3189bfa01a1fe357cacc04a77d5ebfe32e5b27547a1e8d9069f53814969fc451b9223e747c9d972a8c2fb93bb23f6a8a43261fa33fcbfbe5071cf48002b25fabc803bd3e52cc10a1bce00c7e3bf430fb3422b8a3219edd913fce89d56b7f1df27a46c63aacd69c9a1184731ca152e528709dfe5f7cdd5f5a8784c82896cc9a067073488f4fd1d3ec0c3aff2685fcfd3e22bd62311fb2779727bf10fa24555", 0x0, &(0x7f0000000100)) poll(&(0x7f0000000480), 0x0, 0x400007e) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='./file0\x00') 08:42:32 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 08:42:32 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x180, 0x0) setpriority(0x1, 0x0, 0xffffffff80000000) 08:42:32 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) 08:42:32 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000000)=""/4) 08:42:32 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x180, 0x0) setpriority(0x1, 0x0, 0xffffffff80000000) 08:42:32 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000000)=""/4) 08:42:32 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 08:42:32 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) 08:42:33 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000000)=""/4) 08:42:33 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000000)=""/4) 08:42:33 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x180, 0x0) setpriority(0x1, 0x0, 0xffffffff80000000) 08:42:33 executing program 2: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f00000001c0)='./file1\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000000340)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)="72616d667300d971abaf50e52c683ac7923627a5744cd7d1b96b8d4618e24e36049b5844a75fe6f6d4200b96b0749fdd17fc0d8c51663f69b78999dff00ad5d5f2a5940579d3189bfa01a1fe357cacc04a77d5ebfe32e5b27547a1e8d9069f53814969fc451b9223e747c9d972a8c2fb93bb23f6a8a43261fa33fcbfbe5071cf48002b25fabc803bd3e52cc10a1bce00c7e3bf430fb3422b8a3219edd913fce89d56b7f1df27a46c63aacd69c9a1184731ca152e528709dfe5f7cdd5f5a8784c82896cc9a067073488f4fd1d3ec0c3aff2685fcfd3e22bd62311fb2779727bf10fa24555", 0x0, &(0x7f0000000100)) poll(&(0x7f0000000480), 0x0, 0x400007e) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='./file0\x00') 08:42:33 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 08:42:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001e300001d040000000000006f460000000000006b0e00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 08:42:33 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000507000)=0xca55) r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7ff, &(0x7f0000000340), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b87ff4)={0x4}) 08:42:33 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x440031, 0xffffffffffffffff, 0x0) unshare(0x400) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000000c0)) 08:42:33 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000000)=""/4) 08:42:33 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x800000088040, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000100)='gfs2meta\x00', 0x2000, &(0x7f0000000140)='fuse\x00') 08:42:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001e300001d040000000000006f460000000000006b0e00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 08:42:34 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000507000)=0xca55) r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7ff, &(0x7f0000000340), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b87ff4)={0x4}) 08:42:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x440031, 0xffffffffffffffff, 0x0) unshare(0x400) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000000c0)) 08:42:34 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x800000088040, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000100)='gfs2meta\x00', 0x2000, &(0x7f0000000140)='fuse\x00') 08:42:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001e300001d040000000000006f460000000000006b0e00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 08:42:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x440031, 0xffffffffffffffff, 0x0) unshare(0x400) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000000c0)) 08:42:34 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000507000)=0xca55) r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7ff, &(0x7f0000000340), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b87ff4)={0x4}) 08:42:34 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000507000)=0xca55) r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7ff, &(0x7f0000000340), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b87ff4)={0x4}) 08:42:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001e300001d040000000000006f460000000000006b0e00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 08:42:34 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000507000)=0xca55) r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7ff, &(0x7f0000000340), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b87ff4)={0x4}) 08:42:34 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x800000088040, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000100)='gfs2meta\x00', 0x2000, &(0x7f0000000140)='fuse\x00') 08:42:35 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:42:35 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x440031, 0xffffffffffffffff, 0x0) unshare(0x400) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000000c0)) 08:42:35 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000507000)=0xca55) r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7ff, &(0x7f0000000340), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b87ff4)={0x4}) 08:42:35 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000507000)=0xca55) r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7ff, &(0x7f0000000340), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b87ff4)={0x4}) 08:42:35 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x800000088040, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000100)='gfs2meta\x00', 0x2000, &(0x7f0000000140)='fuse\x00') 08:42:35 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000507000)=0xca55) r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7ff, &(0x7f0000000340), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b87ff4)={0x4}) 08:42:35 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:42:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x402) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2}}, 0xfe38) read(r0, &(0x7f0000000000)=""/240, 0xf0) 08:42:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/protocols\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 08:42:35 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000507000)=0xca55) r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7ff, &(0x7f0000000340), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b87ff4)={0x4}) 08:42:35 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000507000)=0xca55) r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7ff, &(0x7f0000000340), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b87ff4)={0x4}) 08:42:35 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:42:36 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 08:42:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x402) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2}}, 0xfe38) read(r0, &(0x7f0000000000)=""/240, 0xf0) 08:42:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/protocols\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 08:42:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x402) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2}}, 0xfe38) read(r0, &(0x7f0000000000)=""/240, 0xf0) 08:42:36 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:42:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x27c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x8c1, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000280)={{0x80}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 08:42:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/protocols\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 08:42:36 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 08:42:36 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) getpeername(r0, &(0x7f0000000000)=@ethernet, &(0x7f0000000080)=0x80) 08:42:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x402) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2}}, 0xfe38) read(r0, &(0x7f0000000000)=""/240, 0xf0) 08:42:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x402) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2}}, 0xfe38) read(r0, &(0x7f0000000000)=""/240, 0xf0) 08:42:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/protocols\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 08:42:37 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x27c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x8c1, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000280)={{0x80}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 08:42:37 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x402) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2}}, 0xfe38) read(r0, &(0x7f0000000000)=""/240, 0xf0) 08:42:37 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 08:42:37 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) getpeername(r0, &(0x7f0000000000)=@ethernet, &(0x7f0000000080)=0x80) 08:42:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x402) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2}}, 0xfe38) read(r0, &(0x7f0000000000)=""/240, 0xf0) 08:42:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4100, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) 08:42:37 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x27c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x8c1, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000280)={{0x80}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 08:42:37 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 08:42:37 executing program 5: futex(0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000040), 0x0) 08:42:37 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) getpeername(r0, &(0x7f0000000000)=@ethernet, &(0x7f0000000080)=0x80) 08:42:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4100, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) 08:42:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4100, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) 08:42:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x4000000031, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x8}, &(0x7f0000000140), 0x1000) 08:42:38 executing program 5: futex(0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000040), 0x0) 08:42:38 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) getpeername(r0, &(0x7f0000000000)=@ethernet, &(0x7f0000000080)=0x80) 08:42:38 executing program 5: futex(0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000040), 0x0) 08:42:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x4000000031, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x8}, &(0x7f0000000140), 0x1000) 08:42:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4100, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) [ 185.631695] hrtimer: interrupt took 262495 ns 08:42:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x27c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x8c1, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000280)={{0x80}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 08:42:38 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:42:38 executing program 5: futex(0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000040), 0x0) 08:42:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x4000000031, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x8}, &(0x7f0000000140), 0x1000) 08:42:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4100, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) 08:42:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4100, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) 08:42:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x4000000031, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x8}, &(0x7f0000000140), 0x1000) 08:42:39 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:42:39 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:42:39 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:42:39 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:42:39 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:42:39 executing program 4: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 08:42:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4100, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) 08:42:40 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:42:40 executing program 4: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 08:42:40 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:42:40 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:42:40 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:42:40 executing program 3: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 08:42:40 executing program 4: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 08:42:40 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:42:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=@ipv4_newrule={0x38, 0x20, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x8}, @FRA_SRC={0x8, 0x2, @multicast1}, @FRA_FLOW={0x8}]}, 0xfff7}}, 0x0) 08:42:40 executing program 4: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 08:42:40 executing program 3: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 08:42:41 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:42:41 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:42:41 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:42:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={0x0, 0x7}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0xff, 0x4) getgid() recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 08:42:41 executing program 3: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0xda}) 08:42:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=@ipv4_newrule={0x38, 0x20, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x8}, @FRA_SRC={0x8, 0x2, @multicast1}, @FRA_FLOW={0x8}]}, 0xfff7}}, 0x0) 08:42:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=@ipv4_newrule={0x38, 0x20, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x8}, @FRA_SRC={0x8, 0x2, @multicast1}, @FRA_FLOW={0x8}]}, 0xfff7}}, 0x0) 08:42:41 executing program 1: r0 = socket(0x10, 0x10000000000003, 0x0) write(r0, &(0x7f00000001c0)="26000000130046f10701c1b00ef900000700000000ffffdf09ef18ffff000700000009000000", 0x26) mmap(&(0x7f0000f95000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={&(0x7f0000f98ff0)=@ax25, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000f91000)}, 0x0) 08:42:41 executing program 3: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0xffffffffffffffff, 0x40001) ioctl$BLKZEROOUT(r0, 0x127f, 0xfffffffffffffffe) 08:42:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCFLSH(r2, 0x80047437, 0x70d000) 08:42:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) readv(r1, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/214, 0xd6}, {&(0x7f0000000040)=""/181, 0x382}], 0x2) 08:42:42 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x100000000014, 0x4, 0x8, 0x100}, 0x2c) 08:42:42 executing program 1: clone(0x200, &(0x7f0000000180), &(0x7f0000000300), &(0x7f00000000c0), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000340), &(0x7f0000000200)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') write$P9_RAUTH(r0, &(0x7f0000000080)={0x262}, 0x14) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000000), &(0x7f0000000080)) open$dir(&(0x7f0000000100)='./file0\x00', 0x45, 0x0) 08:42:42 executing program 3: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0xffffffffffffffff, 0x40001) ioctl$BLKZEROOUT(r0, 0x127f, 0xfffffffffffffffe) 08:42:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=@ipv4_newrule={0x38, 0x20, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x8}, @FRA_SRC={0x8, 0x2, @multicast1}, @FRA_FLOW={0x8}]}, 0xfff7}}, 0x0) 08:42:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCFLSH(r2, 0x80047437, 0x70d000) 08:42:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) readv(r1, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/214, 0xd6}, {&(0x7f0000000040)=""/181, 0x382}], 0x2) 08:42:42 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x100000000014, 0x4, 0x8, 0x100}, 0x2c) 08:42:42 executing program 3: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0xffffffffffffffff, 0x40001) ioctl$BLKZEROOUT(r0, 0x127f, 0xfffffffffffffffe) 08:42:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x81, 0x2, 0x0, 0xef4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000580), &(0x7f00000001c0), &(0x7f0000000380), &(0x7f0000000400)) memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 08:42:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCFLSH(r2, 0x80047437, 0x70d000) 08:42:43 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x100000000014, 0x4, 0x8, 0x100}, 0x2c) 08:42:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) readv(r1, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/214, 0xd6}, {&(0x7f0000000040)=""/181, 0x382}], 0x2) 08:42:43 executing program 3: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0xffffffffffffffff, 0x40001) ioctl$BLKZEROOUT(r0, 0x127f, 0xfffffffffffffffe) 08:42:43 executing program 1: clone(0x200, &(0x7f0000000180), &(0x7f0000000300), &(0x7f00000000c0), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000340), &(0x7f0000000200)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') write$P9_RAUTH(r0, &(0x7f0000000080)={0x262}, 0x14) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000000), &(0x7f0000000080)) open$dir(&(0x7f0000000100)='./file0\x00', 0x45, 0x0) 08:42:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) readv(r1, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/214, 0xd6}, {&(0x7f0000000040)=""/181, 0x382}], 0x2) 08:42:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCFLSH(r2, 0x80047437, 0x70d000) 08:42:43 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x100000000014, 0x4, 0x8, 0x100}, 0x2c) 08:42:44 executing program 2: clone(0x200, &(0x7f0000000180), &(0x7f0000000300), &(0x7f00000000c0), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000340), &(0x7f0000000200)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') write$P9_RAUTH(r0, &(0x7f0000000080)={0x262}, 0x14) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000000), &(0x7f0000000080)) open$dir(&(0x7f0000000100)='./file0\x00', 0x45, 0x0) 08:42:44 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x400000000000040, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x2300000000000000, 0xf000000000001e, 0x1, 0x0, r0, &(0x7f0000000100)='L', 0x1}]) 08:42:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'vlan0\x00', 'lo\x00', 'rose0\x00', 'bridge0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x248) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000040), 0x0, [{}, {}]}, 0x98) 08:42:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x81, 0x2, 0x0, 0xef4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000580), &(0x7f00000001c0), &(0x7f0000000380), &(0x7f0000000400)) memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 08:42:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x4030ae7b, &(0x7f0000000640)) 08:42:44 executing program 1: clone(0x200, &(0x7f0000000180), &(0x7f0000000300), &(0x7f00000000c0), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000340), &(0x7f0000000200)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') write$P9_RAUTH(r0, &(0x7f0000000080)={0x262}, 0x14) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000000), &(0x7f0000000080)) open$dir(&(0x7f0000000100)='./file0\x00', 0x45, 0x0) 08:42:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'vlan0\x00', 'lo\x00', 'rose0\x00', 'bridge0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x248) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000040), 0x0, [{}, {}]}, 0x98) [ 191.791039] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 08:42:45 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x400000000000040, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x2300000000000000, 0xf000000000001e, 0x1, 0x0, r0, &(0x7f0000000100)='L', 0x1}]) 08:42:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'vlan0\x00', 'lo\x00', 'rose0\x00', 'bridge0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x248) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000040), 0x0, [{}, {}]}, 0x98) 08:42:45 executing program 2: clone(0x200, &(0x7f0000000180), &(0x7f0000000300), &(0x7f00000000c0), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000340), &(0x7f0000000200)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') write$P9_RAUTH(r0, &(0x7f0000000080)={0x262}, 0x14) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000000), &(0x7f0000000080)) open$dir(&(0x7f0000000100)='./file0\x00', 0x45, 0x0) 08:42:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'vlan0\x00', 'lo\x00', 'rose0\x00', 'bridge0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x248) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000040), 0x0, [{}, {}]}, 0x98) 08:42:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'vlan0\x00', 'lo\x00', 'rose0\x00', 'bridge0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x248) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000040), 0x0, [{}, {}]}, 0x98) 08:42:45 executing program 1: clone(0x200, &(0x7f0000000180), &(0x7f0000000300), &(0x7f00000000c0), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000340), &(0x7f0000000200)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') write$P9_RAUTH(r0, &(0x7f0000000080)={0x262}, 0x14) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000000), &(0x7f0000000080)) open$dir(&(0x7f0000000100)='./file0\x00', 0x45, 0x0) 08:42:46 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x400000000000040, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x2300000000000000, 0xf000000000001e, 0x1, 0x0, r0, &(0x7f0000000100)='L', 0x1}]) 08:42:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'vlan0\x00', 'lo\x00', 'rose0\x00', 'bridge0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x248) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000040), 0x0, [{}, {}]}, 0x98) 08:42:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x81, 0x2, 0x0, 0xef4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000580), &(0x7f00000001c0), &(0x7f0000000380), &(0x7f0000000400)) memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 08:42:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x81, 0x2, 0x0, 0xef4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000580), &(0x7f00000001c0), &(0x7f0000000380), &(0x7f0000000400)) memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 08:42:46 executing program 2: clone(0x200, &(0x7f0000000180), &(0x7f0000000300), &(0x7f00000000c0), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000340), &(0x7f0000000200)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') write$P9_RAUTH(r0, &(0x7f0000000080)={0x262}, 0x14) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000000), &(0x7f0000000080)) open$dir(&(0x7f0000000100)='./file0\x00', 0x45, 0x0) 08:42:46 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x400000000000040, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x2300000000000000, 0xf000000000001e, 0x1, 0x0, r0, &(0x7f0000000100)='L', 0x1}]) 08:42:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'vlan0\x00', 'lo\x00', 'rose0\x00', 'bridge0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x248) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000040), 0x0, [{}, {}]}, 0x98) 08:42:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x9}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) recvfrom(r0, &(0x7f0000000100)=""/101, 0xfffffffffffffdc8, 0x120, 0x0, 0x0) 08:42:47 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) [ 194.824597] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:42:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(r1, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) r3 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) dup3(r2, r1, 0x0) dup2(r2, r3) 08:42:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5f, 0x800, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f00000000c0), &(0x7f0000000100)=""/2}, 0x18) 08:42:48 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) 08:42:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5f, 0x800, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f00000000c0), &(0x7f0000000100)=""/2}, 0x18) 08:42:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x81, 0x2, 0x0, 0xef4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000580), &(0x7f00000001c0), &(0x7f0000000380), &(0x7f0000000400)) memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 08:42:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x9}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) recvfrom(r0, &(0x7f0000000100)=""/101, 0xfffffffffffffdc8, 0x120, 0x0, 0x0) 08:42:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x81, 0x2, 0x0, 0xef4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000580), &(0x7f00000001c0), &(0x7f0000000380), &(0x7f0000000400)) memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 08:42:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(r1, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) r3 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) dup3(r2, r1, 0x0) dup2(r2, r3) 08:42:49 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) 08:42:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5f, 0x800, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f00000000c0), &(0x7f0000000100)=""/2}, 0x18) 08:42:50 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5f, 0x800, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f00000000c0), &(0x7f0000000100)=""/2}, 0x18) 08:42:50 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) 08:42:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(r1, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) r3 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) dup3(r2, r1, 0x0) dup2(r2, r3) 08:42:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x9}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) recvfrom(r0, &(0x7f0000000100)=""/101, 0xfffffffffffffdc8, 0x120, 0x0, 0x0) 08:42:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(r1, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) r3 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) dup3(r2, r1, 0x0) dup2(r2, r3) 08:42:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(r1, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) r3 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) dup3(r2, r1, 0x0) dup2(r2, r3) 08:42:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x9}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) recvfrom(r0, &(0x7f0000000100)=""/101, 0xfffffffffffffdc8, 0x120, 0x0, 0x0) 08:42:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(r1, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) r3 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) dup3(r2, r1, 0x0) dup2(r2, r3) [ 198.323549] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:42:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x81, 0x2, 0x0, 0xef4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000580), &(0x7f00000001c0), &(0x7f0000000380), &(0x7f0000000400)) memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 08:42:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(r1, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) r3 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) dup3(r2, r1, 0x0) dup2(r2, r3) 08:42:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(r1, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) r3 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) dup3(r2, r1, 0x0) dup2(r2, r3) 08:42:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x9}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) recvfrom(r0, &(0x7f0000000100)=""/101, 0xfffffffffffffdc8, 0x120, 0x0, 0x0) 08:42:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(r1, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) r3 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) dup3(r2, r1, 0x0) dup2(r2, r3) 08:42:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(r1, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) r3 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) dup3(r2, r1, 0x0) dup2(r2, r3) 08:42:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x9}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) recvfrom(r0, &(0x7f0000000100)=""/101, 0xfffffffffffffdc8, 0x120, 0x0, 0x0) 08:42:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x9}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) recvfrom(r0, &(0x7f0000000100)=""/101, 0xfffffffffffffdc8, 0x120, 0x0, 0x0) 08:42:52 executing program 4: r0 = userfaultfd(0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) [ 199.900752] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:42:53 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 08:42:53 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/194, 0xc2) 08:42:53 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0x1f, 0x4) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 08:42:53 executing program 4: r0 = userfaultfd(0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) 08:42:53 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 08:42:53 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/194, 0xc2) 08:42:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x9}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) recvfrom(r0, &(0x7f0000000100)=""/101, 0xfffffffffffffdc8, 0x120, 0x0, 0x0) 08:42:54 executing program 4: r0 = userfaultfd(0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) 08:42:54 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 08:42:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x9}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) recvfrom(r0, &(0x7f0000000100)=""/101, 0xfffffffffffffdc8, 0x120, 0x0, 0x0) 08:42:54 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/194, 0xc2) 08:42:54 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0x1f, 0x4) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 08:42:54 executing program 4: r0 = userfaultfd(0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) 08:42:54 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/194, 0xc2) 08:42:54 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 08:42:55 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xbd8, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000200)={{0x3, 0x0, 0x0, 0x0, 'syz0\x00'}}) 08:42:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000080)=0x4, 0x4) sendmmsg(r0, &(0x7f000000d8c0), 0x4000077, 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002880)={{{@in6, @in6=@ipv4={[], [], @dev}}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000002980)=0xe8) 08:42:55 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x20400) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000), 0x1) 08:42:55 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0x1f, 0x4) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 08:42:55 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xbd8, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000200)={{0x3, 0x0, 0x0, 0x0, 'syz0\x00'}}) 08:42:55 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000c80)) 08:42:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x9}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) recvfrom(r0, &(0x7f0000000100)=""/101, 0xfffffffffffffdc8, 0x120, 0x0, 0x0) 08:42:55 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x20400) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000), 0x1) 08:42:55 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xbd8, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000200)={{0x3, 0x0, 0x0, 0x0, 'syz0\x00'}}) 08:42:55 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000c80)) 08:42:56 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x20400) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000), 0x1) 08:42:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xbd8, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000200)={{0x3, 0x0, 0x0, 0x0, 'syz0\x00'}}) 08:42:56 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0x1f, 0x4) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 08:42:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000080)=0x4, 0x4) sendmmsg(r0, &(0x7f000000d8c0), 0x4000077, 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002880)={{{@in6, @in6=@ipv4={[], [], @dev}}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000002980)=0xe8) 08:42:56 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000c80)) 08:42:56 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x20400) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000), 0x1) 08:42:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000080)=0x4, 0x4) sendmmsg(r0, &(0x7f000000d8c0), 0x4000077, 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002880)={{{@in6, @in6=@ipv4={[], [], @dev}}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000002980)=0xe8) 08:42:56 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000c80)) 08:42:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0xffffffffffffffe1, &(0x7f0000000040), 0x8) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x80000004}) 08:42:57 executing program 1: r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000000)="24000000190001f0008000361731ed640adf0e6b560f94497355b2b9150700000057a901", 0x24) 08:42:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f00000000c0), 0xfd01, 0x8800, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000080)="00000017", 0x4) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 08:42:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x10, &(0x7f0000000540)={0xffffffffffffffff}, 0x40106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) dup3(r0, r1, 0x0) [ 204.162741] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 08:42:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x10, &(0x7f0000000540)={0xffffffffffffffff}, 0x40106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) dup3(r0, r1, 0x0) 08:42:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f00000000c0), 0xfd01, 0x8800, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000080)="00000017", 0x4) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 08:42:57 executing program 1: r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000000)="24000000190001f0008000361731ed640adf0e6b560f94497355b2b9150700000057a901", 0x24) 08:42:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000080)=0x4, 0x4) sendmmsg(r0, &(0x7f000000d8c0), 0x4000077, 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002880)={{{@in6, @in6=@ipv4={[], [], @dev}}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000002980)=0xe8) 08:42:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0xffffffffffffffe1, &(0x7f0000000040), 0x8) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x80000004}) 08:42:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000080)=0x4, 0x4) sendmmsg(r0, &(0x7f000000d8c0), 0x4000077, 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002880)={{{@in6, @in6=@ipv4={[], [], @dev}}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000002980)=0xe8) [ 204.643919] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 08:42:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x10, &(0x7f0000000540)={0xffffffffffffffff}, 0x40106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) dup3(r0, r1, 0x0) 08:42:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0xffffffffffffffe1, &(0x7f0000000040), 0x8) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x80000004}) 08:42:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f00000000c0), 0xfd01, 0x8800, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000080)="00000017", 0x4) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 08:42:58 executing program 1: r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000000)="24000000190001f0008000361731ed640adf0e6b560f94497355b2b9150700000057a901", 0x24) 08:42:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x10, &(0x7f0000000540)={0xffffffffffffffff}, 0x40106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) dup3(r0, r1, 0x0) [ 205.132747] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 08:42:58 executing program 1: r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000000)="24000000190001f0008000361731ed640adf0e6b560f94497355b2b9150700000057a901", 0x24) 08:42:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f00000000c0), 0xfd01, 0x8800, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000080)="00000017", 0x4) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 08:42:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0xffffffffffffffe1, &(0x7f0000000040), 0x8) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x80000004}) 08:42:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0xffffffffffffffe1, &(0x7f0000000040), 0x8) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x80000004}) [ 205.485124] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 08:42:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000080)=0x4, 0x4) sendmmsg(r0, &(0x7f000000d8c0), 0x4000077, 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002880)={{{@in6, @in6=@ipv4={[], [], @dev}}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000002980)=0xe8) 08:42:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f00000000c0), 0xfd01, 0x8800, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000080)="00000017", 0x4) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 08:42:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000080)=0x4, 0x4) sendmmsg(r0, &(0x7f000000d8c0), 0x4000077, 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002880)={{{@in6, @in6=@ipv4={[], [], @dev}}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000002980)=0xe8) 08:42:58 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000001800)=""/155, 0x9b}], 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 08:42:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="c2", 0x1}], 0x1) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 08:42:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0xffffffffffffffe1, &(0x7f0000000040), 0x8) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x80000004}) 08:42:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f00000000c0), 0xfd01, 0x8800, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000080)="00000017", 0x4) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 08:42:59 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000001800)=""/155, 0x9b}], 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 08:42:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="c2", 0x1}], 0x1) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 08:42:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0xffffffffffffffe1, &(0x7f0000000040), 0x8) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x80000004}) 08:42:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x81000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f00000000c0), 0xfd01, 0x8800, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000080)="00000017", 0x4) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 08:42:59 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000001800)=""/155, 0x9b}], 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 08:43:00 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000001800)=""/155, 0x9b}], 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 08:43:00 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x402, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x81, 0x6}, {}, @control}], 0x30) 08:43:00 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x7}}) 08:43:00 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10013, r0, 0x0) 08:43:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1c) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x2, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f0000002140)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80}}], 0x1, 0x40000060, &(0x7f0000002280)={0x0, 0x1c9c380}) 08:43:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="c2", 0x1}], 0x1) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 08:43:00 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x7}}) 08:43:00 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10013, r0, 0x0) 08:43:00 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x402, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x81, 0x6}, {}, @control}], 0x30) 08:43:00 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x402, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x81, 0x6}, {}, @control}], 0x30) 08:43:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="c2", 0x1}], 0x1) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 08:43:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1c) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x2, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f0000002140)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80}}], 0x1, 0x40000060, &(0x7f0000002280)={0x0, 0x1c9c380}) 08:43:01 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x7}}) 08:43:01 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x402, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x81, 0x6}, {}, @control}], 0x30) 08:43:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10013, r0, 0x0) 08:43:01 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x402, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x81, 0x6}, {}, @control}], 0x30) 08:43:01 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x402, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x81, 0x6}, {}, @control}], 0x30) 08:43:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10013, r0, 0x0) 08:43:01 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1c) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x2, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f0000002140)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80}}], 0x1, 0x40000060, &(0x7f0000002280)={0x0, 0x1c9c380}) 08:43:01 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 08:43:01 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x402, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x81, 0x6}, {}, @control}], 0x30) 08:43:01 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x7}}) 08:43:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5434, &(0x7f0000000000)) 08:43:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={"6c6f00000000000000000000eaff0040", &(0x7f0000000280)=@ethtool_ringparam={0x31}}) 08:43:01 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1c) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x2, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f0000002140)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80}}], 0x1, 0x40000060, &(0x7f0000002280)={0x0, 0x1c9c380}) 08:43:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f000059dffc), &(0x7f0000000140)=0x4) 08:43:02 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 08:43:02 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") close(r0) 08:43:02 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) dup3(r0, r1, 0x0) 08:43:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) 08:43:02 executing program 1: mq_unlink(&(0x7f0000000200)='.\x00') 08:43:02 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 08:43:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f000059dffc), &(0x7f0000000140)=0x4) 08:43:02 executing program 1: mq_unlink(&(0x7f0000000200)='.\x00') 08:43:02 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") close(r0) 08:43:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) 08:43:02 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 08:43:03 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) dup3(r0, r1, 0x0) 08:43:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f000059dffc), &(0x7f0000000140)=0x4) 08:43:03 executing program 1: mq_unlink(&(0x7f0000000200)='.\x00') 08:43:03 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") close(r0) 08:43:03 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) dup3(r0, r1, 0x0) 08:43:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) 08:43:03 executing program 1: mq_unlink(&(0x7f0000000200)='.\x00') 08:43:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f000059dffc), &(0x7f0000000140)=0x4) 08:43:03 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") close(r0) 08:43:03 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) dup3(r0, r1, 0x0) 08:43:03 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) dup3(r0, r1, 0x0) 08:43:03 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") close(r0) 08:43:03 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) dup2(r0, r1) 08:43:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) 08:43:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, "a9562f8e88f9013547b290bcea7dfc67f16849efc0947c622bfac52b8fa8fad050505f31015c6b5a70048c73d81d48c42d4c1c9880feb2f8e25f72814e63f42f", "f014b1fc8f6ea262edea165f8f1ca7a1875a334098c8c19cef4de052910b90c31b20c0774c7763e873256a8f57fbe9ddfdad2cb3ad7a4811b6af3960dfa1424c", "8c8591eeea75321610c3ab215fd0b9933c90abb7ff11c6e647c065304cc18ab3"}) 08:43:04 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) dup2(r0, r1) 08:43:04 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") close(r0) 08:43:04 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) dup2(r0, r1) 08:43:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) dup3(r0, r1, 0x0) 08:43:04 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) dup3(r0, r1, 0x0) 08:43:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, "a9562f8e88f9013547b290bcea7dfc67f16849efc0947c622bfac52b8fa8fad050505f31015c6b5a70048c73d81d48c42d4c1c9880feb2f8e25f72814e63f42f", "f014b1fc8f6ea262edea165f8f1ca7a1875a334098c8c19cef4de052910b90c31b20c0774c7763e873256a8f57fbe9ddfdad2cb3ad7a4811b6af3960dfa1424c", "8c8591eeea75321610c3ab215fd0b9933c90abb7ff11c6e647c065304cc18ab3"}) 08:43:04 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) dup2(r0, r1) 08:43:04 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") close(r0) 08:43:05 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) dup2(r0, r1) 08:43:05 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) dup2(r0, r1) 08:43:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, "a9562f8e88f9013547b290bcea7dfc67f16849efc0947c622bfac52b8fa8fad050505f31015c6b5a70048c73d81d48c42d4c1c9880feb2f8e25f72814e63f42f", "f014b1fc8f6ea262edea165f8f1ca7a1875a334098c8c19cef4de052910b90c31b20c0774c7763e873256a8f57fbe9ddfdad2cb3ad7a4811b6af3960dfa1424c", "8c8591eeea75321610c3ab215fd0b9933c90abb7ff11c6e647c065304cc18ab3"}) 08:43:05 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) dup2(r0, r1) 08:43:05 executing program 5: memfd_create(&(0x7f0000000000)="000000000010000000004300000000", 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)) 08:43:05 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) dup2(r0, r1) 08:43:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000b40), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 08:43:05 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) dup2(r0, r1) 08:43:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, "a9562f8e88f9013547b290bcea7dfc67f16849efc0947c622bfac52b8fa8fad050505f31015c6b5a70048c73d81d48c42d4c1c9880feb2f8e25f72814e63f42f", "f014b1fc8f6ea262edea165f8f1ca7a1875a334098c8c19cef4de052910b90c31b20c0774c7763e873256a8f57fbe9ddfdad2cb3ad7a4811b6af3960dfa1424c", "8c8591eeea75321610c3ab215fd0b9933c90abb7ff11c6e647c065304cc18ab3"}) 08:43:05 executing program 5: memfd_create(&(0x7f0000000000)="000000000010000000004300000000", 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)) 08:43:06 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x81) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000000080)) 08:43:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000b40), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 08:43:06 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) dup2(r0, r1) 08:43:06 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/fscreate\x00', 0x2, 0x0) writev(r0, &(0x7f00000034c0)=[{&(0x7f0000000080)="f7", 0x1}], 0x1) 08:43:06 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x400, 0x80000000}) 08:43:06 executing program 5: memfd_create(&(0x7f0000000000)="000000000010000000004300000000", 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)) 08:43:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000b40), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 08:43:06 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/fscreate\x00', 0x2, 0x0) writev(r0, &(0x7f00000034c0)=[{&(0x7f0000000080)="f7", 0x1}], 0x1) 08:43:06 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x8}) 08:43:06 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x400, 0x80000000}) 08:43:06 executing program 5: memfd_create(&(0x7f0000000000)="000000000010000000004300000000", 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)) 08:43:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000b40), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 08:43:07 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x81) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000000080)) 08:43:07 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/fscreate\x00', 0x2, 0x0) writev(r0, &(0x7f00000034c0)=[{&(0x7f0000000080)="f7", 0x1}], 0x1) 08:43:07 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x8}) 08:43:07 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x400, 0x80000000}) 08:43:07 executing program 1: socketpair$inet(0x2, 0xe, 0x7be90d04, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000680)={0x5, 0x2, 0x8000, 0x3, 0x1ff, 0x1f, 0x1000, 0xffffffffffffffc0, 0x0}, &(0x7f0000000740)=0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000780)={r1, 0x8, 0x17109e41, 0xffffffff, 0xffff, 0x6}, 0x14) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2, 0x4, 0x80000001, 0x10, 0xffffffffffffff9c, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000080), &(0x7f00000000c0)="7b47af90d7d2aea449"}, 0x20) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r4 = socket$kcm(0x29, 0xfffffffffffffffb, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000700)=0x800000000000, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000140)={r2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r6, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) socketpair$inet_sctp(0x2, 0xfffffffffffc0003, 0x84, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000480)=ANY=[@ANYBLOB="fa000000af8c38239784dad3811e70038b08302cbb44b060a550548ae73159c40e5e1031fadfb03c69392b790731fa63013c327a763084177170ca05066c4493ad15776e21f25b11ea899fce545e376dae9f8c591cca03a9b39898e942d7417f585f26bf9bd084555f5e9bd06b7959e8b75341bd85c6ab227fd7c3d4f39bf5eac3fe70db5ee161aa1064f2ab11f543401a986218d4e083a38c4646f0ef1ea05b094a7d1e491525a02709ef90bff451cceb3d326283e965e9782617474b7f0a4aafd69a166f06b1fa02cacae77ca427c78146b53e2b8a50ac05d78187b5bc1ee08b6fcd7b6a18ffa98d0e0f764d4500000000000000007bfcbd20a747e94a712f0a53ec582e8cd14aa68a62dff52fd9b6a984bc6ca3bfa4fd5d78d18bff4290a11e47c1a14b48323669ddaa50ecda9c435e997b7a7b7c4a80dd364e4a25cff1804476282a359b9c61b655b591363e93b30b916fc43e7d0c64ccba238404d8393dc622307a82c12a0c0712c14a5ee5f2cb000000000000000000"], &(0x7f0000000300)=0x1) getsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r10, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e22, 0x101, @ipv4={[], [], @local}, 0x6}, {0xa, 0x4e24, 0x10001, @ipv4, 0x1ff}, 0xe929, [0x5, 0x10000000007, 0x8001, 0xfffffffffffffbff, 0x800, 0xce, 0xc1b, 0x9]}, 0x5c) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000880)=@add_del={0x2, &(0x7f0000000840)='veth0_to_team\x00', 0x3}) r11 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000640)={r5}) setsockopt$inet6_mtu(r10, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x3) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000800)={0x20, 0x4, 0x7ff}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f00000008c0)={r1, 0x401}, &(0x7f0000000900)=0x8) ioctl$sock_kcm_SIOCKCMATTACH(r12, 0x89e0, &(0x7f0000000940)={r11, r10}) setsockopt$inet6_int(r11, 0x29, 0xc8, &(0x7f00000007c0)=0xb199, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x1, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 08:43:07 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x44032, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) mremap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 08:43:07 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/fscreate\x00', 0x2, 0x0) writev(r0, &(0x7f00000034c0)=[{&(0x7f0000000080)="f7", 0x1}], 0x1) 08:43:07 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x400, 0x80000000}) 08:43:07 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x44032, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) mremap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 08:43:07 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x8}) 08:43:07 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x81) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000000080)) 08:43:08 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x44032, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) mremap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 08:43:08 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000140), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x242d, &(0x7f0000631000/0x1000)=nil, 0x2) 08:43:08 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x8}) 08:43:08 executing program 0: r0 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r0, 0x100000114, 0x0, &(0x7f0000c63ffc), 0x0) 08:43:08 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x44032, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) mremap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 08:43:09 executing program 1: socketpair$inet(0x2, 0xe, 0x7be90d04, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000680)={0x5, 0x2, 0x8000, 0x3, 0x1ff, 0x1f, 0x1000, 0xffffffffffffffc0, 0x0}, &(0x7f0000000740)=0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000780)={r1, 0x8, 0x17109e41, 0xffffffff, 0xffff, 0x6}, 0x14) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2, 0x4, 0x80000001, 0x10, 0xffffffffffffff9c, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000080), &(0x7f00000000c0)="7b47af90d7d2aea449"}, 0x20) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r4 = socket$kcm(0x29, 0xfffffffffffffffb, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000700)=0x800000000000, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000140)={r2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r6, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) socketpair$inet_sctp(0x2, 0xfffffffffffc0003, 0x84, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)=0x1) getsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r10, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e22, 0x101, @ipv4={[], [], @local}, 0x6}, {0xa, 0x4e24, 0x10001, @ipv4, 0x1ff}, 0xe929, [0x5, 0x10000000007, 0x8001, 0xfffffffffffffbff, 0x800, 0xce, 0xc1b, 0x9]}, 0x5c) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000880)=@add_del={0x2, &(0x7f0000000840)='veth0_to_team\x00', 0x3}) r11 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000640)={r5}) setsockopt$inet6_mtu(r10, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x3) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000800)={0x20, 0x4, 0x7ff}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f00000008c0)={r1, 0x401}, &(0x7f0000000900)=0x8) ioctl$sock_kcm_SIOCKCMATTACH(r12, 0x89e0, &(0x7f0000000940)={r11, r10}) setsockopt$inet6_int(r11, 0x29, 0xc8, &(0x7f00000007c0)=0xb199, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x1, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 08:43:09 executing program 0: r0 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r0, 0x100000114, 0x0, &(0x7f0000c63ffc), 0x0) 08:43:09 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) futex(&(0x7f0000000140), 0x400000088, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x0) 08:43:09 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x81) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000000080)) 08:43:09 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00003edfff), 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000077ffc)) sendto$inet(r0, &(0x7f0000fc2000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000db5000), 0xfffffffffffffec1, 0x0, 0x0, 0x6a) [ 216.783880] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:43:09 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) futex(&(0x7f0000000140), 0x400000088, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x0) 08:43:10 executing program 0: r0 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r0, 0x100000114, 0x0, &(0x7f0000c63ffc), 0x0) 08:43:10 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00003edfff), 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000077ffc)) sendto$inet(r0, &(0x7f0000fc2000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000db5000), 0xfffffffffffffec1, 0x0, 0x0, 0x6a) 08:43:10 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000140), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x242d, &(0x7f0000631000/0x1000)=nil, 0x2) 08:43:10 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00003edfff), 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000077ffc)) sendto$inet(r0, &(0x7f0000fc2000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000db5000), 0xfffffffffffffec1, 0x0, 0x0, 0x6a) 08:43:10 executing program 0: r0 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r0, 0x100000114, 0x0, &(0x7f0000c63ffc), 0x0) 08:43:10 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) futex(&(0x7f0000000140), 0x400000088, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x0) 08:43:11 executing program 1: socketpair$inet(0x2, 0xe, 0x7be90d04, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000680)={0x5, 0x2, 0x8000, 0x3, 0x1ff, 0x1f, 0x1000, 0xffffffffffffffc0, 0x0}, &(0x7f0000000740)=0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000780)={r1, 0x8, 0x17109e41, 0xffffffff, 0xffff, 0x6}, 0x14) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2, 0x4, 0x80000001, 0x10, 0xffffffffffffff9c, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000080), &(0x7f00000000c0)="7b47af90d7d2aea449"}, 0x20) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r4 = socket$kcm(0x29, 0xfffffffffffffffb, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000700)=0x800000000000, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000140)={r2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r6, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) socketpair$inet_sctp(0x2, 0xfffffffffffc0003, 0x84, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)=0x1) getsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r10, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e22, 0x101, @ipv4={[], [], @local}, 0x6}, {0xa, 0x4e24, 0x10001, @ipv4, 0x1ff}, 0xe929, [0x5, 0x10000000007, 0x8001, 0xfffffffffffffbff, 0x800, 0xce, 0xc1b, 0x9]}, 0x5c) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000880)=@add_del={0x2, &(0x7f0000000840)='veth0_to_team\x00', 0x3}) r11 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000640)={r5}) setsockopt$inet6_mtu(r10, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x3) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000800)={0x20, 0x4, 0x7ff}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f00000008c0)={r1, 0x401}, &(0x7f0000000900)=0x8) ioctl$sock_kcm_SIOCKCMATTACH(r12, 0x89e0, &(0x7f0000000940)={r11, r10}) setsockopt$inet6_int(r11, 0x29, 0xc8, &(0x7f00000007c0)=0xb199, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x1, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 08:43:11 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00003edfff), 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000077ffc)) sendto$inet(r0, &(0x7f0000fc2000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000db5000), 0xfffffffffffffec1, 0x0, 0x0, 0x6a) 08:43:11 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000140), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x242d, &(0x7f0000631000/0x1000)=nil, 0x2) 08:43:11 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) futex(&(0x7f0000000140), 0x400000088, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x0) 08:43:11 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00003edfff), 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000077ffc)) sendto$inet(r0, &(0x7f0000fc2000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000db5000), 0xfffffffffffffec1, 0x0, 0x0, 0x6a) 08:43:11 executing program 3: socketpair$inet(0x2, 0xe, 0x7be90d04, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000680)={0x5, 0x2, 0x8000, 0x3, 0x1ff, 0x1f, 0x1000, 0xffffffffffffffc0, 0x0}, &(0x7f0000000740)=0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000780)={r1, 0x8, 0x17109e41, 0xffffffff, 0xffff, 0x6}, 0x14) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2, 0x4, 0x80000001, 0x10, 0xffffffffffffff9c, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000080), &(0x7f00000000c0)="7b47af90d7d2aea449"}, 0x20) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r4 = socket$kcm(0x29, 0xfffffffffffffffb, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000700)=0x800000000000, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000140)={r2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r6, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) socketpair$inet_sctp(0x2, 0xfffffffffffc0003, 0x84, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000480)=ANY=[@ANYBLOB="fa000000af8c38239784dad3811e70038b08302cbb44b060a550548ae73159c40e5e1031fadfb03c69392b790731fa63013c327a763084177170ca05066c4493ad15776e21f25b11ea899fce545e376dae9f8c591cca03a9b39898e942d7417f585f26bf9bd084555f5e9bd06b7959e8b75341bd85c6ab227fd7c3d4f39bf5eac3fe70db5ee161aa1064f2ab11f543401a986218d4e083a38c4646f0ef1ea05b094a7d1e491525a02709ef90bff451cceb3d326283e965e9782617474b7f0a4aafd69a166f06b1fa02cacae77ca427c78146b53e2b8a50ac05d78187b5bc1ee08b6fcd7b6a18ffa98d0e0f764d4500000000000000007bfcbd20a747e94a712f0a53ec582e8cd14aa68a62dff52fd9b6a984bc6ca3bfa4fd5d78d18bff4290a11e47c1a14b48323669ddaa50ecda9c435e997b7a7b7c4a80dd364e4a25cff1804476282a359b9c61b655b591363e93b30b916fc43e7d0c64ccba238404d8393dc622307a82c12a0c0712c14a5ee5f2cb000000000000000000"], &(0x7f0000000300)=0x1) getsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r10, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e22, 0x101, @ipv4={[], [], @local}, 0x6}, {0xa, 0x4e24, 0x10001, @ipv4, 0x1ff}, 0xe929, [0x5, 0x10000000007, 0x8001, 0xfffffffffffffbff, 0x800, 0xce, 0xc1b, 0x9]}, 0x5c) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000880)=@add_del={0x2, &(0x7f0000000840)='veth0_to_team\x00', 0x3}) r11 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000640)={r5}) setsockopt$inet6_mtu(r10, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x3) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000800)={0x20, 0x4, 0x7ff}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f00000008c0)={r1, 0x401}, &(0x7f0000000900)=0x8) ioctl$sock_kcm_SIOCKCMATTACH(r12, 0x89e0, &(0x7f0000000940)={r11, r10}) setsockopt$inet6_int(r11, 0x29, 0xc8, &(0x7f00000007c0)=0xb199, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x1, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 08:43:11 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00003edfff), 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000077ffc)) sendto$inet(r0, &(0x7f0000fc2000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000db5000), 0xfffffffffffffec1, 0x0, 0x0, 0x6a) 08:43:11 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00003edfff), 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000077ffc)) sendto$inet(r0, &(0x7f0000fc2000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000db5000), 0xfffffffffffffec1, 0x0, 0x0, 0x6a) 08:43:12 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000140), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x242d, &(0x7f0000631000/0x1000)=nil, 0x2) 08:43:12 executing program 5: socketpair$inet(0x2, 0xe, 0x7be90d04, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000680)={0x5, 0x2, 0x8000, 0x3, 0x1ff, 0x1f, 0x1000, 0xffffffffffffffc0, 0x0}, &(0x7f0000000740)=0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000780)={r1, 0x8, 0x17109e41, 0xffffffff, 0xffff, 0x6}, 0x14) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2, 0x4, 0x80000001, 0x10, 0xffffffffffffff9c, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000080), &(0x7f00000000c0)="7b47af90d7d2aea449"}, 0x20) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r4 = socket$kcm(0x29, 0xfffffffffffffffb, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000700)=0x800000000000, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000140)={r2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r6, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) socketpair$inet_sctp(0x2, 0xfffffffffffc0003, 0x84, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)=0x1) getsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r10, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e22, 0x101, @ipv4={[], [], @local}, 0x6}, {0xa, 0x4e24, 0x10001, @ipv4, 0x1ff}, 0xe929, [0x5, 0x10000000007, 0x8001, 0xfffffffffffffbff, 0x800, 0xce, 0xc1b, 0x9]}, 0x5c) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000880)=@add_del={0x2, &(0x7f0000000840)='veth0_to_team\x00', 0x3}) r11 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000640)={r5}) setsockopt$inet6_mtu(r10, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x3) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000800)={0x20, 0x4, 0x7ff}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f00000008c0)={r1, 0x401}, &(0x7f0000000900)=0x8) ioctl$sock_kcm_SIOCKCMATTACH(r12, 0x89e0, &(0x7f0000000940)={r11, r10}) setsockopt$inet6_int(r11, 0x29, 0xc8, &(0x7f00000007c0)=0xb199, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x1, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 08:43:12 executing program 2: socketpair$inet(0x2, 0xe, 0x7be90d04, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000680)={0x5, 0x2, 0x8000, 0x3, 0x1ff, 0x1f, 0x1000, 0xffffffffffffffc0, 0x0}, &(0x7f0000000740)=0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000780)={r1, 0x8, 0x17109e41, 0xffffffff, 0xffff, 0x6}, 0x14) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2, 0x4, 0x80000001, 0x10, 0xffffffffffffff9c, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000080), &(0x7f00000000c0)="7b47af90d7d2aea449"}, 0x20) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r4 = socket$kcm(0x29, 0xfffffffffffffffb, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000700)=0x800000000000, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000140)={r2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r6, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) socketpair$inet_sctp(0x2, 0xfffffffffffc0003, 0x84, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)=0x1) getsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r10, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e22, 0x101, @ipv4={[], [], @local}, 0x6}, {0xa, 0x4e24, 0x10001, @ipv4, 0x1ff}, 0xe929, [0x5, 0x10000000007, 0x8001, 0xfffffffffffffbff, 0x800, 0xce, 0xc1b, 0x9]}, 0x5c) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000880)=@add_del={0x2, &(0x7f0000000840)='veth0_to_team\x00', 0x3}) r11 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000640)={r5}) setsockopt$inet6_mtu(r10, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x3) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000800)={0x20, 0x4, 0x7ff}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f00000008c0)={r1, 0x401}, &(0x7f0000000900)=0x8) ioctl$sock_kcm_SIOCKCMATTACH(r12, 0x89e0, &(0x7f0000000940)={r11, r10}) setsockopt$inet6_int(r11, 0x29, 0xc8, &(0x7f00000007c0)=0xb199, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x1, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 08:43:13 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000140), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x242d, &(0x7f0000631000/0x1000)=nil, 0x2) 08:43:14 executing program 1: socketpair$inet(0x2, 0xe, 0x7be90d04, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000680)={0x5, 0x2, 0x8000, 0x3, 0x1ff, 0x1f, 0x1000, 0xffffffffffffffc0, 0x0}, &(0x7f0000000740)=0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000780)={r1, 0x8, 0x17109e41, 0xffffffff, 0xffff, 0x6}, 0x14) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2, 0x4, 0x80000001, 0x10, 0xffffffffffffff9c, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000080), &(0x7f00000000c0)="7b47af90d7d2aea449"}, 0x20) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r4 = socket$kcm(0x29, 0xfffffffffffffffb, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000700)=0x800000000000, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000140)={r2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r6, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) socketpair$inet_sctp(0x2, 0xfffffffffffc0003, 0x84, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)=0x1) getsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r10, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e22, 0x101, @ipv4={[], [], @local}, 0x6}, {0xa, 0x4e24, 0x10001, @ipv4, 0x1ff}, 0xe929, [0x5, 0x10000000007, 0x8001, 0xfffffffffffffbff, 0x800, 0xce, 0xc1b, 0x9]}, 0x5c) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000880)=@add_del={0x2, &(0x7f0000000840)='veth0_to_team\x00', 0x3}) r11 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000640)={r5}) setsockopt$inet6_mtu(r10, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x3) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000800)={0x20, 0x4, 0x7ff}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f00000008c0)={r1, 0x401}, &(0x7f0000000900)=0x8) ioctl$sock_kcm_SIOCKCMATTACH(r12, 0x89e0, &(0x7f0000000940)={r11, r10}) setsockopt$inet6_int(r11, 0x29, 0xc8, &(0x7f00000007c0)=0xb199, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x1, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 08:43:14 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000140), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x242d, &(0x7f0000631000/0x1000)=nil, 0x2) 08:43:14 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000140), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x242d, &(0x7f0000631000/0x1000)=nil, 0x2) 08:43:15 executing program 5: socketpair$inet(0x2, 0xe, 0x7be90d04, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000680)={0x5, 0x2, 0x8000, 0x3, 0x1ff, 0x1f, 0x1000, 0xffffffffffffffc0, 0x0}, &(0x7f0000000740)=0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000780)={r1, 0x8, 0x17109e41, 0xffffffff, 0xffff, 0x6}, 0x14) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2, 0x4, 0x80000001, 0x10, 0xffffffffffffff9c, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000080), &(0x7f00000000c0)="7b47af90d7d2aea449"}, 0x20) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r4 = socket$kcm(0x29, 0xfffffffffffffffb, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000700)=0x800000000000, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000140)={r2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r6, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) socketpair$inet_sctp(0x2, 0xfffffffffffc0003, 0x84, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)=0x1) getsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r10, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e22, 0x101, @ipv4={[], [], @local}, 0x6}, {0xa, 0x4e24, 0x10001, @ipv4, 0x1ff}, 0xe929, [0x5, 0x10000000007, 0x8001, 0xfffffffffffffbff, 0x800, 0xce, 0xc1b, 0x9]}, 0x5c) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000880)=@add_del={0x2, &(0x7f0000000840)='veth0_to_team\x00', 0x3}) r11 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000640)={r5}) setsockopt$inet6_mtu(r10, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x3) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000800)={0x20, 0x4, 0x7ff}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f00000008c0)={r1, 0x401}, &(0x7f0000000900)=0x8) ioctl$sock_kcm_SIOCKCMATTACH(r12, 0x89e0, &(0x7f0000000940)={r11, r10}) setsockopt$inet6_int(r11, 0x29, 0xc8, &(0x7f00000007c0)=0xb199, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x1, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 08:43:15 executing program 2: socketpair$inet(0x2, 0xe, 0x7be90d04, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000680)={0x5, 0x2, 0x8000, 0x3, 0x1ff, 0x1f, 0x1000, 0xffffffffffffffc0, 0x0}, &(0x7f0000000740)=0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000780)={r1, 0x8, 0x17109e41, 0xffffffff, 0xffff, 0x6}, 0x14) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2, 0x4, 0x80000001, 0x10, 0xffffffffffffff9c, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000080), &(0x7f00000000c0)="7b47af90d7d2aea449"}, 0x20) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r4 = socket$kcm(0x29, 0xfffffffffffffffb, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000700)=0x800000000000, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000140)={r2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r6, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) socketpair$inet_sctp(0x2, 0xfffffffffffc0003, 0x84, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)=0x1) getsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r10, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e22, 0x101, @ipv4={[], [], @local}, 0x6}, {0xa, 0x4e24, 0x10001, @ipv4, 0x1ff}, 0xe929, [0x5, 0x10000000007, 0x8001, 0xfffffffffffffbff, 0x800, 0xce, 0xc1b, 0x9]}, 0x5c) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000880)=@add_del={0x2, &(0x7f0000000840)='veth0_to_team\x00', 0x3}) r11 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000640)={r5}) setsockopt$inet6_mtu(r10, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x3) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000800)={0x20, 0x4, 0x7ff}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f00000008c0)={r1, 0x401}, &(0x7f0000000900)=0x8) ioctl$sock_kcm_SIOCKCMATTACH(r12, 0x89e0, &(0x7f0000000940)={r11, r10}) setsockopt$inet6_int(r11, 0x29, 0xc8, &(0x7f00000007c0)=0xb199, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x1, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 08:43:15 executing program 3: socketpair$inet(0x2, 0xe, 0x7be90d04, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000680)={0x5, 0x2, 0x8000, 0x3, 0x1ff, 0x1f, 0x1000, 0xffffffffffffffc0, 0x0}, &(0x7f0000000740)=0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000780)={r1, 0x8, 0x17109e41, 0xffffffff, 0xffff, 0x6}, 0x14) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2, 0x4, 0x80000001, 0x10, 0xffffffffffffff9c, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000080), &(0x7f00000000c0)="7b47af90d7d2aea449"}, 0x20) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r4 = socket$kcm(0x29, 0xfffffffffffffffb, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000700)=0x800000000000, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000140)={r2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r6, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) socketpair$inet_sctp(0x2, 0xfffffffffffc0003, 0x84, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)=0x1) getsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r10, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e22, 0x101, @ipv4={[], [], @local}, 0x6}, {0xa, 0x4e24, 0x10001, @ipv4, 0x1ff}, 0xe929, [0x5, 0x10000000007, 0x8001, 0xfffffffffffffbff, 0x800, 0xce, 0xc1b, 0x9]}, 0x5c) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000880)=@add_del={0x2, &(0x7f0000000840)='veth0_to_team\x00', 0x3}) r11 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000640)={r5}) setsockopt$inet6_mtu(r10, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x3) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000800)={0x20, 0x4, 0x7ff}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f00000008c0)={r1, 0x401}, &(0x7f0000000900)=0x8) ioctl$sock_kcm_SIOCKCMATTACH(r12, 0x89e0, &(0x7f0000000940)={r11, r10}) setsockopt$inet6_int(r11, 0x29, 0xc8, &(0x7f00000007c0)=0xb199, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x1, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 08:43:16 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgrcv(r0, 0xfffffffffffffffd, 0x362, 0x0, 0x0) 08:43:16 executing program 0: unshare(0x2000400) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) fsync(r1) 08:43:17 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgrcv(r0, 0xfffffffffffffffd, 0x362, 0x0, 0x0) 08:43:17 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgrcv(r0, 0xfffffffffffffffd, 0x362, 0x0, 0x0) 08:43:17 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgrcv(r0, 0xfffffffffffffffd, 0x362, 0x0, 0x0) 08:43:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x804}, 0x206) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 08:43:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x804}, 0x206) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 08:43:18 executing program 3: socketpair$inet(0x2, 0xe, 0x7be90d04, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000680)={0x5, 0x2, 0x8000, 0x3, 0x1ff, 0x1f, 0x1000, 0xffffffffffffffc0, 0x0}, &(0x7f0000000740)=0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000780)={r1, 0x8, 0x17109e41, 0xffffffff, 0xffff, 0x6}, 0x14) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2, 0x4, 0x80000001, 0x10, 0xffffffffffffff9c, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000080), &(0x7f00000000c0)="7b47af90d7d2aea449"}, 0x20) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r4 = socket$kcm(0x29, 0xfffffffffffffffb, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000700)=0x800000000000, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000140)={r2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r6, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) socketpair$inet_sctp(0x2, 0xfffffffffffc0003, 0x84, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)=0x1) getsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r10, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e22, 0x101, @ipv4={[], [], @local}, 0x6}, {0xa, 0x4e24, 0x10001, @ipv4, 0x1ff}, 0xe929, [0x5, 0x10000000007, 0x8001, 0xfffffffffffffbff, 0x800, 0xce, 0xc1b, 0x9]}, 0x5c) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000880)=@add_del={0x2, &(0x7f0000000840)='veth0_to_team\x00', 0x3}) r11 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000640)={r5}) setsockopt$inet6_mtu(r10, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x3) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000800)={0x20, 0x4, 0x7ff}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f00000008c0)={r1, 0x401}, &(0x7f0000000900)=0x8) ioctl$sock_kcm_SIOCKCMATTACH(r12, 0x89e0, &(0x7f0000000940)={r11, r10}) setsockopt$inet6_int(r11, 0x29, 0xc8, &(0x7f00000007c0)=0xb199, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x1, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 08:43:18 executing program 5: socketpair$inet(0x2, 0xe, 0x7be90d04, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000680)={0x5, 0x2, 0x8000, 0x3, 0x1ff, 0x1f, 0x1000, 0xffffffffffffffc0, 0x0}, &(0x7f0000000740)=0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000780)={r1, 0x8, 0x17109e41, 0xffffffff, 0xffff, 0x6}, 0x14) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2, 0x4, 0x80000001, 0x10, 0xffffffffffffff9c, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000080), &(0x7f00000000c0)="7b47af90d7d2aea449"}, 0x20) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r4 = socket$kcm(0x29, 0xfffffffffffffffb, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000700)=0x800000000000, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000140)={r2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r6, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) socketpair$inet_sctp(0x2, 0xfffffffffffc0003, 0x84, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)=0x1) getsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r10, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e22, 0x101, @ipv4={[], [], @local}, 0x6}, {0xa, 0x4e24, 0x10001, @ipv4, 0x1ff}, 0xe929, [0x5, 0x10000000007, 0x8001, 0xfffffffffffffbff, 0x800, 0xce, 0xc1b, 0x9]}, 0x5c) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000880)=@add_del={0x2, &(0x7f0000000840)='veth0_to_team\x00', 0x3}) r11 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000640)={r5}) setsockopt$inet6_mtu(r10, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x3) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000800)={0x20, 0x4, 0x7ff}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f00000008c0)={r1, 0x401}, &(0x7f0000000900)=0x8) ioctl$sock_kcm_SIOCKCMATTACH(r12, 0x89e0, &(0x7f0000000940)={r11, r10}) setsockopt$inet6_int(r11, 0x29, 0xc8, &(0x7f00000007c0)=0xb199, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x1, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 08:43:18 executing program 2: socketpair$inet(0x2, 0xe, 0x7be90d04, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000680)={0x5, 0x2, 0x8000, 0x3, 0x1ff, 0x1f, 0x1000, 0xffffffffffffffc0, 0x0}, &(0x7f0000000740)=0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000780)={r1, 0x8, 0x17109e41, 0xffffffff, 0xffff, 0x6}, 0x14) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2, 0x4, 0x80000001, 0x10, 0xffffffffffffff9c, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000080), &(0x7f00000000c0)="7b47af90d7d2aea449"}, 0x20) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r4 = socket$kcm(0x29, 0xfffffffffffffffb, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000700)=0x800000000000, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000140)={r2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r6, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) socketpair$inet_sctp(0x2, 0xfffffffffffc0003, 0x84, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)=0x1) getsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r10, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e22, 0x101, @ipv4={[], [], @local}, 0x6}, {0xa, 0x4e24, 0x10001, @ipv4, 0x1ff}, 0xe929, [0x5, 0x10000000007, 0x8001, 0xfffffffffffffbff, 0x800, 0xce, 0xc1b, 0x9]}, 0x5c) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000880)=@add_del={0x2, &(0x7f0000000840)='veth0_to_team\x00', 0x3}) r11 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000640)={r5}) setsockopt$inet6_mtu(r10, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x3) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000800)={0x20, 0x4, 0x7ff}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f00000008c0)={r1, 0x401}, &(0x7f0000000900)=0x8) ioctl$sock_kcm_SIOCKCMATTACH(r12, 0x89e0, &(0x7f0000000940)={r11, r10}) setsockopt$inet6_int(r11, 0x29, 0xc8, &(0x7f00000007c0)=0xb199, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x1, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 08:43:18 executing program 0: unshare(0x2000400) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) fsync(r1) 08:43:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000dc00000000000000819500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r0, 0x50, &(0x7f0000000140)}, 0x10) 08:43:18 executing program 0: unshare(0x2000400) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) fsync(r1) 08:43:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x804}, 0x206) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 08:43:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000dc00000000000000819500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r0, 0x50, &(0x7f0000000140)}, 0x10) 08:43:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x804}, 0x206) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 08:43:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000dc00000000000000819500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r0, 0x50, &(0x7f0000000140)}, 0x10) 08:43:19 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 08:43:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000dc00000000000000819500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r0, 0x50, &(0x7f0000000140)}, 0x10) 08:43:20 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000), 0x4) 08:43:20 executing program 1: sched_setaffinity(0x0, 0x40, &(0x7f0000000080)=0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000001900)) read$FUSE(r0, &(0x7f00000070c0), 0x8c0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 08:43:20 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 08:43:20 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000580)=""/185) 08:43:20 executing program 0: unshare(0x2000400) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) fsync(r1) 08:43:20 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='environ\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001ed, 0x0) 08:43:20 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000), 0x4) 08:43:21 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000580)=""/185) 08:43:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 08:43:21 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='environ\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001ed, 0x0) 08:43:21 executing program 0: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xffffff2c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 08:43:21 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000), 0x4) 08:43:21 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000580)=""/185) 08:43:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 08:43:21 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='environ\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001ed, 0x0) 08:43:21 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000), 0x4) 08:43:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="390000001100090469001b00810800000700fd3f0300d881080000000000001419001a000414230007000000010000ddaf3ee2650698f2d567", 0x39}], 0x1) 08:43:21 executing program 0: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xffffff2c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 08:43:22 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000580)=""/185) 08:43:22 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='environ\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001ed, 0x0) 08:43:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffad, 0xe4ffffff}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 08:43:22 executing program 5: personality(0x1bb2baf3005ac137) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, 0xffffffffffffffff) 08:43:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="390000001100090469001b00810800000700fd3f0300d881080000000000001419001a000414230007000000010000ddaf3ee2650698f2d567", 0x39}], 0x1) 08:43:22 executing program 0: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xffffff2c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 08:43:22 executing program 3: unshare(0x40400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000000c0)) 08:43:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffad, 0xe4ffffff}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 08:43:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="390000001100090469001b00810800000700fd3f0300d881080000000000001419001a000414230007000000010000ddaf3ee2650698f2d567", 0x39}], 0x1) 08:43:22 executing program 5: personality(0x1bb2baf3005ac137) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, 0xffffffffffffffff) 08:43:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x93e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xffd3}}, 0x0) 08:43:23 executing program 0: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xffffff2c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 08:43:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="390000001100090469001b00810800000700fd3f0300d881080000000000001419001a000414230007000000010000ddaf3ee2650698f2d567", 0x39}], 0x1) 08:43:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffad, 0xe4ffffff}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 08:43:23 executing program 3: unshare(0x40400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000000c0)) 08:43:23 executing program 5: personality(0x1bb2baf3005ac137) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, 0xffffffffffffffff) 08:43:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x93e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xffd3}}, 0x0) 08:43:23 executing program 3: unshare(0x40400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000000c0)) 08:43:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000380)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8}]}, 0x131}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:43:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffad, 0xe4ffffff}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 08:43:23 executing program 5: personality(0x1bb2baf3005ac137) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, 0xffffffffffffffff) 08:43:23 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") [ 230.978541] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 230.988607] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 231.007005] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 231.017019] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 08:43:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000380)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8}]}, 0x131}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:43:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x93e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xffd3}}, 0x0) 08:43:24 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) sendmsg$netlink(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@proc, 0xc, &(0x7f0000001940), 0x0, &(0x7f0000000140)}, 0x11) 08:43:24 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x80, &(0x7f0000000100), 0x8) 08:43:24 executing program 3: unshare(0x40400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000000c0)) 08:43:24 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 08:43:24 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) sendmsg$netlink(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@proc, 0xc, &(0x7f0000001940), 0x0, &(0x7f0000000140)}, 0x11) [ 231.451020] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 231.461830] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 08:43:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000380)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8}]}, 0x131}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:43:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x93e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xffd3}}, 0x0) 08:43:24 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x80, &(0x7f0000000100), 0x8) 08:43:24 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 08:43:24 executing program 3: add_key(&(0x7f0000000580)='asymmetric\x00', &(0x7f00000005c0), &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59306b74df47c2981ca1521ea8ca", 0x34, 0xfffffffffffffffc) [ 231.901936] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 231.911905] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 08:43:25 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) sendmsg$netlink(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@proc, 0xc, &(0x7f0000001940), 0x0, &(0x7f0000000140)}, 0x11) 08:43:25 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 08:43:25 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) dup2(r2, r1) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x21, 0x0, 0x0, 0x3fd, @time}], 0x30) 08:43:25 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x80, &(0x7f0000000100), 0x8) 08:43:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000380)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8}]}, 0x131}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:43:25 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) sendmsg$netlink(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@proc, 0xc, &(0x7f0000001940), 0x0, &(0x7f0000000140)}, 0x11) [ 232.359031] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 232.369126] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 08:43:25 executing program 3: add_key(&(0x7f0000000580)='asymmetric\x00', &(0x7f00000005c0), &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59306b74df47c2981ca1521ea8ca", 0x34, 0xfffffffffffffffc) 08:43:25 executing program 1: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000300)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x20}}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x5, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:43:25 executing program 3: add_key(&(0x7f0000000580)='asymmetric\x00', &(0x7f00000005c0), &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59306b74df47c2981ca1521ea8ca", 0x34, 0xfffffffffffffffc) 08:43:25 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x80, &(0x7f0000000100), 0x8) 08:43:25 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) dup2(r2, r1) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x21, 0x0, 0x0, 0x3fd, @time}], 0x30) 08:43:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_1\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="4b00000003"]}) 08:43:25 executing program 4: capget(&(0x7f0000000180), 0x0) 08:43:26 executing program 3: add_key(&(0x7f0000000580)='asymmetric\x00', &(0x7f00000005c0), &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59306b74df47c2981ca1521ea8ca", 0x34, 0xfffffffffffffffc) 08:43:26 executing program 1: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000300)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x20}}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x5, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:43:26 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) dup2(r2, r1) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x21, 0x0, 0x0, 0x3fd, @time}], 0x30) 08:43:26 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) unshare(0x24020400) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x200000) flock(r0, 0x0) 08:43:26 executing program 4: capget(&(0x7f0000000180), 0x0) 08:43:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_1\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="4b00000003"]}) 08:43:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xb7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:43:26 executing program 4: capget(&(0x7f0000000180), 0x0) 08:43:26 executing program 1: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000300)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x20}}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x5, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:43:26 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) dup2(r2, r1) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x21, 0x0, 0x0, 0x3fd, @time}], 0x30) 08:43:27 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x800) read(r0, &(0x7f00000001c0)=""/56, 0x38) 08:43:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_1\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="4b00000003"]}) 08:43:27 executing program 1: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000300)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x20}}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x5, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:43:27 executing program 4: capget(&(0x7f0000000180), 0x0) 08:43:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xb7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:43:27 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x800) read(r0, &(0x7f00000001c0)=""/56, 0x38) 08:43:27 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x10000064}}) close(r0) 08:43:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_1\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="4b00000003"]}) 08:43:27 executing program 4: r0 = memfd_create(&(0x7f0000000240)="2f646576ff5bfe1ab921e9b7017e07e200bc3c986571ec8c54c5970627e78a94cf77ef000000000000e91adca278b5cc4bd0cd09952ef27583f0c28ffd60c03752b9a4277a8edffdd554b511f7f21493029b11b672d01303e55fa54462db8975e448d2163c2fbfb3ed03612638708d4f7accd7cd4f4562ad638fc926c201e15fb68b66066514c84422b3209bed94ea97cd5858a3f644f5c32d79f4bcf0fe5683ddd480b96fbff410dc0786c127a497413ee9b5f2138108c35e4e594680084996f6df98b0092e6cd4497bc4a30f751c8366920fa46aab0c47fa45dfdfe4e3f720", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x7, 0x21, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x3f}) 08:43:27 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x800) read(r0, &(0x7f00000001c0)=""/56, 0x38) [ 234.719592] rtc_cmos 00:00: Alarms can be up to one day in the future [ 234.777917] rtc_cmos 00:00: Alarms can be up to one day in the future 08:43:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1b4, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/18, 0xf}}], 0xba496d, 0x12000, &(0x7f00000009c0)={0x77359400}) 08:43:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0xc01, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) 08:43:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xb7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:43:28 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x10000064}}) close(r0) 08:43:28 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x800) read(r0, &(0x7f00000001c0)=""/56, 0x38) 08:43:28 executing program 4: r0 = memfd_create(&(0x7f0000000240)="2f646576ff5bfe1ab921e9b7017e07e200bc3c986571ec8c54c5970627e78a94cf77ef000000000000e91adca278b5cc4bd0cd09952ef27583f0c28ffd60c03752b9a4277a8edffdd554b511f7f21493029b11b672d01303e55fa54462db8975e448d2163c2fbfb3ed03612638708d4f7accd7cd4f4562ad638fc926c201e15fb68b66066514c84422b3209bed94ea97cd5858a3f644f5c32d79f4bcf0fe5683ddd480b96fbff410dc0786c127a497413ee9b5f2138108c35e4e594680084996f6df98b0092e6cd4497bc4a30f751c8366920fa46aab0c47fa45dfdfe4e3f720", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x7, 0x21, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x3f}) 08:43:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0xc01, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) [ 235.318633] rtc_cmos 00:00: Alarms can be up to one day in the future 08:43:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1b4, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/18, 0xf}}], 0xba496d, 0x12000, &(0x7f00000009c0)={0x77359400}) 08:43:28 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x4000007, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000000)={0x0, 0x27cb, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "cbbf6d01b5fc47861a55ded49eb3269a"}) 08:43:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0xc01, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) 08:43:28 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x10000064}}) close(r0) 08:43:28 executing program 4: r0 = memfd_create(&(0x7f0000000240)="2f646576ff5bfe1ab921e9b7017e07e200bc3c986571ec8c54c5970627e78a94cf77ef000000000000e91adca278b5cc4bd0cd09952ef27583f0c28ffd60c03752b9a4277a8edffdd554b511f7f21493029b11b672d01303e55fa54462db8975e448d2163c2fbfb3ed03612638708d4f7accd7cd4f4562ad638fc926c201e15fb68b66066514c84422b3209bed94ea97cd5858a3f644f5c32d79f4bcf0fe5683ddd480b96fbff410dc0786c127a497413ee9b5f2138108c35e4e594680084996f6df98b0092e6cd4497bc4a30f751c8366920fa46aab0c47fa45dfdfe4e3f720", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x7, 0x21, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x3f}) 08:43:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xb7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:43:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1b4, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/18, 0xf}}], 0xba496d, 0x12000, &(0x7f00000009c0)={0x77359400}) [ 235.903132] rtc_cmos 00:00: Alarms can be up to one day in the future 08:43:29 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x4000007, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000000)={0x0, 0x27cb, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "cbbf6d01b5fc47861a55ded49eb3269a"}) 08:43:29 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0xc01, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) 08:43:29 executing program 4: r0 = memfd_create(&(0x7f0000000240)="2f646576ff5bfe1ab921e9b7017e07e200bc3c986571ec8c54c5970627e78a94cf77ef000000000000e91adca278b5cc4bd0cd09952ef27583f0c28ffd60c03752b9a4277a8edffdd554b511f7f21493029b11b672d01303e55fa54462db8975e448d2163c2fbfb3ed03612638708d4f7accd7cd4f4562ad638fc926c201e15fb68b66066514c84422b3209bed94ea97cd5858a3f644f5c32d79f4bcf0fe5683ddd480b96fbff410dc0786c127a497413ee9b5f2138108c35e4e594680084996f6df98b0092e6cd4497bc4a30f751c8366920fa46aab0c47fa45dfdfe4e3f720", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x7, 0x21, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x3f}) [ 236.208570] rtc_cmos 00:00: Alarms can be up to one day in the future [ 236.217221] rtc_cmos 00:00: Alarms can be up to one day in the future [ 236.224454] rtc_cmos 00:00: Alarms can be up to one day in the future [ 236.231876] rtc_cmos 00:00: Alarms can be up to one day in the future [ 236.238527] rtc rtc0: __rtc_set_alarm: err=-22 08:43:29 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x10000064}}) close(r0) 08:43:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1b4, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/18, 0xf}}], 0xba496d, 0x12000, &(0x7f00000009c0)={0x77359400}) [ 236.519583] rtc_cmos 00:00: Alarms can be up to one day in the future 08:43:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f000063a000)=0x2be, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x8c28, 0x20000003, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:43:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000240)=""/186, 0xba, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x8) 08:43:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xce, &(0x7f0000001400)=""/203, &(0x7f0000000040)=0xcb) 08:43:29 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x4000007, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000000)={0x0, 0x27cb, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "cbbf6d01b5fc47861a55ded49eb3269a"}) 08:43:29 executing program 1: unshare(0x28020400) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/4, &(0x7f0000000000)=0xfffffffffffffd6f) 08:43:29 executing program 2: unshare(0x400) r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000080)) [ 236.883231] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 08:43:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xce, &(0x7f0000001400)=""/203, &(0x7f0000000040)=0xcb) 08:43:30 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x4000007, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000000)={0x0, 0x27cb, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "cbbf6d01b5fc47861a55ded49eb3269a"}) 08:43:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000240)=""/186, 0xba, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x8) [ 237.207690] rtc_cmos 00:00: Alarms can be up to one day in the future [ 237.214892] rtc_cmos 00:00: Alarms can be up to one day in the future [ 237.223194] rtc_cmos 00:00: Alarms can be up to one day in the future [ 237.230034] rtc_cmos 00:00: Alarms can be up to one day in the future [ 237.236748] rtc rtc0: __rtc_set_alarm: err=-22 08:43:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f000063a000)=0x2be, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x8c28, 0x20000003, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:43:30 executing program 2: unshare(0x400) r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000080)) 08:43:30 executing program 1: unshare(0x28020400) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/4, &(0x7f0000000000)=0xfffffffffffffd6f) 08:43:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000240)=""/186, 0xba, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x8) [ 237.595181] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 08:43:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xce, &(0x7f0000001400)=""/203, &(0x7f0000000040)=0xcb) 08:43:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000240)=""/186, 0xba, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x8) 08:43:30 executing program 1: unshare(0x28020400) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/4, &(0x7f0000000000)=0xfffffffffffffd6f) 08:43:31 executing program 2: unshare(0x400) r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000080)) 08:43:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f000063a000)=0x2be, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x8c28, 0x20000003, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:43:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000240)=""/186, 0xba, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x8) [ 238.191403] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 08:43:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000240)=""/186, 0xba, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x8) 08:43:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xce, &(0x7f0000001400)=""/203, &(0x7f0000000040)=0xcb) 08:43:31 executing program 1: unshare(0x28020400) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/4, &(0x7f0000000000)=0xfffffffffffffd6f) 08:43:31 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='&dev/md0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='gfs2meta\x00', 0x0, &(0x7f00000000c0)='ramfs\x00') 08:43:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f000063a000)=0x2be, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x8c28, 0x20000003, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:43:31 executing program 2: unshare(0x400) r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000080)) [ 238.647364] gfs2: path_lookup on &dev/md0 returned error -2 08:43:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000240)=""/186, 0xba, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x8) 08:43:31 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='&dev/md0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='gfs2meta\x00', 0x0, &(0x7f00000000c0)='ramfs\x00') [ 238.698728] gfs2: path_lookup on &dev/md0 returned error -2 [ 238.749293] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 08:43:31 executing program 0: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x115, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:43:32 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) [ 239.007548] gfs2: path_lookup on &dev/md0 returned error -2 08:43:32 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='&dev/md0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='gfs2meta\x00', 0x0, &(0x7f00000000c0)='ramfs\x00') 08:43:32 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000000), &(0x7f00000003c0)=0x4) 08:43:32 executing program 4: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1f, 0x4) 08:43:32 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0), 0x4) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000200), 0x4) 08:43:32 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) 08:43:32 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='&dev/md0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='gfs2meta\x00', 0x0, &(0x7f00000000c0)='ramfs\x00') [ 239.384872] gfs2: path_lookup on &dev/md0 returned error -2 [ 239.393059] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) 08:43:32 executing program 0: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x115, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:43:32 executing program 3: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x115, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 239.621918] gfs2: path_lookup on &dev/md0 returned error -2 08:43:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000000002, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f0000000280), 0xfeca, 0x0, &(0x7f0000000200)={0x2, 0x4e24, @multicast2}, 0x10) 08:43:32 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000000), &(0x7f00000003c0)=0x4) 08:43:32 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) 08:43:32 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0), 0x4) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000200), 0x4) 08:43:33 executing program 0: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x115, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:43:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000000002, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f0000000280), 0xfeca, 0x0, &(0x7f0000000200)={0x2, 0x4e24, @multicast2}, 0x10) 08:43:33 executing program 3: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x115, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:43:33 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0), 0x4) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000200), 0x4) 08:43:33 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) 08:43:33 executing program 0: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x115, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:43:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000000002, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f0000000280), 0xfeca, 0x0, &(0x7f0000000200)={0x2, 0x4e24, @multicast2}, 0x10) 08:43:33 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000000), &(0x7f00000003c0)=0x4) 08:43:33 executing program 3: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x115, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:43:33 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0), 0x4) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000200), 0x4) 08:43:33 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x10000000) inotify_rm_watch(r0, 0x0) 08:43:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000000002, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f0000000280), 0xfeca, 0x0, &(0x7f0000000200)={0x2, 0x4e24, @multicast2}, 0x10) 08:43:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0/../file1\x00') ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") readlink(&(0x7f0000000340)='./file0/../file1\x00', &(0x7f0000000380)=""/156, 0x9c) 08:43:34 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x440, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x1) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x8) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet6(0xa, 0x2000000000001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x5, &(0x7f0000501000)=""/95, &(0x7f0000000040)=0x5f) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r4 = socket$inet_udp(0x2, 0x2, 0x0) getdents(r0, &(0x7f00000003c0)=""/83, 0xffffffffffffffb3) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000080)={'vlan0\x00', {0x2, 0x4e20}}) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) fcntl$setsig(r3, 0xa, 0x35) setfsuid(r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2, 0x4}, 0x1f) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x1, @multicast2}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r7, &(0x7f0000000240)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000000440)=@upd={0xf8, 0x12, 0x300, 0x70bd2d, 0x25dfdbfc, {{'ctr-camellia-aesni-avx2\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0x9}, {0x8, 0x1, 0x10001}, {0x8, 0x1, 0xffffffff80000001}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) 08:43:34 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000000), &(0x7f00000003c0)=0x4) 08:43:34 executing program 3: r0 = socket(0x1e, 0x2, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000a80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040)}]) 08:43:34 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x10000000) inotify_rm_watch(r0, 0x0) 08:43:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0/../file1\x00') ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") readlink(&(0x7f0000000340)='./file0/../file1\x00', &(0x7f0000000380)=""/156, 0x9c) 08:43:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 08:43:34 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) write$cgroup_pid(r1, &(0x7f0000000280), 0x12) 08:43:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0/../file1\x00') ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") readlink(&(0x7f0000000340)='./file0/../file1\x00', &(0x7f0000000380)=""/156, 0x9c) 08:43:34 executing program 3: r0 = socket(0x1e, 0x2, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000a80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040)}]) 08:43:34 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x440, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x1) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x8) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet6(0xa, 0x2000000000001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x5, &(0x7f0000501000)=""/95, &(0x7f0000000040)=0x5f) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r4 = socket$inet_udp(0x2, 0x2, 0x0) getdents(r0, &(0x7f00000003c0)=""/83, 0xffffffffffffffb3) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000080)={'vlan0\x00', {0x2, 0x4e20}}) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) fcntl$setsig(r3, 0xa, 0x35) setfsuid(r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2, 0x4}, 0x1f) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x1, @multicast2}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r7, &(0x7f0000000240)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000000440)=@upd={0xf8, 0x12, 0x300, 0x70bd2d, 0x25dfdbfc, {{'ctr-camellia-aesni-avx2\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0x9}, {0x8, 0x1, 0x10001}, {0x8, 0x1, 0xffffffff80000001}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) 08:43:35 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x10000000) inotify_rm_watch(r0, 0x0) 08:43:35 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0/../file1\x00') ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") readlink(&(0x7f0000000340)='./file0/../file1\x00', &(0x7f0000000380)=""/156, 0x9c) 08:43:35 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) write$cgroup_pid(r1, &(0x7f0000000280), 0x12) 08:43:35 executing program 3: r0 = socket(0x1e, 0x2, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000a80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040)}]) 08:43:35 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x10000000) inotify_rm_watch(r0, 0x0) 08:43:35 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x440, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x1) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x8) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet6(0xa, 0x2000000000001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x5, &(0x7f0000501000)=""/95, &(0x7f0000000040)=0x5f) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r4 = socket$inet_udp(0x2, 0x2, 0x0) getdents(r0, &(0x7f00000003c0)=""/83, 0xffffffffffffffb3) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000080)={'vlan0\x00', {0x2, 0x4e20}}) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) fcntl$setsig(r3, 0xa, 0x35) setfsuid(r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2, 0x4}, 0x1f) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x1, @multicast2}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r7, &(0x7f0000000240)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000000440)=@upd={0xf8, 0x12, 0x300, 0x70bd2d, 0x25dfdbfc, {{'ctr-camellia-aesni-avx2\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0x9}, {0x8, 0x1, 0x10001}, {0x8, 0x1, 0xffffffff80000001}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) 08:43:36 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) write$cgroup_pid(r1, &(0x7f0000000280), 0x12) 08:43:36 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x440, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x1) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x8) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet6(0xa, 0x2000000000001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x5, &(0x7f0000501000)=""/95, &(0x7f0000000040)=0x5f) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r4 = socket$inet_udp(0x2, 0x2, 0x0) getdents(r0, &(0x7f00000003c0)=""/83, 0xffffffffffffffb3) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000080)={'vlan0\x00', {0x2, 0x4e20}}) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) fcntl$setsig(r3, 0xa, 0x35) setfsuid(r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2, 0x4}, 0x1f) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x1, @multicast2}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r7, &(0x7f0000000240)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000000440)=@upd={0xf8, 0x12, 0x300, 0x70bd2d, 0x25dfdbfc, {{'ctr-camellia-aesni-avx2\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0x9}, {0x8, 0x1, 0x10001}, {0x8, 0x1, 0xffffffff80000001}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) 08:43:36 executing program 3: r0 = socket(0x1e, 0x2, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000a80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040)}]) 08:43:36 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x440, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x1) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x8) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet6(0xa, 0x2000000000001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x5, &(0x7f0000501000)=""/95, &(0x7f0000000040)=0x5f) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r4 = socket$inet_udp(0x2, 0x2, 0x0) getdents(r0, &(0x7f00000003c0)=""/83, 0xffffffffffffffb3) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000080)={'vlan0\x00', {0x2, 0x4e20}}) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) fcntl$setsig(r3, 0xa, 0x35) setfsuid(r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2, 0x4}, 0x1f) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x1, @multicast2}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r7, &(0x7f0000000240)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000000440)=@upd={0xf8, 0x12, 0x300, 0x70bd2d, 0x25dfdbfc, {{'ctr-camellia-aesni-avx2\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0x9}, {0x8, 0x1, 0x10001}, {0x8, 0x1, 0xffffffff80000001}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) 08:43:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket(0x200000000000011, 0x803, 0x0) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040), 0xfffffede}]) io_getevents(r1, 0x0, 0x1, &(0x7f0000000180)=[{}], &(0x7f0000000000)) 08:43:36 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x440, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="07000000000000000a004e2204000000ff010000000000000000000000000001008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a004e2306000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e22340d0000fe8000000000000000000000000000aa040000000000000000000000000000e6ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ffffffffffffff00000000000000000000000000000000000000000a004e20070000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e200200000000000000000000000000ffffac1414aaf8ffffff00000000000000007e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e21fafffffffe8000000000000000000000000000bb0101000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000de402d7bbd3e4dba3d2a9df1d62ee3c7c31b5255713d3c089213850cf726fc46cd1e300beaae0daede6646fb6793c3ee118646881c81586d00f339d096163cab3f86fb69f981411c5fe055e1ecdd407824b159374956000aa749ce8c3a7e66684d4e4df8f48384a66f735131be2a2240443973c2906be5715f50d9dc21c0f47d28a07136790c4f048950993c8a2b1c004a74bc3b31f970de7e2acb4fc9a7d2ec74a27636eed755467fa0aa05f3d37b15737caae79ddb1c924d6a827a3b4c2dc0b0190714a43486573dcbc8dd944a5a77c1f45a7bf93af701416a07322647ec7abdbaf6be58b82efbd862070ac47e364095a1a082b4f586c32623c21c802ead5f146363520522ba719f46995e74be5622f49c549605a6ee80e1ec101f80c351774026da725573fd340f89399502604c38b9a6e50486a48ed8e0b9ac2e288bfb4d83b45dab33374d9da40cf83a316927ad243aaa5286994dd11cbf684d47143db2776e5cf8b95f621520ae02cdbc7b208d2ba427d966000000000000"], 0x1) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x8) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet6(0xa, 0x2000000000001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x5, &(0x7f0000501000)=""/95, &(0x7f0000000040)=0x5f) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r4 = socket$inet_udp(0x2, 0x2, 0x0) getdents(r0, &(0x7f00000003c0)=""/83, 0xffffffffffffffb3) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000080)={'vlan0\x00', {0x2, 0x4e20}}) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) fcntl$setsig(r3, 0xa, 0x35) setfsuid(r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2, 0x4}, 0x1f) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x1, @multicast2}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r7, &(0x7f0000000240)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000000440)=@upd={0xf8, 0x12, 0x300, 0x70bd2d, 0x25dfdbfc, {{'ctr-camellia-aesni-avx2\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0x9}, {0x8, 0x1, 0x10001}, {0x8, 0x1, 0xffffffff80000001}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) 08:43:36 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) write$cgroup_pid(r1, &(0x7f0000000280), 0x12) 08:43:36 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$rds(r1, &(0x7f0000001e80)={&(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000180)=""/63, 0x3f}], 0x1, &(0x7f0000001d40)}, 0x8080) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 08:43:36 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x440, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x1) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x8) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet6(0xa, 0x2000000000001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x5, &(0x7f0000501000)=""/95, &(0x7f0000000040)=0x5f) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r4 = socket$inet_udp(0x2, 0x2, 0x0) getdents(r0, &(0x7f00000003c0)=""/83, 0xffffffffffffffb3) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000080)={'vlan0\x00', {0x2, 0x4e20}}) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) fcntl$setsig(r3, 0xa, 0x35) setfsuid(r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2, 0x4}, 0x1f) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x1, @multicast2}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r7, &(0x7f0000000240)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000000440)=@upd={0xf8, 0x12, 0x300, 0x70bd2d, 0x25dfdbfc, {{'ctr-camellia-aesni-avx2\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0x9}, {0x8, 0x1, 0x10001}, {0x8, 0x1, 0xffffffff80000001}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) 08:43:37 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x440, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x1) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x8) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet6(0xa, 0x2000000000001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x5, &(0x7f0000501000)=""/95, &(0x7f0000000040)=0x5f) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r4 = socket$inet_udp(0x2, 0x2, 0x0) getdents(r0, &(0x7f00000003c0)=""/83, 0xffffffffffffffb3) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000080)={'vlan0\x00', {0x2, 0x4e20}}) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) fcntl$setsig(r3, 0xa, 0x35) setfsuid(r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2, 0x4}, 0x1f) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x1, @multicast2}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r7, &(0x7f0000000240)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000000440)=@upd={0xf8, 0x12, 0x300, 0x70bd2d, 0x25dfdbfc, {{'ctr-camellia-aesni-avx2\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0x9}, {0x8, 0x1, 0x10001}, {0x8, 0x1, 0xffffffff80000001}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) 08:43:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket(0x200000000000011, 0x803, 0x0) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040), 0xfffffede}]) io_getevents(r1, 0x0, 0x1, &(0x7f0000000180)=[{}], &(0x7f0000000000)) 08:43:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, "6468edb40100030092230000000d00", 0x0, 0x200000, 0x80000}, 0x2c) 08:43:37 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$rds(r1, &(0x7f0000001e80)={&(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000180)=""/63, 0x3f}], 0x1, &(0x7f0000001d40)}, 0x8080) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 08:43:37 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x440, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x1) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x8) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet6(0xa, 0x2000000000001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x5, &(0x7f0000501000)=""/95, &(0x7f0000000040)=0x5f) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r4 = socket$inet_udp(0x2, 0x2, 0x0) getdents(r0, &(0x7f00000003c0)=""/83, 0xffffffffffffffb3) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000080)={'vlan0\x00', {0x2, 0x4e20}}) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) fcntl$setsig(r3, 0xa, 0x35) setfsuid(r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2, 0x4}, 0x1f) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x1, @multicast2}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r7, &(0x7f0000000240)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000000440)=@upd={0xf8, 0x12, 0x300, 0x70bd2d, 0x25dfdbfc, {{'ctr-camellia-aesni-avx2\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0x9}, {0x8, 0x1, 0x10001}, {0x8, 0x1, 0xffffffff80000001}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) 08:43:37 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x440, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x1) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x8) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet6(0xa, 0x2000000000001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x5, &(0x7f0000501000)=""/95, &(0x7f0000000040)=0x5f) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r4 = socket$inet_udp(0x2, 0x2, 0x0) getdents(r0, &(0x7f00000003c0)=""/83, 0xffffffffffffffb3) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000080)={'vlan0\x00', {0x2, 0x4e20}}) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) fcntl$setsig(r3, 0xa, 0x35) setfsuid(r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2, 0x4}, 0x1f) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x1, @multicast2}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r7, &(0x7f0000000240)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000000440)=@upd={0xf8, 0x12, 0x300, 0x70bd2d, 0x25dfdbfc, {{'ctr-camellia-aesni-avx2\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0x9}, {0x8, 0x1, 0x10001}, {0x8, 0x1, 0xffffffff80000001}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) 08:43:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket(0x200000000000011, 0x803, 0x0) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040), 0xfffffede}]) io_getevents(r1, 0x0, 0x1, &(0x7f0000000180)=[{}], &(0x7f0000000000)) 08:43:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts, 0x8) 08:43:37 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$rds(r1, &(0x7f0000001e80)={&(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000180)=""/63, 0x3f}], 0x1, &(0x7f0000001d40)}, 0x8080) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 08:43:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x4) 08:43:38 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") setsockopt$sock_void(r0, 0x29, 0x7, 0x70e000, 0x300) 08:43:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket(0x200000000000011, 0x803, 0x0) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040), 0xfffffede}]) io_getevents(r1, 0x0, 0x1, &(0x7f0000000180)=[{}], &(0x7f0000000000)) 08:43:38 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$rds(r1, &(0x7f0000001e80)={&(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000180)=""/63, 0x3f}], 0x1, &(0x7f0000001d40)}, 0x8080) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 08:43:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts, 0x8) [ 245.273106] sctp: [Deprecated]: syz-executor4 (pid 10298) Use of int in maxseg socket option. [ 245.273106] Use struct sctp_assoc_value instead [ 245.357490] sctp: [Deprecated]: syz-executor4 (pid 10309) Use of int in maxseg socket option. [ 245.357490] Use struct sctp_assoc_value instead 08:43:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, "6468edb40100030092230000000d00", 0x0, 0x200000, 0x80000}, 0x2c) 08:43:38 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") setsockopt$sock_void(r0, 0x29, 0x7, 0x70e000, 0x300) 08:43:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x4) 08:43:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x4) 08:43:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts, 0x8) 08:43:38 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") setsockopt$sock_void(r0, 0x29, 0x7, 0x70e000, 0x300) [ 245.912759] sctp: [Deprecated]: syz-executor4 (pid 10321) Use of int in maxseg socket option. [ 245.912759] Use struct sctp_assoc_value instead 08:43:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 246.096346] sctp: [Deprecated]: syz-executor3 (pid 10325) Use of int in maxseg socket option. [ 246.096346] Use struct sctp_assoc_value instead 08:43:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, "6468edb40100030092230000000d00", 0x0, 0x200000, 0x80000}, 0x2c) 08:43:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts, 0x8) [ 246.427297] sctp: [Deprecated]: syz-executor4 (pid 10333) Use of int in maxseg socket option. [ 246.427297] Use struct sctp_assoc_value instead 08:43:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x4) 08:43:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts, 0x8) 08:43:39 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") setsockopt$sock_void(r0, 0x29, 0x7, 0x70e000, 0x300) 08:43:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x4) 08:43:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', 'trusted.syz\x00'}, &(0x7f00000004c0), 0x0) [ 246.767842] sctp: [Deprecated]: syz-executor3 (pid 10346) Use of int in maxseg socket option. [ 246.767842] Use struct sctp_assoc_value instead 08:43:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFNAME={0x14, 0x4, 'C\x00\x00\x001\x00'}]}, 0x34}}, 0x0) [ 247.004242] sctp: [Deprecated]: syz-executor4 (pid 10353) Use of int in maxseg socket option. [ 247.004242] Use struct sctp_assoc_value instead 08:43:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts, 0x8) 08:43:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', 'trusted.syz\x00'}, &(0x7f00000004c0), 0x0) 08:43:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x800000002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 247.142387] netlink: 'syz-executor0': attribute type 4 has an invalid length. [ 247.234524] netlink: 'syz-executor0': attribute type 4 has an invalid length. 08:43:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = dup2(r0, r0) write$P9_RGETLOCK(r1, &(0x7f0000000300)={0x2e, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10, 'eth0trusted\\ppp1'}}, 0x2e) 08:43:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, "6468edb40100030092230000000d00", 0x0, 0x200000, 0x80000}, 0x2c) 08:43:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts, 0x8) 08:43:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFNAME={0x14, 0x4, 'C\x00\x00\x001\x00'}]}, 0x34}}, 0x0) [ 247.612199] sctp: [Deprecated]: syz-executor3 (pid 10369) Use of int in maxseg socket option. [ 247.612199] Use struct sctp_assoc_value instead 08:43:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', 'trusted.syz\x00'}, &(0x7f00000004c0), 0x0) [ 247.810513] netlink: 'syz-executor0': attribute type 4 has an invalid length. 08:43:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = dup2(r0, r0) write$P9_RGETLOCK(r1, &(0x7f0000000300)={0x2e, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10, 'eth0trusted\\ppp1'}}, 0x2e) 08:43:41 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x8000008004500f, &(0x7f0000000000)) 08:43:41 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xfb, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:43:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFNAME={0x14, 0x4, 'C\x00\x00\x001\x00'}]}, 0x34}}, 0x0) [ 248.284127] netlink: 'syz-executor0': attribute type 4 has an invalid length. 08:43:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', 'trusted.syz\x00'}, &(0x7f00000004c0), 0x0) 08:43:41 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xfb, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:43:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFNAME={0x14, 0x4, 'C\x00\x00\x001\x00'}]}, 0x34}}, 0x0) 08:43:41 executing program 5: r0 = socket$rds(0x2, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1400000000000000000000000200000002040000"], 0x14}, 0x0) [ 248.786862] netlink: 'syz-executor0': attribute type 4 has an invalid length. 08:43:41 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x8000008004500f, &(0x7f0000000000)) 08:43:42 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xfb, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:43:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = dup2(r0, r0) write$P9_RGETLOCK(r1, &(0x7f0000000300)={0x2e, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10, 'eth0trusted\\ppp1'}}, 0x2e) 08:43:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) munmap(&(0x7f0000537000/0x4000)=nil, 0x4000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc03300, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) 08:43:42 executing program 0: pipe(&(0x7f0000000080)) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 08:43:42 executing program 5: r0 = socket$rds(0x2, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1400000000000000000000000200000002040000"], 0x14}, 0x0) [ 249.332472] mmap: syz-executor2 (10425) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 08:43:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = dup2(r0, r0) write$P9_RGETLOCK(r1, &(0x7f0000000300)={0x2e, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10, 'eth0trusted\\ppp1'}}, 0x2e) 08:43:42 executing program 5: r0 = socket$rds(0x2, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1400000000000000000000000200000002040000"], 0x14}, 0x0) 08:43:42 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xfb, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:43:42 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x8000008004500f, &(0x7f0000000000)) 08:43:42 executing program 0: pipe(&(0x7f0000000080)) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 08:43:43 executing program 5: r0 = socket$rds(0x2, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1400000000000000000000000200000002040000"], 0x14}, 0x0) 08:43:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}]]}}}]}, 0x3c}}, 0x0) 08:43:43 executing program 3: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 08:43:43 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x8000008004500f, &(0x7f0000000000)) [ 250.174427] netlink: 'syz-executor4': attribute type 3 has an invalid length. 08:43:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) munmap(&(0x7f0000537000/0x4000)=nil, 0x4000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc03300, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) 08:43:43 executing program 0: pipe(&(0x7f0000000080)) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 08:43:43 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f000004e000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000000)=0x21c1, 0x101, 0x0) get_mempolicy(&(0x7f0000000100), &(0x7f00003e8000), 0x401, &(0x7f0000a8c000/0x3000)=nil, 0x2) 08:43:43 executing program 3: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 08:43:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}]]}}}]}, 0x3c}}, 0x0) 08:43:43 executing program 1: r0 = socket(0x15, 0x80005, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002480)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000002400), 0x0, &(0x7f0000002540)=ANY=[]}, 0x0) [ 250.776805] netlink: 'syz-executor4': attribute type 3 has an invalid length. 08:43:43 executing program 3: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 08:43:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}]]}}}]}, 0x3c}}, 0x0) 08:43:44 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f000004e000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000000)=0x21c1, 0x101, 0x0) get_mempolicy(&(0x7f0000000100), &(0x7f00003e8000), 0x401, &(0x7f0000a8c000/0x3000)=nil, 0x2) 08:43:44 executing program 1: r0 = socket(0x15, 0x80005, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002480)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000002400), 0x0, &(0x7f0000002540)=ANY=[]}, 0x0) 08:43:44 executing program 0: pipe(&(0x7f0000000080)) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) [ 251.153883] netlink: 'syz-executor4': attribute type 3 has an invalid length. 08:43:44 executing program 3: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 08:43:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) munmap(&(0x7f0000537000/0x4000)=nil, 0x4000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc03300, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) 08:43:44 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f000004e000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000000)=0x21c1, 0x101, 0x0) get_mempolicy(&(0x7f0000000100), &(0x7f00003e8000), 0x401, &(0x7f0000a8c000/0x3000)=nil, 0x2) 08:43:44 executing program 1: r0 = socket(0x15, 0x80005, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002480)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000002400), 0x0, &(0x7f0000002540)=ANY=[]}, 0x0) 08:43:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) r1 = accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040), 0x8) 08:43:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}]]}}}]}, 0x3c}}, 0x0) 08:43:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000028fc8)={&(0x7f0000007ff4), 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x1c, 0x20, 0xaff, 0x0, 0x0, {0x1000a}, [@generic="fffffe0121"]}, 0x1c}}, 0x0) [ 251.762133] netlink: 'syz-executor4': attribute type 3 has an invalid length. 08:43:44 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f000004e000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000000)=0x21c1, 0x101, 0x0) get_mempolicy(&(0x7f0000000100), &(0x7f00003e8000), 0x401, &(0x7f0000a8c000/0x3000)=nil, 0x2) 08:43:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007ec0)=[{{&(0x7f00000038c0)=@sco, 0x80, &(0x7f0000003ac0), 0x0, &(0x7f0000003b00)=[{0x408, 0x1, 0x1, "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"}], 0x408}}], 0x1, 0x0) 08:43:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000028fc8)={&(0x7f0000007ff4), 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x1c, 0x20, 0xaff, 0x0, 0x0, {0x1000a}, [@generic="fffffe0121"]}, 0x1c}}, 0x0) 08:43:45 executing program 1: r0 = socket(0x15, 0x80005, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002480)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000002400), 0x0, &(0x7f0000002540)=ANY=[]}, 0x0) 08:43:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000060c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mount$fuse(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000015c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e0000000020a17b3059fc2c28de66ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065"], 0x90) 08:43:45 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x53, r0, 0x80000000) 08:43:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) munmap(&(0x7f0000537000/0x4000)=nil, 0x4000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc03300, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) 08:43:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007ec0)=[{{&(0x7f00000038c0)=@sco, 0x80, &(0x7f0000003ac0), 0x0, &(0x7f0000003b00)=[{0x408, 0x1, 0x1, "2f9ffe791103d1d6eae55493af55150935ceff72410957d10e4172ac3203107f04a7f53d9269ea29dee38edf43b3041acd226320e156e0b161c547b2aae8438beb8d226676e28b0961ea245249a642ad271d62bd8ceda8c8573d82203304df35ebadc39382d060777a72e0dbbbdf5813839ba36e65e9254fbb483a03b496f4bba1c18223394659d1047f38ae97ef49a145b60a4c21f97a82dee1b3a2852f2c8deb652e451c4513f21762cb154ca2cf269eb113113651437f5c942e50a0e3380022164426c0274363813dcd19c8b83c1917558b54b601157c8149621a75ff3a073cecdbada7f11aae3e4dfaf2b10a2cbabf3fed1fb63700d942fd55e94573bfd2835f1ba37883a48f6ca6f1ef3dea83a53a62036c3de82f09bb84a04e462e3d83c69dfa7984f2c60df011626c0837b6062a52c298274ed115281794345cc357238e874a6ac0cd806049e97570c97af48dc7a3788ece445d70c962433b46f9a72259b1692060c9d7362a944aeaed51c4cc23a9a44d78819adc24063af533931b0e1739644f4eecbeeacf93bfc2dcd0fe3c6a3b3bf2fcee16b098ff222910f1a9652cdf9e42dc75816a0dd628a9a52e1889d894ec019445d4b713abd90d20476b16f0b7ae06b4e1a6222db93bdb6e16add24f0a9acd7fce619776b17a2d04b7c4f9b9570fddbfc0fef0fb477a20cf881c74941ade3130ad2b71787ae8634693b89430934ba8c2940c6e18765c8d91b5219ad0b1b8e141613ce07e02224ab9129221b98528c923a25416c0b5634dee514ef85deaea78fe3a26d4320a378cd13cf5e3c2ffca3826e2c91a1b407721eb94a8f16d4431891785f0ec48d4079813ac24232cc51c8a929f1a47551ef5f3915b03dcf15824aa2ab79ae5779d407cedfed1c87418e737b662aa78bfb3e67da937ade8317b5a46a62e9d20b0174669ab205ce9ca8da1b1d487f8779bbd526bd0529ed1828f9d2b2f853dd9a890f65bae856304379c276fd1f5bd4e2af48694ed795beeb1932613efd931616b67bdef7163d14f94d12dd414d89f6516ae5f111c4e5909afc4a430d73a42dcd2aeeaff50fb1508dac260fa7743a043d3448f340515ba564544a581f90513680347c6fd71cab544b014d7790884c4bd1e4b1ceb02f62ba97644dadeca391ed66022cfd94d29598be43998916919e865212dfde897fef6b423af1f806f26bc0c177129bc94aa662b5088e7aa0cbc145c933ac3448397515e8530325a72c1a9d6ccf56d3c21cfdfc97aebd2a89cf0c58bf7d90a48b4a404fb1b36b00e858778d29054e74241015b3c6f7ce51b14268fe709258710e49fad238c421c6ff632f7c2d9dff898647775f783ecb0fdf407bb686df27ae4ad725286addce99ff06bd1e15464eab9280888722816e374ffadc400f52a299ac0709f3c8a"}], 0x408}}], 0x1, 0x0) 08:43:45 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x53, r0, 0x80000000) 08:43:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000028fc8)={&(0x7f0000007ff4), 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x1c, 0x20, 0xaff, 0x0, 0x0, {0x1000a}, [@generic="fffffe0121"]}, 0x1c}}, 0x0) 08:43:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) r1 = accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040), 0x8) 08:43:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000060c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mount$fuse(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000015c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e0000000020a17b3059fc2c28de66ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065"], 0x90) 08:43:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000028fc8)={&(0x7f0000007ff4), 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x1c, 0x20, 0xaff, 0x0, 0x0, {0x1000a}, [@generic="fffffe0121"]}, 0x1c}}, 0x0) 08:43:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007ec0)=[{{&(0x7f00000038c0)=@sco, 0x80, &(0x7f0000003ac0), 0x0, &(0x7f0000003b00)=[{0x408, 0x1, 0x1, "2f9ffe791103d1d6eae55493af55150935ceff72410957d10e4172ac3203107f04a7f53d9269ea29dee38edf43b3041acd226320e156e0b161c547b2aae8438beb8d226676e28b0961ea245249a642ad271d62bd8ceda8c8573d82203304df35ebadc39382d060777a72e0dbbbdf5813839ba36e65e9254fbb483a03b496f4bba1c18223394659d1047f38ae97ef49a145b60a4c21f97a82dee1b3a2852f2c8deb652e451c4513f21762cb154ca2cf269eb113113651437f5c942e50a0e3380022164426c0274363813dcd19c8b83c1917558b54b601157c8149621a75ff3a073cecdbada7f11aae3e4dfaf2b10a2cbabf3fed1fb63700d942fd55e94573bfd2835f1ba37883a48f6ca6f1ef3dea83a53a62036c3de82f09bb84a04e462e3d83c69dfa7984f2c60df011626c0837b6062a52c298274ed115281794345cc357238e874a6ac0cd806049e97570c97af48dc7a3788ece445d70c962433b46f9a72259b1692060c9d7362a944aeaed51c4cc23a9a44d78819adc24063af533931b0e1739644f4eecbeeacf93bfc2dcd0fe3c6a3b3bf2fcee16b098ff222910f1a9652cdf9e42dc75816a0dd628a9a52e1889d894ec019445d4b713abd90d20476b16f0b7ae06b4e1a6222db93bdb6e16add24f0a9acd7fce619776b17a2d04b7c4f9b9570fddbfc0fef0fb477a20cf881c74941ade3130ad2b71787ae8634693b89430934ba8c2940c6e18765c8d91b5219ad0b1b8e141613ce07e02224ab9129221b98528c923a25416c0b5634dee514ef85deaea78fe3a26d4320a378cd13cf5e3c2ffca3826e2c91a1b407721eb94a8f16d4431891785f0ec48d4079813ac24232cc51c8a929f1a47551ef5f3915b03dcf15824aa2ab79ae5779d407cedfed1c87418e737b662aa78bfb3e67da937ade8317b5a46a62e9d20b0174669ab205ce9ca8da1b1d487f8779bbd526bd0529ed1828f9d2b2f853dd9a890f65bae856304379c276fd1f5bd4e2af48694ed795beeb1932613efd931616b67bdef7163d14f94d12dd414d89f6516ae5f111c4e5909afc4a430d73a42dcd2aeeaff50fb1508dac260fa7743a043d3448f340515ba564544a581f90513680347c6fd71cab544b014d7790884c4bd1e4b1ceb02f62ba97644dadeca391ed66022cfd94d29598be43998916919e865212dfde897fef6b423af1f806f26bc0c177129bc94aa662b5088e7aa0cbc145c933ac3448397515e8530325a72c1a9d6ccf56d3c21cfdfc97aebd2a89cf0c58bf7d90a48b4a404fb1b36b00e858778d29054e74241015b3c6f7ce51b14268fe709258710e49fad238c421c6ff632f7c2d9dff898647775f783ecb0fdf407bb686df27ae4ad725286addce99ff06bd1e15464eab9280888722816e374ffadc400f52a299ac0709f3c8a"}], 0x408}}], 0x1, 0x0) 08:43:46 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x53, r0, 0x80000000) 08:43:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f00000002c0), 0xc, &(0x7f0000001900)={&(0x7f0000000380)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x2c}}, 0x0) 08:43:46 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x53, r0, 0x80000000) 08:43:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007ec0)=[{{&(0x7f00000038c0)=@sco, 0x80, &(0x7f0000003ac0), 0x0, &(0x7f0000003b00)=[{0x408, 0x1, 0x1, "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"}], 0x408}}], 0x1, 0x0) 08:43:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000060c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mount$fuse(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000015c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e0000000020a17b3059fc2c28de66ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065"], 0x90) 08:43:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000471000), 0x0, &(0x7f0000000ff0)}, 0x0) r3 = dup2(r2, r1) connect$unix(r3, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x3) 08:43:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) r1 = accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040), 0x8) 08:43:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000300)=0x1c) 08:43:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f00000002c0), 0xc, &(0x7f0000001900)={&(0x7f0000000380)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x2c}}, 0x0) 08:43:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0x5c) 08:43:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000471000), 0x0, &(0x7f0000000ff0)}, 0x0) r3 = dup2(r2, r1) connect$unix(r3, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x3) 08:43:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000300)=0x1c) 08:43:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0x5c) 08:43:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000060c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mount$fuse(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000015c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e0000000020a17b3059fc2c28de66ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065"], 0x90) 08:43:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f00000002c0), 0xc, &(0x7f0000001900)={&(0x7f0000000380)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x2c}}, 0x0) 08:43:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000471000), 0x0, &(0x7f0000000ff0)}, 0x0) r3 = dup2(r2, r1) connect$unix(r3, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x3) 08:43:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0x5c) 08:43:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000300)=0x1c) 08:43:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) r1 = accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040), 0x8) 08:43:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f00000002c0), 0xc, &(0x7f0000001900)={&(0x7f0000000380)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x2c}}, 0x0) 08:43:48 executing program 5: unshare(0x20400) r0 = socket$kcm(0x29, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) 08:43:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0x5c) 08:43:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000471000), 0x0, &(0x7f0000000ff0)}, 0x0) r3 = dup2(r2, r1) connect$unix(r3, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x3) 08:43:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000300)=0x1c) 08:43:48 executing program 5: unshare(0x20400) r0 = socket$kcm(0x29, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) 08:43:48 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r1 = memfd_create(&(0x7f0000000040)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) dup3(r1, r0, 0x0) 08:43:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x2, 0x4) 08:43:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x100000000000005, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @remote}], 0x20) 08:43:48 executing program 5: unshare(0x20400) r0 = socket$kcm(0x29, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) 08:43:48 executing program 4: rt_sigprocmask(0x0, &(0x7f0000686ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040), &(0x7f00000000c0)="e49d3a49e27b51ab5ca04eecf864c546d9b328f71c6f03825f0c0bbfc43e2825f06757518152d0426420b48dc2d77ea8466334961dd69645cd5d8df929835058f24d19d01dd22b152664bccbfe07c13d9fb7a2e2f9746b9fa4ad4cd311031586d6e27b1ce315a27cd5ac870291b26c0852055002a50471df1405b7e0b1f282b5cc9d9d6d2d889234b408f035bb61f04bf6b937b27b5cd0c72aeb7ec5fc8b44c6760906f5df2d651a16989eb11c5b9feafddd4ada6952546c187b246f70715daa5c7e200a63ec649c364cf20e88c23870461d10e9d09d9010da644b0d51807ac6f802e0c2f71e19087eb009da980f66a14ebccae5992f5ee96df41b5d7e479e079406691485990d78149f4a466f08f11577ebd436e9bb695089f87dbe0a9b04b23be1a76637b1e9369185b10beb53b5354b6a9215bc45e5782e923f69c8d575bfe07375ad16112dd102bdb01ae0fe7fa317aaf99ba7b7216a5dbe3944703ec528040ca6fbc97da671079d97db0292f578953416960651748673fe85464af6ce8e7bbba28d19808e41ece979b39b029b8bb51e4229cdeb8d656ed9327aff9fe90ed8f93f4552ae88343a2b8902e206543b0d11dd5abe90409ce867b83c4221c5a0b9eb102fb7f1d58c2e269735dbf07495d7e94715955c7b3460be05f3e3bd328dada07824006ef27f7c4698cc0035837137f7d2aa880fd05b5e86e89db93c08994df7bbe1658bdc8f0b3050f9a53b9031c0ed29b60d4a182002f06900eea6bfa1c8608b4d076be29878ec37dcce0b005082a6859ce760473acab8408e444ac4ecd187bedd393eec03f8e4a2c774ff9593d9105e07be7394344352c2606a0008634052f4db17f8627e0aabaa32a835849edc2d03c26accff057e125d5b192bb7e5e0ed8597e8d693d8a6278c481dc99f14f1b052bf64afc65b9e79e3a336ec5a8dd9cfef60fcf900b3c92ba53082c0dd88c57adb38babd4d2de286fe9a06f78d2a1e882dc16f610d1548706a4aefaf2918a609edb63428d1ea92e50648285da541337456749d2891303c51f3c154d4082847e553f381d0351c6bfb0b955845fbf97b3eedb2d8ee29e6f4fd3704f859270676", 0x311, 0xfffffffffffffffe) [ 255.976570] ================================================================== [ 255.984016] BUG: KMSAN: uninit-value in vmap_page_range_noflush+0x975/0xed0 [ 255.991134] CPU: 0 PID: 10665 Comm: syz-executor4 Not tainted 4.19.0-rc4+ #66 [ 255.998411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.009243] Call Trace: [ 256.012199] dump_stack+0x306/0x460 [ 256.015849] ? _raw_spin_lock_irqsave+0x227/0x340 [ 256.020720] ? vmap_page_range_noflush+0x975/0xed0 [ 256.025679] kmsan_report+0x1a2/0x2e0 [ 256.029503] __msan_warning+0x7c/0xe0 [ 256.033330] vmap_page_range_noflush+0x975/0xed0 [ 256.038136] map_vm_area+0x17d/0x1f0 [ 256.041879] kmsan_vmap+0xf2/0x180 [ 256.045440] vmap+0x3a1/0x510 [ 256.048564] ? big_key_alloc_buffer+0x6b6/0xa10 [ 256.053260] big_key_alloc_buffer+0x6b6/0xa10 [ 256.057788] big_key_preparse+0x219/0xec0 [ 256.061967] ? keyctl_dh_compute+0x2a0/0x2a0 [ 256.066406] key_create_or_update+0x802/0x1b80 [ 256.071042] __se_sys_add_key+0x730/0x980 [ 256.075227] __x64_sys_add_key+0x62/0x80 [ 256.079307] do_syscall_64+0xbe/0x100 [ 256.083131] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 256.088325] RIP: 0033:0x457579 [ 256.091524] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 256.111901] RSP: 002b:00007f0b10999c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 256.119622] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457579 [ 256.126898] RDX: 00000000200000c0 RSI: 0000000020000040 RDI: 0000000020000000 [ 256.134559] RBP: 000000000072bf00 R08: fffffffffffffffe R09: 0000000000000000 [ 256.141842] R10: 0000000000000311 R11: 0000000000000246 R12: 00007f0b1099a6d4 [ 256.149124] R13: 00000000004bd66f R14: 00000000004cbe60 R15: 00000000ffffffff [ 256.157031] [ 256.158658] Uninit was created at: [ 256.162214] kmsan_internal_poison_shadow+0xc8/0x1d0 [ 256.167337] kmsan_kmalloc+0xa4/0x120 [ 256.171151] __kmalloc+0x14b/0x440 [ 256.174705] kmsan_vmap+0x9b/0x180 [ 256.178262] vmap+0x3a1/0x510 [ 256.181389] big_key_alloc_buffer+0x6b6/0xa10 [ 256.185904] big_key_preparse+0x219/0xec0 [ 256.190064] key_create_or_update+0x802/0x1b80 [ 256.194663] __se_sys_add_key+0x730/0x980 [ 256.198827] __x64_sys_add_key+0x62/0x80 [ 256.202920] do_syscall_64+0xbe/0x100 [ 256.206769] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 256.213481] ================================================================== [ 256.220844] Disabling lock debugging due to kernel taint [ 256.226652] Kernel panic - not syncing: panic_on_warn set ... [ 256.226652] [ 256.234122] CPU: 0 PID: 10665 Comm: syz-executor4 Tainted: G B 4.19.0-rc4+ #66 [ 256.242786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.252152] Call Trace: [ 256.254762] dump_stack+0x306/0x460 [ 256.258414] panic+0x54c/0xafa [ 256.261655] kmsan_report+0x2d3/0x2e0 [ 256.265477] __msan_warning+0x7c/0xe0 [ 256.269301] vmap_page_range_noflush+0x975/0xed0 [ 256.274101] map_vm_area+0x17d/0x1f0 [ 256.278392] kmsan_vmap+0xf2/0x180 [ 256.282208] vmap+0x3a1/0x510 [ 256.285331] ? big_key_alloc_buffer+0x6b6/0xa10 [ 256.290039] big_key_alloc_buffer+0x6b6/0xa10 [ 256.294563] big_key_preparse+0x219/0xec0 [ 256.298736] ? keyctl_dh_compute+0x2a0/0x2a0 [ 256.303158] key_create_or_update+0x802/0x1b80 [ 256.307776] __se_sys_add_key+0x730/0x980 [ 256.313476] __x64_sys_add_key+0x62/0x80 [ 256.317550] do_syscall_64+0xbe/0x100 [ 256.321375] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 256.326577] RIP: 0033:0x457579 [ 256.329776] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 256.348707] RSP: 002b:00007f0b10999c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 256.356438] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457579 [ 256.363718] RDX: 00000000200000c0 RSI: 0000000020000040 RDI: 0000000020000000 [ 256.371011] RBP: 000000000072bf00 R08: fffffffffffffffe R09: 0000000000000000 [ 256.378296] R10: 0000000000000311 R11: 0000000000000246 R12: 00007f0b1099a6d4 [ 256.385576] R13: 00000000004bd66f R14: 00000000004cbe60 R15: 00000000ffffffff [ 256.394223] Kernel Offset: disabled [ 256.397852] Rebooting in 86400 seconds..