3=>0xffffffffffffffff}) kcmp(r1, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) r4 = getpid() mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) fcntl$setown(r2, 0x8, r4) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 20:53:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(r1, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) r4 = getpid() mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) fcntl$setown(r2, 0x8, r4) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 20:53:25 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(r1, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) r4 = getpid() mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) fcntl$setown(r2, 0x8, r4) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 20:53:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(r1, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) r4 = getpid() mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) fcntl$setown(r2, 0x8, r4) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 20:53:25 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000040)=[@acquire], 0x0, 0x0, &(0x7f0000000200)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000008f37)}) 20:53:25 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000040)=[@acquire], 0x0, 0x0, &(0x7f0000000200)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000008f37)}) 20:53:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(r1, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) r4 = getpid() mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) fcntl$setown(r2, 0x8, r4) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 20:53:25 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000040)=[@acquire], 0x0, 0x0, &(0x7f0000000200)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000008f37)}) 20:53:25 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000040)=[@acquire], 0x0, 0x0, &(0x7f0000000200)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000008f37)}) 20:53:25 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000040)=[@acquire], 0x0, 0x0, &(0x7f0000000200)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000008f37)}) [ 118.658817] binder: 12077:12083 Acquire 1 refcount change on invalid ref 0 ret -22 [ 118.687133] binder: 12077:12089 Release 1 refcount change on invalid ref 0 ret -22 20:53:25 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000040)=[@acquire], 0x0, 0x0, &(0x7f0000000200)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000008f37)}) 20:53:26 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000040)=[@acquire], 0x0, 0x0, &(0x7f0000000200)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000008f37)}) 20:53:26 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000040)=[@acquire], 0x0, 0x0, &(0x7f0000000200)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000008f37)}) 20:53:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(r1, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) r4 = getpid() mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) fcntl$setown(r2, 0x8, r4) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 20:53:26 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000040)=[@acquire], 0x0, 0x0, &(0x7f0000000200)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000008f37)}) 20:53:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(r1, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) r4 = getpid() mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) fcntl$setown(r2, 0x8, r4) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 20:53:26 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000040)=[@acquire], 0x0, 0x0, &(0x7f0000000200)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000008f37)}) 20:53:26 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000011, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 20:53:26 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000040)=[@acquire], 0x0, 0x0, &(0x7f0000000200)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000008f37)}) 20:53:26 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000040)=[@acquire], 0x0, 0x0, &(0x7f0000000200)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000008f37)}) 20:53:26 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000040)=[@acquire], 0x0, 0x0, &(0x7f0000000200)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000008f37)}) 20:53:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(r1, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) r4 = getpid() mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) fcntl$setown(r2, 0x8, r4) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 20:53:26 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7f, 0x1, 0x3}, 0x2c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x403e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0xcef, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 20:53:26 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000011, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) [ 118.986136] binder: 12150:12156 Acquire 1 refcount change on invalid ref 0 ret -22 [ 119.018207] binder: 12150:12153 Release 1 refcount change on invalid ref 0 ret -22 20:53:26 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) dup2(r1, r0) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)='P', 0x1}], 0x1, 0x0) 20:53:26 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000040)=[@acquire], 0x0, 0x0, &(0x7f0000000200)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000008f37)}) 20:53:26 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000040)=[@acquire], 0x0, 0x0, &(0x7f0000000200)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000008f37)}) 20:53:26 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7f, 0x1, 0x3}, 0x2c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x403e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0xcef, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 20:53:26 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000011, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) [ 119.167746] binder: 12181:12187 Acquire 1 refcount change on invalid ref 0 ret -22 [ 119.176989] binder: 12183:12188 Acquire 1 refcount change on invalid ref 0 ret -22 [ 119.205087] binder: 12181:12187 Release 1 refcount change on invalid ref 0 ret -22 20:53:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(r1, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) r4 = getpid() mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) fcntl$setown(r2, 0x8, r4) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 20:53:26 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7f, 0x1, 0x3}, 0x2c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x403e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0xcef, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) [ 119.213584] binder: 12183:12188 Release 1 refcount change on invalid ref 0 ret -22 20:53:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(r1, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) r4 = getpid() mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) fcntl$setown(r2, 0x8, r4) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 20:53:26 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7f, 0x1, 0x3}, 0x2c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x403e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0xcef, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 20:53:26 executing program 1: r0 = socket(0x11, 0xa, 0x0) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "525f5f029fbc0866480ee85cf32785a5a490e96063471baabf8e593a77ade8d3b80c10de4e0aead9db4fb69b9e38b65b3327620c6dd54d945c5956c763855b"}, 0x58) 20:53:26 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x80000001}, 0x10) close(r0) 20:53:26 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7f, 0x1, 0x3}, 0x2c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x403e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0xcef, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 20:53:26 executing program 1: r0 = socket(0x11, 0xa, 0x0) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "525f5f029fbc0866480ee85cf32785a5a490e96063471baabf8e593a77ade8d3b80c10de4e0aead9db4fb69b9e38b65b3327620c6dd54d945c5956c763855b"}, 0x58) 20:53:26 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7f, 0x1, 0x3}, 0x2c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x403e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0xcef, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 20:53:26 executing program 6: r0 = socket(0x11, 0xa, 0x0) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "525f5f029fbc0866480ee85cf32785a5a490e96063471baabf8e593a77ade8d3b80c10de4e0aead9db4fb69b9e38b65b3327620c6dd54d945c5956c763855b"}, 0x58) 20:53:26 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x80000001}, 0x10) close(r0) 20:53:27 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) dup2(r1, r0) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)='P', 0x1}], 0x1, 0x0) 20:53:27 executing program 1: r0 = socket(0x11, 0xa, 0x0) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "525f5f029fbc0866480ee85cf32785a5a490e96063471baabf8e593a77ade8d3b80c10de4e0aead9db4fb69b9e38b65b3327620c6dd54d945c5956c763855b"}, 0x58) 20:53:27 executing program 7: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x80000001}, 0x10) close(r0) 20:53:27 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x80000001}, 0x10) close(r0) 20:53:27 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7f, 0x1, 0x3}, 0x2c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x403e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0xcef, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 20:53:27 executing program 6: r0 = socket(0x11, 0xa, 0x0) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "525f5f029fbc0866480ee85cf32785a5a490e96063471baabf8e593a77ade8d3b80c10de4e0aead9db4fb69b9e38b65b3327620c6dd54d945c5956c763855b"}, 0x58) 20:53:27 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x80000001}, 0x10) close(r0) 20:53:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="670a564457611ff1e69e67421bc9a7a350f873a8d1caa0693304cac0a5519373", 0x20) dup3(r0, r1, 0x0) socket$unix(0x1, 0x0, 0x0) 20:53:27 executing program 7: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x80000001}, 0x10) close(r0) 20:53:27 executing program 1: r0 = socket(0x11, 0xa, 0x0) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "525f5f029fbc0866480ee85cf32785a5a490e96063471baabf8e593a77ade8d3b80c10de4e0aead9db4fb69b9e38b65b3327620c6dd54d945c5956c763855b"}, 0x58) 20:53:27 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x80000001}, 0x10) close(r0) 20:53:27 executing program 6: r0 = socket(0x11, 0xa, 0x0) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "525f5f029fbc0866480ee85cf32785a5a490e96063471baabf8e593a77ade8d3b80c10de4e0aead9db4fb69b9e38b65b3327620c6dd54d945c5956c763855b"}, 0x58) 20:53:27 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x80000001}, 0x10) close(r0) 20:53:27 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) dup2(r1, r0) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)='P', 0x1}], 0x1, 0x0) 20:53:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 20:53:27 executing program 7: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x80000001}, 0x10) close(r0) 20:53:28 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) dup2(r1, r0) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)='P', 0x1}], 0x1, 0x0) 20:53:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x70}}, 0x0) 20:53:28 executing program 6: r0 = socket$inet6(0xa, 0x20000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r1, &(0x7f0000000480), 0x100000000000038a, 0x400010400002) 20:53:28 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x80000001}, 0x10) close(r0) 20:53:28 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)={'filter\x00'}, &(0x7f00000001c0)=0x24) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev}], 0x1c) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 20:53:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 20:53:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="670a564457611ff1e69e67421bc9a7a350f873a8d1caa0693304cac0a5519373", 0x20) dup3(r0, r1, 0x0) socket$unix(0x1, 0x0, 0x0) 20:53:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="670a564457611ff1e69e67421bc9a7a350f873a8d1caa0693304cac0a5519373", 0x20) dup3(r0, r1, 0x0) socket$unix(0x1, 0x0, 0x0) 20:53:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="670a564457611ff1e69e67421bc9a7a350f873a8d1caa0693304cac0a5519373", 0x20) dup3(r0, r1, 0x0) socket$unix(0x1, 0x0, 0x0) 20:53:28 executing program 6: r0 = socket$inet6(0xa, 0x20000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r1, &(0x7f0000000480), 0x100000000000038a, 0x400010400002) 20:53:28 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) dup2(r1, r0) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)='P', 0x1}], 0x1, 0x0) 20:53:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x70}}, 0x0) 20:53:28 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)={'filter\x00'}, &(0x7f00000001c0)=0x24) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev}], 0x1c) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 20:53:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) [ 120.930781] 9pnet: Insufficient options for proto=fd 20:53:28 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) dup2(r1, r0) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)='P', 0x1}], 0x1, 0x0) 20:53:28 executing program 6: r0 = socket$inet6(0xa, 0x20000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r1, &(0x7f0000000480), 0x100000000000038a, 0x400010400002) 20:53:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="670a564457611ff1e69e67421bc9a7a350f873a8d1caa0693304cac0a5519373", 0x20) dup3(r0, r1, 0x0) socket$unix(0x1, 0x0, 0x0) 20:53:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="670a564457611ff1e69e67421bc9a7a350f873a8d1caa0693304cac0a5519373", 0x20) dup3(r0, r1, 0x0) socket$unix(0x1, 0x0, 0x0) 20:53:28 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)={'filter\x00'}, &(0x7f00000001c0)=0x24) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev}], 0x1c) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 20:53:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x70}}, 0x0) 20:53:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 20:53:28 executing program 6: r0 = socket$inet6(0xa, 0x20000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r1, &(0x7f0000000480), 0x100000000000038a, 0x400010400002) 20:53:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)={'filter\x00'}, &(0x7f00000001c0)=0x24) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev}], 0x1c) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 20:53:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="670a564457611ff1e69e67421bc9a7a350f873a8d1caa0693304cac0a5519373", 0x20) dup3(r0, r1, 0x0) socket$unix(0x1, 0x0, 0x0) 20:53:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x70}}, 0x0) 20:53:28 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)={'filter\x00'}, &(0x7f00000001c0)=0x24) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev}], 0x1c) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 20:53:29 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) dup2(r1, r0) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)='P', 0x1}], 0x1, 0x0) 20:53:29 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x70}}, 0x0) 20:53:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 20:53:29 executing program 6: r0 = socket$inet6(0xa, 0x20000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r1, &(0x7f0000000480), 0x100000000000038a, 0x400010400002) 20:53:29 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x70}}, 0x0) 20:53:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0xa}]) 20:53:29 executing program 7: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@uni_xlate='uni_xlate=1'}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x140ffe, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2efe2ee52e7a300062872ad0bd27e530037b1ed7667c8a62f33e4320aeffae869468d920944daa07ccd7919fe0b019b3e2458ee32043f7e1571abc455e9e2b58f6e1b8bfe1cd420fc5994a000000000068242f33772b70c2f1f3824d4a12", 0x1ff) getdents(r0, &(0x7f0000000200)=""/104, 0x68) 20:53:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)={'filter\x00'}, &(0x7f00000001c0)=0x24) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev}], 0x1c) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 20:53:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 20:53:29 executing program 6: r0 = socket$inet6(0xa, 0x20000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r1, &(0x7f0000000480), 0x100000000000038a, 0x400010400002) 20:53:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 20:53:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)={'filter\x00'}, &(0x7f00000001c0)=0x24) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev}], 0x1c) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 20:53:29 executing program 6: r0 = socket$inet6(0xa, 0x20000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r1, &(0x7f0000000480), 0x100000000000038a, 0x400010400002) 20:53:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) [ 121.930105] FAT-fs (loop7): bogus number of reserved sectors [ 121.936294] FAT-fs (loop7): Can't find a valid FAT filesystem 20:53:29 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x70}}, 0x0) 20:53:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) [ 121.982342] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 122.027882] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 122.069634] FAT-fs (loop7): bogus number of reserved sectors [ 122.075760] FAT-fs (loop7): Can't find a valid FAT filesystem [ 122.130086] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:53:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 20:53:29 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dos1xfloppy,uid=,debug,errors=remount-ro,debug,s\x00owexec,discard,check=strict']) syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mknod$loop(&(0x7f00000001c0)="2e2f66696c65302f2e696c2e2efe", 0x600c, 0xffffffffffffffff) rename(&(0x7f0000000040)="2e2f66696c65302f2e696c2e2efe00", &(0x7f0000000140)="2e2f66696c65302f2e696c2e2efe00") 20:53:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"62616d300001178b805e0aeb6c5642fb"}) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100), &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet6(r1, &(0x7f0000000040), 0x24, 0x0, &(0x7f0000000080)={0xa, 0x894f, 0x3, @dev}, 0x1c) 20:53:29 executing program 7: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@uni_xlate='uni_xlate=1'}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x140ffe, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2efe2ee52e7a300062872ad0bd27e530037b1ed7667c8a62f33e4320aeffae869468d920944daa07ccd7919fe0b019b3e2458ee32043f7e1571abc455e9e2b58f6e1b8bfe1cd420fc5994a000000000068242f33772b70c2f1f3824d4a12", 0x1ff) getdents(r0, &(0x7f0000000200)=""/104, 0x68) 20:53:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0xc0, &(0x7f0000000100)="f3c214cfaedc432eef762cc9ecf3", &(0x7f0000000440)=""/192}, 0x28) 20:53:29 executing program 6: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@uni_xlate='uni_xlate=1'}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x140ffe, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2efe2ee52e7a300062872ad0bd27e530037b1ed7667c8a62f33e4320aeffae869468d920944daa07ccd7919fe0b019b3e2458ee32043f7e1571abc455e9e2b58f6e1b8bfe1cd420fc5994a000000000068242f33772b70c2f1f3824d4a12", 0x1ff) getdents(r0, &(0x7f0000000200)=""/104, 0x68) 20:53:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0xa}]) 20:53:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0xa}]) [ 122.668362] FAT-fs (loop7): bogus number of reserved sectors [ 122.671932] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 122.674596] FAT-fs (loop7): Can't find a valid FAT filesystem [ 122.693848] FAT-fs (loop5): Unrecognized mount option "uid=" or missing value [ 122.707615] FAT-fs (loop6): bogus number of reserved sectors [ 122.713817] FAT-fs (loop6): Can't find a valid FAT filesystem 20:53:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0xa}]) 20:53:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"62616d300001178b805e0aeb6c5642fb"}) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100), &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet6(r1, &(0x7f0000000040), 0x24, 0x0, &(0x7f0000000080)={0xa, 0x894f, 0x3, @dev}, 0x1c) 20:53:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0xc0, &(0x7f0000000100)="f3c214cfaedc432eef762cc9ecf3", &(0x7f0000000440)=""/192}, 0x28) 20:53:30 executing program 7: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@uni_xlate='uni_xlate=1'}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x140ffe, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2efe2ee52e7a300062872ad0bd27e530037b1ed7667c8a62f33e4320aeffae869468d920944daa07ccd7919fe0b019b3e2458ee32043f7e1571abc455e9e2b58f6e1b8bfe1cd420fc5994a000000000068242f33772b70c2f1f3824d4a12", 0x1ff) getdents(r0, &(0x7f0000000200)=""/104, 0x68) [ 122.795239] FAT-fs (loop5): Unrecognized mount option "uid=" or missing value [ 122.819491] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:53:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"62616d300001178b805e0aeb6c5642fb"}) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100), &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet6(r1, &(0x7f0000000040), 0x24, 0x0, &(0x7f0000000080)={0xa, 0x894f, 0x3, @dev}, 0x1c) 20:53:30 executing program 6: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@uni_xlate='uni_xlate=1'}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x140ffe, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2efe2ee52e7a300062872ad0bd27e530037b1ed7667c8a62f33e4320aeffae869468d920944daa07ccd7919fe0b019b3e2458ee32043f7e1571abc455e9e2b58f6e1b8bfe1cd420fc5994a000000000068242f33772b70c2f1f3824d4a12", 0x1ff) getdents(r0, &(0x7f0000000200)=""/104, 0x68) 20:53:30 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dos1xfloppy,uid=,debug,errors=remount-ro,debug,s\x00owexec,discard,check=strict']) syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mknod$loop(&(0x7f00000001c0)="2e2f66696c65302f2e696c2e2efe", 0x600c, 0xffffffffffffffff) rename(&(0x7f0000000040)="2e2f66696c65302f2e696c2e2efe00", &(0x7f0000000140)="2e2f66696c65302f2e696c2e2efe00") 20:53:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0xc0, &(0x7f0000000100)="f3c214cfaedc432eef762cc9ecf3", &(0x7f0000000440)=""/192}, 0x28) [ 122.905042] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 122.929205] FAT-fs (loop7): bogus number of reserved sectors [ 122.935166] FAT-fs (loop7): Can't find a valid FAT filesystem 20:53:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"62616d300001178b805e0aeb6c5642fb"}) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100), &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet6(r1, &(0x7f0000000040), 0x24, 0x0, &(0x7f0000000080)={0xa, 0x894f, 0x3, @dev}, 0x1c) [ 122.970950] FAT-fs (loop6): bogus number of reserved sectors [ 122.977152] FAT-fs (loop6): Can't find a valid FAT filesystem [ 122.992608] FAT-fs (loop5): Unrecognized mount option "uid=" or missing value 20:53:30 executing program 6: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@uni_xlate='uni_xlate=1'}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x140ffe, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2efe2ee52e7a300062872ad0bd27e530037b1ed7667c8a62f33e4320aeffae869468d920944daa07ccd7919fe0b019b3e2458ee32043f7e1571abc455e9e2b58f6e1b8bfe1cd420fc5994a000000000068242f33772b70c2f1f3824d4a12", 0x1ff) getdents(r0, &(0x7f0000000200)=""/104, 0x68) 20:53:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0xc0, &(0x7f0000000100)="f3c214cfaedc432eef762cc9ecf3", &(0x7f0000000440)=""/192}, 0x28) 20:53:30 executing program 7: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@uni_xlate='uni_xlate=1'}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x140ffe, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2efe2ee52e7a300062872ad0bd27e530037b1ed7667c8a62f33e4320aeffae869468d920944daa07ccd7919fe0b019b3e2458ee32043f7e1571abc455e9e2b58f6e1b8bfe1cd420fc5994a000000000068242f33772b70c2f1f3824d4a12", 0x1ff) getdents(r0, &(0x7f0000000200)=""/104, 0x68) [ 123.048707] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:53:30 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dos1xfloppy,uid=,debug,errors=remount-ro,debug,s\x00owexec,discard,check=strict']) syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mknod$loop(&(0x7f00000001c0)="2e2f66696c65302f2e696c2e2efe", 0x600c, 0xffffffffffffffff) rename(&(0x7f0000000040)="2e2f66696c65302f2e696c2e2efe00", &(0x7f0000000140)="2e2f66696c65302f2e696c2e2efe00") 20:53:30 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dos1xfloppy,uid=,debug,errors=remount-ro,debug,s\x00owexec,discard,check=strict']) syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mknod$loop(&(0x7f00000001c0)="2e2f66696c65302f2e696c2e2efe", 0x600c, 0xffffffffffffffff) rename(&(0x7f0000000040)="2e2f66696c65302f2e696c2e2efe00", &(0x7f0000000140)="2e2f66696c65302f2e696c2e2efe00") [ 123.123484] FAT-fs (loop6): bogus number of reserved sectors [ 123.129412] FAT-fs (loop6): Can't find a valid FAT filesystem [ 123.144475] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 123.166871] FAT-fs (loop1): Unrecognized mount option "uid=" or missing value [ 123.168775] FAT-fs (loop7): bogus number of reserved sectors [ 123.180997] FAT-fs (loop7): Can't find a valid FAT filesystem [ 123.209528] FAT-fs (loop5): Unrecognized mount option "uid=" or missing value 20:53:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0xa}]) 20:53:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0xa}]) 20:53:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0xa}]) 20:53:30 executing program 6: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dos1xfloppy,uid=,debug,errors=remount-ro,debug,s\x00owexec,discard,check=strict']) syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mknod$loop(&(0x7f00000001c0)="2e2f66696c65302f2e696c2e2efe", 0x600c, 0xffffffffffffffff) rename(&(0x7f0000000040)="2e2f66696c65302f2e696c2e2efe00", &(0x7f0000000140)="2e2f66696c65302f2e696c2e2efe00") 20:53:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0xc0, &(0x7f0000000100)="f3c214cfaedc432eef762cc9ecf3", &(0x7f0000000440)=""/192}, 0x28) 20:53:30 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dos1xfloppy,uid=,debug,errors=remount-ro,debug,s\x00owexec,discard,check=strict']) syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mknod$loop(&(0x7f00000001c0)="2e2f66696c65302f2e696c2e2efe", 0x600c, 0xffffffffffffffff) rename(&(0x7f0000000040)="2e2f66696c65302f2e696c2e2efe00", &(0x7f0000000140)="2e2f66696c65302f2e696c2e2efe00") 20:53:30 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dos1xfloppy,uid=,debug,errors=remount-ro,debug,s\x00owexec,discard,check=strict']) syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mknod$loop(&(0x7f00000001c0)="2e2f66696c65302f2e696c2e2efe", 0x600c, 0xffffffffffffffff) rename(&(0x7f0000000040)="2e2f66696c65302f2e696c2e2efe00", &(0x7f0000000140)="2e2f66696c65302f2e696c2e2efe00") 20:53:30 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"62616d300001178b805e0aeb6c5642fb"}) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100), &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet6(r1, &(0x7f0000000040), 0x24, 0x0, &(0x7f0000000080)={0xa, 0x894f, 0x3, @dev}, 0x1c) [ 123.402270] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:53:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0xa}]) [ 123.474004] FAT-fs (loop5): Unrecognized mount option "uid=" or missing value [ 123.498030] FAT-fs (loop6): Unrecognized mount option "uid=" or missing value [ 123.502177] FAT-fs (loop1): Unrecognized mount option "uid=" or missing value 20:53:30 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"62616d300001178b805e0aeb6c5642fb"}) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100), &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet6(r1, &(0x7f0000000040), 0x24, 0x0, &(0x7f0000000080)={0xa, 0x894f, 0x3, @dev}, 0x1c) 20:53:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0xc0, &(0x7f0000000100)="f3c214cfaedc432eef762cc9ecf3", &(0x7f0000000440)=""/192}, 0x28) [ 123.526402] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:53:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"62616d300001178b805e0aeb6c5642fb"}) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100), &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet6(r1, &(0x7f0000000040), 0x24, 0x0, &(0x7f0000000080)={0xa, 0x894f, 0x3, @dev}, 0x1c) 20:53:30 executing program 6: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dos1xfloppy,uid=,debug,errors=remount-ro,debug,s\x00owexec,discard,check=strict']) syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mknod$loop(&(0x7f00000001c0)="2e2f66696c65302f2e696c2e2efe", 0x600c, 0xffffffffffffffff) rename(&(0x7f0000000040)="2e2f66696c65302f2e696c2e2efe00", &(0x7f0000000140)="2e2f66696c65302f2e696c2e2efe00") 20:53:30 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dos1xfloppy,uid=,debug,errors=remount-ro,debug,s\x00owexec,discard,check=strict']) syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mknod$loop(&(0x7f00000001c0)="2e2f66696c65302f2e696c2e2efe", 0x600c, 0xffffffffffffffff) rename(&(0x7f0000000040)="2e2f66696c65302f2e696c2e2efe00", &(0x7f0000000140)="2e2f66696c65302f2e696c2e2efe00") 20:53:30 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"62616d300001178b805e0aeb6c5642fb"}) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100), &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet6(r1, &(0x7f0000000040), 0x24, 0x0, &(0x7f0000000080)={0xa, 0x894f, 0x3, @dev}, 0x1c) 20:53:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"62616d300001178b805e0aeb6c5642fb"}) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100), &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet6(r1, &(0x7f0000000040), 0x24, 0x0, &(0x7f0000000080)={0xa, 0x894f, 0x3, @dev}, 0x1c) [ 123.645775] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 123.668507] FAT-fs (loop6): Unrecognized mount option "uid=" or missing value 20:53:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0xc0, &(0x7f0000000100)="f3c214cfaedc432eef762cc9ecf3", &(0x7f0000000440)=""/192}, 0x28) [ 123.709275] FAT-fs (loop1): Unrecognized mount option "uid=" or missing value [ 123.730775] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:53:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0xa}]) 20:53:31 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"62616d300001178b805e0aeb6c5642fb"}) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100), &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet6(r1, &(0x7f0000000040), 0x24, 0x0, &(0x7f0000000080)={0xa, 0x894f, 0x3, @dev}, 0x1c) 20:53:31 executing program 6: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dos1xfloppy,uid=,debug,errors=remount-ro,debug,s\x00owexec,discard,check=strict']) syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mknod$loop(&(0x7f00000001c0)="2e2f66696c65302f2e696c2e2efe", 0x600c, 0xffffffffffffffff) rename(&(0x7f0000000040)="2e2f66696c65302f2e696c2e2efe00", &(0x7f0000000140)="2e2f66696c65302f2e696c2e2efe00") 20:53:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"62616d300001178b805e0aeb6c5642fb"}) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100), &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet6(r1, &(0x7f0000000040), 0x24, 0x0, &(0x7f0000000080)={0xa, 0x894f, 0x3, @dev}, 0x1c) 20:53:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0xa}]) 20:53:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0xa}]) 20:53:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0xa}]) 20:53:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0xa}]) 20:53:31 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"62616d300001178b805e0aeb6c5642fb"}) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100), &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet6(r1, &(0x7f0000000040), 0x24, 0x0, &(0x7f0000000080)={0xa, 0x894f, 0x3, @dev}, 0x1c) [ 124.006560] FAT-fs (loop6): Unrecognized mount option "uid=" or missing value [ 124.036953] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:53:31 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@uni_xlate='uni_xlate=1'}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x140ffe, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2efe2ee52e7a300062872ad0bd27e530037b1ed7667c8a62f33e4320aeffae869468d920944daa07ccd7919fe0b019b3e2458ee32043f7e1571abc455e9e2b58f6e1b8bfe1cd420fc5994a000000000068242f33772b70c2f1f3824d4a12", 0x1ff) getdents(r0, &(0x7f0000000200)=""/104, 0x68) [ 124.055304] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 124.106297] FAT-fs (loop5): bogus number of reserved sectors [ 124.107838] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 124.112325] FAT-fs (loop5): Can't find a valid FAT filesystem 20:53:31 executing program 6: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@uni_xlate='uni_xlate=1'}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x140ffe, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2efe2ee52e7a300062872ad0bd27e530037b1ed7667c8a62f33e4320aeffae869468d920944daa07ccd7919fe0b019b3e2458ee32043f7e1571abc455e9e2b58f6e1b8bfe1cd420fc5994a000000000068242f33772b70c2f1f3824d4a12", 0x1ff) getdents(r0, &(0x7f0000000200)=""/104, 0x68) 20:53:31 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@uni_xlate='uni_xlate=1'}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x140ffe, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2efe2ee52e7a300062872ad0bd27e530037b1ed7667c8a62f33e4320aeffae869468d920944daa07ccd7919fe0b019b3e2458ee32043f7e1571abc455e9e2b58f6e1b8bfe1cd420fc5994a000000000068242f33772b70c2f1f3824d4a12", 0x1ff) getdents(r0, &(0x7f0000000200)=""/104, 0x68) 20:53:31 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"62616d300001178b805e0aeb6c5642fb"}) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100), &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet6(r1, &(0x7f0000000040), 0x24, 0x0, &(0x7f0000000080)={0xa, 0x894f, 0x3, @dev}, 0x1c) [ 124.199787] FAT-fs (loop6): bogus number of reserved sectors [ 124.205818] FAT-fs (loop6): Can't find a valid FAT filesystem 20:53:31 executing program 7: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@uni_xlate='uni_xlate=1'}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x140ffe, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2efe2ee52e7a300062872ad0bd27e530037b1ed7667c8a62f33e4320aeffae869468d920944daa07ccd7919fe0b019b3e2458ee32043f7e1571abc455e9e2b58f6e1b8bfe1cd420fc5994a000000000068242f33772b70c2f1f3824d4a12", 0x1ff) getdents(r0, &(0x7f0000000200)=""/104, 0x68) [ 124.243089] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 124.267235] FAT-fs (loop5): bogus number of reserved sectors [ 124.273453] FAT-fs (loop5): Can't find a valid FAT filesystem 20:53:31 executing program 6: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@uni_xlate='uni_xlate=1'}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x140ffe, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2efe2ee52e7a300062872ad0bd27e530037b1ed7667c8a62f33e4320aeffae869468d920944daa07ccd7919fe0b019b3e2458ee32043f7e1571abc455e9e2b58f6e1b8bfe1cd420fc5994a000000000068242f33772b70c2f1f3824d4a12", 0x1ff) getdents(r0, &(0x7f0000000200)=""/104, 0x68) [ 124.291742] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 124.301226] FAT-fs (loop7): bogus number of reserved sectors [ 124.307190] FAT-fs (loop7): Can't find a valid FAT filesystem [ 124.323475] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:53:31 executing program 7: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@uni_xlate='uni_xlate=1'}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x140ffe, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2efe2ee52e7a300062872ad0bd27e530037b1ed7667c8a62f33e4320aeffae869468d920944daa07ccd7919fe0b019b3e2458ee32043f7e1571abc455e9e2b58f6e1b8bfe1cd420fc5994a000000000068242f33772b70c2f1f3824d4a12", 0x1ff) getdents(r0, &(0x7f0000000200)=""/104, 0x68) [ 124.424177] FAT-fs (loop6): bogus number of reserved sectors [ 124.430298] FAT-fs (loop6): Can't find a valid FAT filesystem [ 124.432038] FAT-fs (loop7): bogus number of reserved sectors [ 124.442147] FAT-fs (loop7): Can't find a valid FAT filesystem 20:53:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0xa}]) 20:53:31 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@uni_xlate='uni_xlate=1'}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x140ffe, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2efe2ee52e7a300062872ad0bd27e530037b1ed7667c8a62f33e4320aeffae869468d920944daa07ccd7919fe0b019b3e2458ee32043f7e1571abc455e9e2b58f6e1b8bfe1cd420fc5994a000000000068242f33772b70c2f1f3824d4a12", 0x1ff) getdents(r0, &(0x7f0000000200)=""/104, 0x68) 20:53:31 executing program 6: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@uni_xlate='uni_xlate=1'}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x140ffe, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2efe2ee52e7a300062872ad0bd27e530037b1ed7667c8a62f33e4320aeffae869468d920944daa07ccd7919fe0b019b3e2458ee32043f7e1571abc455e9e2b58f6e1b8bfe1cd420fc5994a000000000068242f33772b70c2f1f3824d4a12", 0x1ff) getdents(r0, &(0x7f0000000200)=""/104, 0x68) 20:53:31 executing program 7: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@uni_xlate='uni_xlate=1'}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x140ffe, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2efe2ee52e7a300062872ad0bd27e530037b1ed7667c8a62f33e4320aeffae869468d920944daa07ccd7919fe0b019b3e2458ee32043f7e1571abc455e9e2b58f6e1b8bfe1cd420fc5994a000000000068242f33772b70c2f1f3824d4a12", 0x1ff) getdents(r0, &(0x7f0000000200)=""/104, 0x68) 20:53:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0xa}]) [ 124.747467] FAT-fs (loop6): bogus number of reserved sectors [ 124.753373] FAT-fs (loop6): Can't find a valid FAT filesystem [ 124.766381] FAT-fs (loop5): bogus number of reserved sectors [ 124.772292] FAT-fs (loop5): Can't find a valid FAT filesystem [ 124.783400] FAT-fs (loop7): bogus number of reserved sectors [ 124.789295] FAT-fs (loop7): Can't find a valid FAT filesystem [ 124.805894] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 124.831836] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:53:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0xa}]) 20:53:32 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@uni_xlate='uni_xlate=1'}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x140ffe, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2efe2ee52e7a300062872ad0bd27e530037b1ed7667c8a62f33e4320aeffae869468d920944daa07ccd7919fe0b019b3e2458ee32043f7e1571abc455e9e2b58f6e1b8bfe1cd420fc5994a000000000068242f33772b70c2f1f3824d4a12", 0x1ff) getdents(r0, &(0x7f0000000200)=""/104, 0x68) 20:53:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8000000000008912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x17e}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 20:53:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x20}, {0x6}]}) 20:53:32 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x1a) ptrace$setregset(0x4208, r1, 0x0, &(0x7f0000000100)={&(0x7f0000000040)}) 20:53:32 executing program 7: syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='umask=02000000000000000000000']) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) 20:53:32 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x1a) ptrace$setregset(0x4208, r1, 0x0, &(0x7f0000000100)={&(0x7f0000000040)}) [ 124.944706] FAT-fs (loop2): bogus number of reserved sectors [ 124.950756] FAT-fs (loop2): Can't find a valid FAT filesystem 20:53:32 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@uni_xlate='uni_xlate=1'}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x140ffe, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2efe2ee52e7a300062872ad0bd27e530037b1ed7667c8a62f33e4320aeffae869468d920944daa07ccd7919fe0b019b3e2458ee32043f7e1571abc455e9e2b58f6e1b8bfe1cd420fc5994a000000000068242f33772b70c2f1f3824d4a12", 0x1ff) getdents(r0, &(0x7f0000000200)=""/104, 0x68) [ 124.997981] kauditd_printk_skb: 6 callbacks suppressed [ 124.997992] audit: type=1326 audit(1532897612.246:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12800 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x456a09 code=0x0 20:53:32 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x1a) ptrace$setregset(0x4208, r1, 0x0, &(0x7f0000000100)={&(0x7f0000000040)}) 20:53:32 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x1a) ptrace$setregset(0x4208, r1, 0x0, &(0x7f0000000100)={&(0x7f0000000040)}) [ 125.091427] FAT-fs (loop2): bogus number of reserved sectors [ 125.097508] FAT-fs (loop2): Can't find a valid FAT filesystem 20:53:32 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@uni_xlate='uni_xlate=1'}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x140ffe, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2efe2ee52e7a300062872ad0bd27e530037b1ed7667c8a62f33e4320aeffae869468d920944daa07ccd7919fe0b019b3e2458ee32043f7e1571abc455e9e2b58f6e1b8bfe1cd420fc5994a000000000068242f33772b70c2f1f3824d4a12", 0x1ff) getdents(r0, &(0x7f0000000200)=""/104, 0x68) [ 125.159618] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 125.174480] FAT-fs (loop2): bogus number of reserved sectors [ 125.180385] FAT-fs (loop2): Can't find a valid FAT filesystem 20:53:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x20}, {0x6}]}) 20:53:32 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x1a) ptrace$setregset(0x4208, r1, 0x0, &(0x7f0000000100)={&(0x7f0000000040)}) 20:53:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0xa}]) 20:53:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8000000000008912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x17e}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 20:53:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0xa}]) [ 125.248335] FAT-fs (loop2): Unrecognized mount option ".þ.å.z0" or missing value [ 125.356591] audit: type=1326 audit(1532897612.605:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12860 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x456a09 code=0x0 20:53:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0xa}]) 20:53:32 executing program 7: syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='umask=02000000000000000000000']) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) 20:53:32 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x1a) ptrace$setregset(0x4208, r1, 0x0, &(0x7f0000000100)={&(0x7f0000000040)}) 20:53:32 executing program 2: syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='umask=02000000000000000000000']) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) 20:53:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8000000000008912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x17e}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 20:53:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x20}, {0x6}]}) [ 125.432296] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 125.460959] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:53:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000005c0), 0x3) 20:53:32 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x1a) ptrace$setregset(0x4208, r1, 0x0, &(0x7f0000000100)={&(0x7f0000000040)}) [ 125.571130] audit: type=1326 audit(1532897612.820:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12884 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x456a09 code=0x0 20:53:32 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)=""/117, 0x75}, 0x7}], 0x1, 0x0, &(0x7f0000000cc0)) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10}], 0x10}}], 0x2, 0x8000) 20:53:32 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)=""/117, 0x75}, 0x7}], 0x1, 0x0, &(0x7f0000000cc0)) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10}], 0x10}}], 0x2, 0x8000) 20:53:32 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)=""/117, 0x75}, 0x7}], 0x1, 0x0, &(0x7f0000000cc0)) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10}], 0x10}}], 0x2, 0x8000) 20:53:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8000000000008912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x17e}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 20:53:33 executing program 7: syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='umask=02000000000000000000000']) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) 20:53:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x20}, {0x6}]}) [ 125.747507] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:53:33 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)=""/117, 0x75}, 0x7}], 0x1, 0x0, &(0x7f0000000cc0)) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10}], 0x10}}], 0x2, 0x8000) 20:53:33 executing program 2: syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='umask=02000000000000000000000']) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) [ 125.863950] audit: type=1326 audit(1532897613.112:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12931 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x456a09 code=0x0 20:53:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:33 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)=""/117, 0x75}, 0x7}], 0x1, 0x0, &(0x7f0000000cc0)) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10}], 0x10}}], 0x2, 0x8000) 20:53:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x1d, 0x1, 0x806, 'veth0_to_bridge\x00', 'nr0\x00', 'gre0\x00', 'veth1_to_bond\x00', @local, [], @local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}, {{{0x9, 0x0, 0x0, 'ipddp0\x00', 'bridge_slave_1\x00', '\x00', 'gre0\x00', @broadcast, [], @empty, [], 0xe0, 0x118, 0x150, [@rateest={'rateest\x00', 0x48, {{'dummy0\x00', 'syz_tun\x00'}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bridge_slave_1\x00', '\x00', 'lo\x00', 'team0\x00', @dev, [], @local, [], 0xa0, 0x108, 0x140, [@connlabel={'connlabel\x00', 0x8}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}, @snat={'snat\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@remote}}}}]}]}, 0x440) 20:53:33 executing program 7: syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='umask=02000000000000000000000']) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) 20:53:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000005c0), 0x3) 20:53:33 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000fd0ff3)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40189206, &(0x7f0000ddd000)) 20:53:33 executing program 2: syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='umask=02000000000000000000000']) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) 20:53:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x1b) ioctl$TCFLSH(r1, 0x5437, 0x0) 20:53:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x1d, 0x1, 0x806, 'veth0_to_bridge\x00', 'nr0\x00', 'gre0\x00', 'veth1_to_bond\x00', @local, [], @local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}, {{{0x9, 0x0, 0x0, 'ipddp0\x00', 'bridge_slave_1\x00', '\x00', 'gre0\x00', @broadcast, [], @empty, [], 0xe0, 0x118, 0x150, [@rateest={'rateest\x00', 0x48, {{'dummy0\x00', 'syz_tun\x00'}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bridge_slave_1\x00', '\x00', 'lo\x00', 'team0\x00', @dev, [], @local, [], 0xa0, 0x108, 0x140, [@connlabel={'connlabel\x00', 0x8}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}, @snat={'snat\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@remote}}}}]}]}, 0x440) 20:53:33 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000fd0ff3)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40189206, &(0x7f0000ddd000)) 20:53:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000005c0), 0x3) 20:53:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x1b) ioctl$TCFLSH(r1, 0x5437, 0x0) 20:53:33 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)=""/117, 0x75}, 0x7}], 0x1, 0x0, &(0x7f0000000cc0)) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10}], 0x10}}], 0x2, 0x8000) 20:53:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x1b) ioctl$TCFLSH(r1, 0x5437, 0x0) 20:53:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x1d, 0x1, 0x806, 'veth0_to_bridge\x00', 'nr0\x00', 'gre0\x00', 'veth1_to_bond\x00', @local, [], @local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}, {{{0x9, 0x0, 0x0, 'ipddp0\x00', 'bridge_slave_1\x00', '\x00', 'gre0\x00', @broadcast, [], @empty, [], 0xe0, 0x118, 0x150, [@rateest={'rateest\x00', 0x48, {{'dummy0\x00', 'syz_tun\x00'}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bridge_slave_1\x00', '\x00', 'lo\x00', 'team0\x00', @dev, [], @local, [], 0xa0, 0x108, 0x140, [@connlabel={'connlabel\x00', 0x8}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}, @snat={'snat\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@remote}}}}]}]}, 0x440) 20:53:33 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000005c0), 0x3) 20:53:33 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000fd0ff3)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40189206, &(0x7f0000ddd000)) 20:53:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x1b) ioctl$TCFLSH(r1, 0x5437, 0x0) 20:53:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x1b) ioctl$TCFLSH(r1, 0x5437, 0x0) 20:53:33 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)=""/117, 0x75}, 0x7}], 0x1, 0x0, &(0x7f0000000cc0)) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10}], 0x10}}], 0x2, 0x8000) 20:53:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x1d, 0x1, 0x806, 'veth0_to_bridge\x00', 'nr0\x00', 'gre0\x00', 'veth1_to_bond\x00', @local, [], @local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}, {{{0x9, 0x0, 0x0, 'ipddp0\x00', 'bridge_slave_1\x00', '\x00', 'gre0\x00', @broadcast, [], @empty, [], 0xe0, 0x118, 0x150, [@rateest={'rateest\x00', 0x48, {{'dummy0\x00', 'syz_tun\x00'}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bridge_slave_1\x00', '\x00', 'lo\x00', 'team0\x00', @dev, [], @local, [], 0xa0, 0x108, 0x140, [@connlabel={'connlabel\x00', 0x8}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}, @snat={'snat\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@remote}}}}]}]}, 0x440) 20:53:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:33 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000fd0ff3)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40189206, &(0x7f0000ddd000)) 20:53:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x1b) ioctl$TCFLSH(r1, 0x5437, 0x0) 20:53:33 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:33 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x1b) ioctl$TCFLSH(r1, 0x5437, 0x0) 20:53:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:33 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:34 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:34 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:34 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:34 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:34 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x1b) ioctl$TCFLSH(r1, 0x5437, 0x0) 20:53:34 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x1b) ioctl$TCFLSH(r1, 0x5437, 0x0) 20:53:34 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000fd0ff3)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40189206, &(0x7f0000ddd000)) 20:53:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x1d, 0x1, 0x806, 'veth0_to_bridge\x00', 'nr0\x00', 'gre0\x00', 'veth1_to_bond\x00', @local, [], @local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}, {{{0x9, 0x0, 0x0, 'ipddp0\x00', 'bridge_slave_1\x00', '\x00', 'gre0\x00', @broadcast, [], @empty, [], 0xe0, 0x118, 0x150, [@rateest={'rateest\x00', 0x48, {{'dummy0\x00', 'syz_tun\x00'}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bridge_slave_1\x00', '\x00', 'lo\x00', 'team0\x00', @dev, [], @local, [], 0xa0, 0x108, 0x140, [@connlabel={'connlabel\x00', 0x8}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}, @snat={'snat\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@remote}}}}]}]}, 0x440) 20:53:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="f2260f015a000f013b660f4d79a02636f2adea0080220016650f06360f30f2d8dac0d800", 0x24}], 0x1, 0x0, &(0x7f0000000700), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:53:34 executing program 3: r0 = memfd_create(&(0x7f0000000180)='proc.wlan0ppp0keyring\x00', 0x0) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) 20:53:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0xc922, 0x0, 0x6}]}, 0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000b3200000000000000d321000000000000"], 0x1}}, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000180)="a142f75bc39f4b47f9587b2572e79fa6b144788d91f7bb7b89d574113f803b937e81bb2c4aa49591da70a4f195a92ab852172a9dfe1123f6b620dad855fddcf2c873201a7c1c3bf72dfc5b6bf225adc246b4f7a9b1e44eff0dfea32e3730b38383f48fcb3836bfd6453c77bf1677", &(0x7f00000002c0)=""/96}, 0x18) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000580), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, &(0x7f0000000500)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 20:53:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$PIO_FONTX(r2, 0x5412, &(0x7f00000002c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:53:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x1b) ioctl$TCFLSH(r1, 0x5437, 0x0) 20:53:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x1d, 0x1, 0x806, 'veth0_to_bridge\x00', 'nr0\x00', 'gre0\x00', 'veth1_to_bond\x00', @local, [], @local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}, {{{0x9, 0x0, 0x0, 'ipddp0\x00', 'bridge_slave_1\x00', '\x00', 'gre0\x00', @broadcast, [], @empty, [], 0xe0, 0x118, 0x150, [@rateest={'rateest\x00', 0x48, {{'dummy0\x00', 'syz_tun\x00'}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bridge_slave_1\x00', '\x00', 'lo\x00', 'team0\x00', @dev, [], @local, [], 0xa0, 0x108, 0x140, [@connlabel={'connlabel\x00', 0x8}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}, @snat={'snat\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@remote}}}}]}]}, 0x440) 20:53:34 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x1b) ioctl$TCFLSH(r1, 0x5437, 0x0) 20:53:34 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000fd0ff3)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40189206, &(0x7f0000ddd000)) 20:53:34 executing program 3: r0 = memfd_create(&(0x7f0000000180)='proc.wlan0ppp0keyring\x00', 0x0) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) 20:53:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000200)={0x5}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r2, &(0x7f00000000c0), 0x277) dup2(r1, r2) 20:53:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x1d, 0x1, 0x806, 'veth0_to_bridge\x00', 'nr0\x00', 'gre0\x00', 'veth1_to_bond\x00', @local, [], @local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}, {{{0x9, 0x0, 0x0, 'ipddp0\x00', 'bridge_slave_1\x00', '\x00', 'gre0\x00', @broadcast, [], @empty, [], 0xe0, 0x118, 0x150, [@rateest={'rateest\x00', 0x48, {{'dummy0\x00', 'syz_tun\x00'}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bridge_slave_1\x00', '\x00', 'lo\x00', 'team0\x00', @dev, [], @local, [], 0xa0, 0x108, 0x140, [@connlabel={'connlabel\x00', 0x8}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}, @snat={'snat\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@remote}}}}]}]}, 0x440) 20:53:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="f2260f015a000f013b660f4d79a02636f2adea0080220016650f06360f30f2d8dac0d800", 0x24}], 0x1, 0x0, &(0x7f0000000700), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:53:34 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x1b) ioctl$TCFLSH(r1, 0x5437, 0x0) 20:53:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x1b) ioctl$TCFLSH(r1, 0x5437, 0x0) 20:53:34 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000fd0ff3)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40189206, &(0x7f0000ddd000)) 20:53:34 executing program 3: r0 = memfd_create(&(0x7f0000000180)='proc.wlan0ppp0keyring\x00', 0x0) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) 20:53:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="f2260f015a000f013b660f4d79a02636f2adea0080220016650f06360f30f2d8dac0d800", 0x24}], 0x1, 0x0, &(0x7f0000000700), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:53:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000200)={0x5}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r2, &(0x7f00000000c0), 0x277) dup2(r1, r2) 20:53:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000200)={0x5}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r2, &(0x7f00000000c0), 0x277) dup2(r1, r2) 20:53:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$PIO_FONTX(r2, 0x5412, &(0x7f00000002c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:53:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000200)={0x5}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r2, &(0x7f00000000c0), 0x277) dup2(r1, r2) 20:53:34 executing program 3: r0 = memfd_create(&(0x7f0000000180)='proc.wlan0ppp0keyring\x00', 0x0) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) 20:53:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="f2260f015a000f013b660f4d79a02636f2adea0080220016650f06360f30f2d8dac0d800", 0x24}], 0x1, 0x0, &(0x7f0000000700), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:53:34 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$PIO_FONTX(r2, 0x5412, &(0x7f00000002c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:53:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000200)={0x5}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r2, &(0x7f00000000c0), 0x277) dup2(r1, r2) 20:53:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000200)={0x5}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r2, &(0x7f00000000c0), 0x277) dup2(r1, r2) 20:53:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000200)={0x5}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r2, &(0x7f00000000c0), 0x277) dup2(r1, r2) 20:53:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$PIO_FONTX(r2, 0x5412, &(0x7f00000002c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:53:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="f2260f015a000f013b660f4d79a02636f2adea0080220016650f06360f30f2d8dac0d800", 0x24}], 0x1, 0x0, &(0x7f0000000700), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:53:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000200)={0x5}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r2, &(0x7f00000000c0), 0x277) dup2(r1, r2) 20:53:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="f2260f015a000f013b660f4d79a02636f2adea0080220016650f06360f30f2d8dac0d800", 0x24}], 0x1, 0x0, &(0x7f0000000700), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:53:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000200)={0x5}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r2, &(0x7f00000000c0), 0x277) dup2(r1, r2) 20:53:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$PIO_FONTX(r2, 0x5412, &(0x7f00000002c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:53:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000200)={0x5}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r2, &(0x7f00000000c0), 0x277) dup2(r1, r2) 20:53:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="f2260f015a000f013b660f4d79a02636f2adea0080220016650f06360f30f2d8dac0d800", 0x24}], 0x1, 0x0, &(0x7f0000000700), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:53:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$PIO_FONTX(r2, 0x5412, &(0x7f00000002c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:53:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$PIO_FONTX(r2, 0x5412, &(0x7f00000002c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:53:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$PIO_FONTX(r2, 0x5412, &(0x7f00000002c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:53:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$PIO_FONTX(r2, 0x5412, &(0x7f00000002c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:53:35 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$PIO_FONTX(r2, 0x5412, &(0x7f00000002c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:53:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$PIO_FONTX(r2, 0x5412, &(0x7f00000002c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:53:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$PIO_FONTX(r2, 0x5412, &(0x7f00000002c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:53:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000200)={0x5}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r2, &(0x7f00000000c0), 0x277) dup2(r1, r2) 20:53:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$PIO_FONTX(r2, 0x5412, &(0x7f00000002c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:53:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$PIO_FONTX(r2, 0x5412, &(0x7f00000002c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:53:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$PIO_FONTX(r2, 0x5412, &(0x7f00000002c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:53:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$PIO_FONTX(r2, 0x5412, &(0x7f00000002c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:53:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000200)={0x5}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r2, &(0x7f00000000c0), 0x277) dup2(r1, r2) 20:53:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000200)={0x5}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r2, &(0x7f00000000c0), 0x277) dup2(r1, r2) 20:53:35 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)=""/18, 0x12}}], 0x1, 0x0, &(0x7f0000000840)) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x12, 0x4) bind$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x2}}, 0xa) 20:53:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 20:53:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000040)) 20:53:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$PIO_FONTX(r2, 0x5412, &(0x7f00000002c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:53:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$PIO_FONTX(r2, 0x5412, &(0x7f00000002c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:53:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$PIO_FONTX(r2, 0x5412, &(0x7f00000002c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) [ 128.764928] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 20:53:38 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$PIO_FONTX(r2, 0x5412, &(0x7f00000002c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:53:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$PIO_FONTX(r2, 0x5412, &(0x7f00000002c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:53:38 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)=""/18, 0x12}}], 0x1, 0x0, &(0x7f0000000840)) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x12, 0x4) bind$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x2}}, 0xa) 20:53:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000040)) 20:53:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 20:53:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000040)) 20:53:38 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)=""/18, 0x12}}], 0x1, 0x0, &(0x7f0000000840)) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x12, 0x4) bind$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x2}}, 0xa) 20:53:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x229) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$PIO_FONTX(r2, 0x5412, &(0x7f00000002c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 20:53:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000040)) 20:53:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000040)) 20:53:38 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)=""/18, 0x12}}], 0x1, 0x0, &(0x7f0000000840)) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x12, 0x4) bind$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x2}}, 0xa) 20:53:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 131.627454] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 20:53:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000040)) 20:53:38 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)=""/18, 0x12}}], 0x1, 0x0, &(0x7f0000000840)) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x12, 0x4) bind$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x2}}, 0xa) 20:53:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000040)) [ 131.707962] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 20:53:39 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)=""/18, 0x12}}], 0x1, 0x0, &(0x7f0000000840)) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x12, 0x4) bind$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x2}}, 0xa) 20:53:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 20:53:39 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)=""/18, 0x12}}], 0x1, 0x0, &(0x7f0000000840)) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x12, 0x4) bind$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x2}}, 0xa) 20:53:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:53:39 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x8, 0x0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x20000275}]) 20:53:39 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1000000000000c, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 20:53:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc}]}, 0xc4}}, 0x0) [ 131.855097] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 20:53:39 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1000000000000c, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 20:53:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x75, &(0x7f0000000080), 0x4) 20:53:39 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x8, 0x0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x20000275}]) 20:53:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x8, 0x0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x20000275}]) 20:53:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc}]}, 0xc4}}, 0x0) 20:53:39 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)=""/18, 0x12}}], 0x1, 0x0, &(0x7f0000000840)) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x12, 0x4) bind$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x2}}, 0xa) 20:53:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:53:39 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)=""/18, 0x12}}], 0x1, 0x0, &(0x7f0000000840)) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x12, 0x4) bind$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x2}}, 0xa) 20:53:39 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x8, 0x0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x20000275}]) 20:53:39 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1000000000000c, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 20:53:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x75, &(0x7f0000000080), 0x4) 20:53:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc}]}, 0xc4}}, 0x0) 20:53:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:53:39 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)=""/18, 0x12}}], 0x1, 0x0, &(0x7f0000000840)) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x12, 0x4) bind$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x2}}, 0xa) 20:53:39 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1000000000000c, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 20:53:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x75, &(0x7f0000000080), 0x4) 20:53:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc}]}, 0xc4}}, 0x0) 20:53:39 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x8, 0x0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x20000275}]) 20:53:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x75, &(0x7f0000000080), 0x4) 20:53:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x8, 0x0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x20000275}]) 20:53:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:53:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:53:40 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:53:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:53:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x75, &(0x7f0000000080), 0x4) 20:53:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x75, &(0x7f0000000080), 0x4) 20:53:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x8, 0x0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x20000275}]) 20:53:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x75, &(0x7f0000000080), 0x4) 20:53:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x8, 0x0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x20000275}]) 20:53:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:53:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:53:40 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:53:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10bd}, 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1e4, &(0x7f000000cf3d)=""/195}, 0x48) 20:53:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10bd}, 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1e4, &(0x7f000000cf3d)=""/195}, 0x48) 20:53:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:53:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x8, 0x0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x20000275}]) 20:53:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf0}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x33, 0x119}, 0x14}}, 0x0) 20:53:40 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) 20:53:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:53:40 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:53:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x8000}) 20:53:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10bd}, 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1e4, &(0x7f000000cf3d)=""/195}, 0x48) 20:53:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf0}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x33, 0x119}, 0x14}}, 0x0) 20:53:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x8, 0x0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x20000275}]) 20:53:40 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) 20:53:40 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) 20:53:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x8000}) 20:53:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x8000}) 20:53:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x8000}) 20:53:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10bd}, 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1e4, &(0x7f000000cf3d)=""/195}, 0x48) 20:53:41 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) 20:53:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x8000}) 20:53:41 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) 20:53:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf0}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x33, 0x119}, 0x14}}, 0x0) 20:53:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x8000}) 20:53:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x8000}) 20:53:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x8000}) 20:53:41 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) 20:53:41 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) 20:53:41 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) 20:53:41 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) 20:53:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x8000}) 20:53:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x8000}) 20:53:41 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = memfd_create(&(0x7f0000000000)='/*vmnet0ppp1#\'\x00', 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @loopback}, 0x3}}, 0x26) 20:53:41 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) 20:53:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf0}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x33, 0x119}, 0x14}}, 0x0) 20:53:41 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) ioctl$sock_SIOCOUTQNSD(r0, 0x8905, &(0x7f0000003940)) 20:53:41 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = memfd_create(&(0x7f0000000000)='/*vmnet0ppp1#\'\x00', 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @loopback}, 0x3}}, 0x26) 20:53:41 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = memfd_create(&(0x7f0000000000)='/*vmnet0ppp1#\'\x00', 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @loopback}, 0x3}}, 0x26) 20:53:41 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) 20:53:41 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) ioctl$sock_SIOCOUTQNSD(r0, 0x8905, &(0x7f0000003940)) 20:53:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)) 20:53:41 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) ioctl$sock_SIOCOUTQNSD(r0, 0x8905, &(0x7f0000003940)) 20:53:41 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = memfd_create(&(0x7f0000000000)='/*vmnet0ppp1#\'\x00', 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @loopback}, 0x3}}, 0x26) 20:53:41 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f0000004a40)=""/206, 0xce}], 0x1, &(0x7f0000004bc0)=""/190, 0xbe}, 0x0) 20:53:41 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) 20:53:41 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = memfd_create(&(0x7f0000000000)='/*vmnet0ppp1#\'\x00', 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @loopback}, 0x3}}, 0x26) 20:53:41 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = memfd_create(&(0x7f0000000000)='/*vmnet0ppp1#\'\x00', 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @loopback}, 0x3}}, 0x26) 20:53:41 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) ioctl$sock_SIOCOUTQNSD(r0, 0x8905, &(0x7f0000003940)) 20:53:42 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) 20:53:42 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) ioctl$sock_SIOCOUTQNSD(r0, 0x8905, &(0x7f0000003940)) 20:53:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)) 20:53:42 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f0000004a40)=""/206, 0xce}], 0x1, &(0x7f0000004bc0)=""/190, 0xbe}, 0x0) 20:53:42 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) ioctl$sock_SIOCOUTQNSD(r0, 0x8905, &(0x7f0000003940)) 20:53:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f0000004a40)=""/206, 0xce}], 0x1, &(0x7f0000004bc0)=""/190, 0xbe}, 0x0) 20:53:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f0000004a40)=""/206, 0xce}], 0x1, &(0x7f0000004bc0)=""/190, 0xbe}, 0x0) 20:53:42 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = memfd_create(&(0x7f0000000000)='/*vmnet0ppp1#\'\x00', 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @loopback}, 0x3}}, 0x26) 20:53:42 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) ioctl$sock_SIOCOUTQNSD(r0, 0x8905, &(0x7f0000003940)) 20:53:42 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f0000004a40)=""/206, 0xce}], 0x1, &(0x7f0000004bc0)=""/190, 0xbe}, 0x0) 20:53:42 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f0000004a40)=""/206, 0xce}], 0x1, &(0x7f0000004bc0)=""/190, 0xbe}, 0x0) 20:53:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)) 20:53:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)) 20:53:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)) 20:53:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f0000004a40)=""/206, 0xce}], 0x1, &(0x7f0000004bc0)=""/190, 0xbe}, 0x0) 20:53:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4b, 0xe}}) close(r2) close(r1) 20:53:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f0000004a40)=""/206, 0xce}], 0x1, &(0x7f0000004bc0)=""/190, 0xbe}, 0x0) 20:53:42 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f0000004a40)=""/206, 0xce}], 0x1, &(0x7f0000004bc0)=""/190, 0xbe}, 0x0) 20:53:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)) 20:53:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)) 20:53:42 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f0000004a40)=""/206, 0xce}], 0x1, &(0x7f0000004bc0)=""/190, 0xbe}, 0x0) 20:53:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)) 20:53:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f0000004a40)=""/206, 0xce}], 0x1, &(0x7f0000004bc0)=""/190, 0xbe}, 0x0) 20:53:42 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f0000004a40)=""/206, 0xce}], 0x1, &(0x7f0000004bc0)=""/190, 0xbe}, 0x0) 20:53:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x40000000001e, 0x1, 0x0) setsockopt(r1, 0x10f, 0x7f, &(0x7f0000000000)="76e927ce", 0x4) 20:53:42 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r0, 0x1276, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, @buffer={0xd, 0x4, &(0x7f0000000040)=""/4}, &(0x7f0000000180), &(0x7f0000000240)=""/41, 0x0, 0x0, 0x0, &(0x7f0000000280)}) 20:53:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f0000004a40)=""/206, 0xce}], 0x1, &(0x7f0000004bc0)=""/190, 0xbe}, 0x0) 20:53:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4b, 0xe}}) close(r2) close(r1) 20:53:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)) 20:53:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4b, 0xe}}) close(r2) close(r1) 20:53:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4b, 0xe}}) close(r2) close(r1) 20:53:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)) [ 135.295868] Trying to set illegal importance in message 20:53:42 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000004c0)=""/156, &(0x7f0000000040)=0x9c) 20:53:42 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r0, 0x1276, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, @buffer={0xd, 0x4, &(0x7f0000000040)=""/4}, &(0x7f0000000180), &(0x7f0000000240)=""/41, 0x0, 0x0, 0x0, &(0x7f0000000280)}) 20:53:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @loopback, @remote, 0x1, 0x2, 0x7, 0x100, 0x2, 0x2080002, r5}) keyctl$search(0xa, r3, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, r4) close(r1) 20:53:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x40000000001e, 0x1, 0x0) setsockopt(r1, 0x10f, 0x7f, &(0x7f0000000000)="76e927ce", 0x4) 20:53:42 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r0, 0x1276, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, @buffer={0xd, 0x4, &(0x7f0000000040)=""/4}, &(0x7f0000000180), &(0x7f0000000240)=""/41, 0x0, 0x0, 0x0, &(0x7f0000000280)}) 20:53:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4b, 0xe}}) close(r2) close(r1) 20:53:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$sock_bt(r1, 0x80047437, &(0x7f0000000000)) recvfrom(r1, &(0x7f0000000100)=""/79, 0x4f, 0x0, 0x0, 0x0) 20:53:42 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000004c0)=""/156, &(0x7f0000000040)=0x9c) 20:53:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4b, 0xe}}) close(r2) close(r1) 20:53:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4b, 0xe}}) close(r2) close(r1) [ 135.483217] Trying to set illegal importance in message 20:53:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @loopback, @remote, 0x1, 0x2, 0x7, 0x100, 0x2, 0x2080002, r5}) keyctl$search(0xa, r3, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, r4) close(r1) 20:53:42 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000004c0)=""/156, &(0x7f0000000040)=0x9c) 20:53:42 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r0, 0x1276, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, @buffer={0xd, 0x4, &(0x7f0000000040)=""/4}, &(0x7f0000000180), &(0x7f0000000240)=""/41, 0x0, 0x0, 0x0, &(0x7f0000000280)}) 20:53:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$sock_bt(r1, 0x80047437, &(0x7f0000000000)) recvfrom(r1, &(0x7f0000000100)=""/79, 0x4f, 0x0, 0x0, 0x0) 20:53:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x40000000001e, 0x1, 0x0) setsockopt(r1, 0x10f, 0x7f, &(0x7f0000000000)="76e927ce", 0x4) 20:53:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4b, 0xe}}) close(r2) close(r1) 20:53:42 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000004c0)=""/156, &(0x7f0000000040)=0x9c) 20:53:42 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$sock_bt(r1, 0x80047437, &(0x7f0000000000)) recvfrom(r1, &(0x7f0000000100)=""/79, 0x4f, 0x0, 0x0, 0x0) 20:53:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4b, 0xe}}) close(r2) close(r1) [ 135.644473] Trying to set illegal importance in message 20:53:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$sock_bt(r1, 0x80047437, &(0x7f0000000000)) recvfrom(r1, &(0x7f0000000100)=""/79, 0x4f, 0x0, 0x0, 0x0) 20:53:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x40000000001e, 0x1, 0x0) setsockopt(r1, 0x10f, 0x7f, &(0x7f0000000000)="76e927ce", 0x4) 20:53:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @loopback, @remote, 0x1, 0x2, 0x7, 0x100, 0x2, 0x2080002, r5}) keyctl$search(0xa, r3, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, r4) close(r1) 20:53:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4b, 0xe}}) close(r2) close(r1) 20:53:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$sock_bt(r1, 0x80047437, &(0x7f0000000000)) recvfrom(r1, &(0x7f0000000100)=""/79, 0x4f, 0x0, 0x0, 0x0) 20:53:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @loopback, @remote, 0x1, 0x2, 0x7, 0x100, 0x2, 0x2080002, r5}) keyctl$search(0xa, r3, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, r4) close(r1) [ 135.761570] Trying to set illegal importance in message 20:53:43 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$sock_bt(r1, 0x80047437, &(0x7f0000000000)) recvfrom(r1, &(0x7f0000000100)=""/79, 0x4f, 0x0, 0x0, 0x0) 20:53:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @loopback, @remote, 0x1, 0x2, 0x7, 0x100, 0x2, 0x2080002, r5}) keyctl$search(0xa, r3, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, r4) close(r1) 20:53:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$sock_bt(r1, 0x80047437, &(0x7f0000000000)) recvfrom(r1, &(0x7f0000000100)=""/79, 0x4f, 0x0, 0x0, 0x0) 20:53:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @loopback, @remote, 0x1, 0x2, 0x7, 0x100, 0x2, 0x2080002, r5}) keyctl$search(0xa, r3, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, r4) close(r1) 20:53:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @loopback, @remote, 0x1, 0x2, 0x7, 0x100, 0x2, 0x2080002, r5}) keyctl$search(0xa, r3, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, r4) close(r1) 20:53:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @loopback, @remote, 0x1, 0x2, 0x7, 0x100, 0x2, 0x2080002, r5}) keyctl$search(0xa, r3, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, r4) close(r1) 20:53:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @loopback, @remote, 0x1, 0x2, 0x7, 0x100, 0x2, 0x2080002, r5}) keyctl$search(0xa, r3, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, r4) close(r1) 20:53:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$sock_bt(r1, 0x80047437, &(0x7f0000000000)) recvfrom(r1, &(0x7f0000000100)=""/79, 0x4f, 0x0, 0x0, 0x0) 20:53:43 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$sock_bt(r1, 0x80047437, &(0x7f0000000000)) recvfrom(r1, &(0x7f0000000100)=""/79, 0x4f, 0x0, 0x0, 0x0) 20:53:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @loopback, @remote, 0x1, 0x2, 0x7, 0x100, 0x2, 0x2080002, r5}) keyctl$search(0xa, r3, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, r4) close(r1) 20:53:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @loopback, @remote, 0x1, 0x2, 0x7, 0x100, 0x2, 0x2080002, r5}) keyctl$search(0xa, r3, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, r4) close(r1) 20:53:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @loopback, @remote, 0x1, 0x2, 0x7, 0x100, 0x2, 0x2080002, r5}) keyctl$search(0xa, r3, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, r4) close(r1) 20:53:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @loopback, @remote, 0x1, 0x2, 0x7, 0x100, 0x2, 0x2080002, r5}) keyctl$search(0xa, r3, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, r4) close(r1) 20:53:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @loopback, @remote, 0x1, 0x2, 0x7, 0x100, 0x2, 0x2080002, r5}) keyctl$search(0xa, r3, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, r4) close(r1) 20:53:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @loopback, @remote, 0x1, 0x2, 0x7, 0x100, 0x2, 0x2080002, r5}) keyctl$search(0xa, r3, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, r4) close(r1) 20:53:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @loopback, @remote, 0x1, 0x2, 0x7, 0x100, 0x2, 0x2080002, r5}) keyctl$search(0xa, r3, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, r4) close(r1) 20:53:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @loopback, @remote, 0x1, 0x2, 0x7, 0x100, 0x2, 0x2080002, r5}) keyctl$search(0xa, r3, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, r4) close(r1) 20:53:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @loopback, @remote, 0x1, 0x2, 0x7, 0x100, 0x2, 0x2080002, r5}) keyctl$search(0xa, r3, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, r4) close(r1) 20:53:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$sock_bt(r1, 0x80047437, &(0x7f0000000000)) recvfrom(r1, &(0x7f0000000100)=""/79, 0x4f, 0x0, 0x0, 0x0) 20:53:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @loopback, @remote, 0x1, 0x2, 0x7, 0x100, 0x2, 0x2080002, r5}) keyctl$search(0xa, r3, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, r4) close(r1) 20:53:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x857}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x54}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 20:53:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @loopback, @remote, 0x1, 0x2, 0x7, 0x100, 0x2, 0x2080002, r5}) keyctl$search(0xa, r3, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, r4) close(r1) 20:53:43 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) ptrace$setopts(0x4204, r1, 0x0, 0xffffffffffffffff) 20:53:43 executing program 6: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659c2ee55eb581135e7a9ddda66"], 0x3c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 20:53:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x48, &(0x7f0000000000)=@routing={0x0, 0x4, 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}]}, 0x18) 20:53:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @loopback, @remote, 0x1, 0x2, 0x7, 0x100, 0x2, 0x2080002, r5}) keyctl$search(0xa, r3, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, r4) close(r1) 20:53:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @loopback, @remote, 0x1, 0x2, 0x7, 0x100, 0x2, 0x2080002, r5}) keyctl$search(0xa, r3, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, r4) close(r1) 20:53:43 executing program 2: socket(0x1d, 0x0, 0x1) 20:53:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000002) close(r1) 20:53:43 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) ptrace$setopts(0x4204, r1, 0x0, 0xffffffffffffffff) [ 136.369814] hrtimer: interrupt took 25757 ns 20:53:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) 20:53:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x857}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x54}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 20:53:43 executing program 2: socket(0x1d, 0x0, 0x1) 20:53:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x48, &(0x7f0000000000)=@routing={0x0, 0x4, 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}]}, 0x18) 20:53:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x48, &(0x7f0000000000)=@routing={0x0, 0x4, 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}]}, 0x18) 20:53:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000002) close(r1) 20:53:43 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) ptrace$setopts(0x4204, r1, 0x0, 0xffffffffffffffff) 20:53:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) 20:53:43 executing program 2: socket(0x1d, 0x0, 0x1) 20:53:44 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x857}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x54}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 20:53:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x48, &(0x7f0000000000)=@routing={0x0, 0x4, 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}]}, 0x18) 20:53:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x48, &(0x7f0000000000)=@routing={0x0, 0x4, 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}]}, 0x18) 20:53:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) 20:53:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000002) close(r1) 20:53:44 executing program 2: socket(0x1d, 0x0, 0x1) 20:53:44 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) ptrace$setopts(0x4204, r1, 0x0, 0xffffffffffffffff) 20:53:44 executing program 6: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659c2ee55eb581135e7a9ddda66"], 0x3c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 20:53:44 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659c2ee55eb581135e7a9ddda66"], 0x3c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 20:53:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000002) close(r1) 20:53:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x48, &(0x7f0000000000)=@routing={0x0, 0x4, 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}]}, 0x18) 20:53:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) 20:53:44 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x857}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x54}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 20:53:44 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659c2ee55eb581135e7a9ddda66"], 0x3c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 20:53:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x48, &(0x7f0000000000)=@routing={0x0, 0x4, 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}]}, 0x18) 20:53:44 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659c2ee55eb581135e7a9ddda66"], 0x3c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 20:53:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) 20:53:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000002) close(r1) 20:53:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000002) close(r1) 20:53:44 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000002) close(r1) 20:53:44 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000002) close(r1) 20:53:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) 20:53:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000002) close(r1) 20:53:45 executing program 6: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659c2ee55eb581135e7a9ddda66"], 0x3c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 20:53:45 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659c2ee55eb581135e7a9ddda66"], 0x3c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 20:53:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000002) close(r1) 20:53:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000002) close(r1) 20:53:45 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000002) close(r1) 20:53:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) 20:53:45 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659c2ee55eb581135e7a9ddda66"], 0x3c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 20:53:45 executing program 3: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="0200000001000000000000000400000000000000", 0x14, 0x0) 20:53:45 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659c2ee55eb581135e7a9ddda66"], 0x3c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 20:53:45 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="220000004a000700ea091008090007000a000000e46916c36f0279c66874f3a17a17", 0x22) 20:53:45 executing program 7: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f0000001700000000f4ff009500000000000000"], &(0x7f0000000200)="73797a6b616c6c65722c493d6c2b78db01beb8234b8301e2918b8b33e703f173263d15127d1c5309a0593d0f6dbe9cd5434619dfff6e61ba74ed3776315503f2d22b3ecd7a62819bc2345afd348344bed224a114267fd4cd1e55f8cf69c16cfffd3a4dc7721aacdfb55e39d507f86531752d2affc30318f5da65be34374a24f6", 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002f00)={&(0x7f0000000000), 0xc, &(0x7f0000002ec0)={&(0x7f0000002c40)={0x14, r2, 0x3}, 0x14}}, 0x0) 20:53:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000002) close(r1) 20:53:45 executing program 3: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="0200000001000000000000000400000000000000", 0x14, 0x0) 20:53:45 executing program 0: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="0200000001000000000000000400000000000000", 0x14, 0x0) [ 138.365598] netlink: 6 bytes leftover after parsing attributes in process `syz-executor5'. 20:53:45 executing program 3: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="0200000001000000000000000400000000000000", 0x14, 0x0) 20:53:45 executing program 7: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f0000001700000000f4ff009500000000000000"], &(0x7f0000000200)="73797a6b616c6c65722c493d6c2b78db01beb8234b8301e2918b8b33e703f173263d15127d1c5309a0593d0f6dbe9cd5434619dfff6e61ba74ed3776315503f2d22b3ecd7a62819bc2345afd348344bed224a114267fd4cd1e55f8cf69c16cfffd3a4dc7721aacdfb55e39d507f86531752d2affc30318f5da65be34374a24f6", 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002f00)={&(0x7f0000000000), 0xc, &(0x7f0000002ec0)={&(0x7f0000002c40)={0x14, r2, 0x3}, 0x14}}, 0x0) 20:53:46 executing program 6: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659c2ee55eb581135e7a9ddda66"], 0x3c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 20:53:46 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659c2ee55eb581135e7a9ddda66"], 0x3c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 20:53:46 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="220000004a000700ea091008090007000a000000e46916c36f0279c66874f3a17a17", 0x22) 20:53:46 executing program 0: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="0200000001000000000000000400000000000000", 0x14, 0x0) 20:53:46 executing program 3: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="0200000001000000000000000400000000000000", 0x14, 0x0) 20:53:46 executing program 7: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f0000001700000000f4ff009500000000000000"], &(0x7f0000000200)="73797a6b616c6c65722c493d6c2b78db01beb8234b8301e2918b8b33e703f173263d15127d1c5309a0593d0f6dbe9cd5434619dfff6e61ba74ed3776315503f2d22b3ecd7a62819bc2345afd348344bed224a114267fd4cd1e55f8cf69c16cfffd3a4dc7721aacdfb55e39d507f86531752d2affc30318f5da65be34374a24f6", 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002f00)={&(0x7f0000000000), 0xc, &(0x7f0000002ec0)={&(0x7f0000002c40)={0x14, r2, 0x3}, 0x14}}, 0x0) [ 139.096729] netlink: 6 bytes leftover after parsing attributes in process `syz-executor5'. 20:53:46 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659c2ee55eb581135e7a9ddda66"], 0x3c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 20:53:46 executing program 0: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="0200000001000000000000000400000000000000", 0x14, 0x0) 20:53:46 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659c2ee55eb581135e7a9ddda66"], 0x3c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 20:53:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f0000001700000000f4ff009500000000000000"], &(0x7f0000000200)="73797a6b616c6c65722c493d6c2b78db01beb8234b8301e2918b8b33e703f173263d15127d1c5309a0593d0f6dbe9cd5434619dfff6e61ba74ed3776315503f2d22b3ecd7a62819bc2345afd348344bed224a114267fd4cd1e55f8cf69c16cfffd3a4dc7721aacdfb55e39d507f86531752d2affc30318f5da65be34374a24f6", 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002f00)={&(0x7f0000000000), 0xc, &(0x7f0000002ec0)={&(0x7f0000002c40)={0x14, r2, 0x3}, 0x14}}, 0x0) 20:53:46 executing program 7: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f0000001700000000f4ff009500000000000000"], &(0x7f0000000200)="73797a6b616c6c65722c493d6c2b78db01beb8234b8301e2918b8b33e703f173263d15127d1c5309a0593d0f6dbe9cd5434619dfff6e61ba74ed3776315503f2d22b3ecd7a62819bc2345afd348344bed224a114267fd4cd1e55f8cf69c16cfffd3a4dc7721aacdfb55e39d507f86531752d2affc30318f5da65be34374a24f6", 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002f00)={&(0x7f0000000000), 0xc, &(0x7f0000002ec0)={&(0x7f0000002c40)={0x14, r2, 0x3}, 0x14}}, 0x0) 20:53:46 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="220000004a000700ea091008090007000a000000e46916c36f0279c66874f3a17a17", 0x22) 20:53:46 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f0000001700000000f4ff009500000000000000"], &(0x7f0000000200)="73797a6b616c6c65722c493d6c2b78db01beb8234b8301e2918b8b33e703f173263d15127d1c5309a0593d0f6dbe9cd5434619dfff6e61ba74ed3776315503f2d22b3ecd7a62819bc2345afd348344bed224a114267fd4cd1e55f8cf69c16cfffd3a4dc7721aacdfb55e39d507f86531752d2affc30318f5da65be34374a24f6", 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002f00)={&(0x7f0000000000), 0xc, &(0x7f0000002ec0)={&(0x7f0000002c40)={0x14, r2, 0x3}, 0x14}}, 0x0) [ 139.354569] netlink: 6 bytes leftover after parsing attributes in process `syz-executor5'. 20:53:46 executing program 7: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f0000001700000000f4ff009500000000000000"], &(0x7f0000000200)="73797a6b616c6c65722c493d6c2b78db01beb8234b8301e2918b8b33e703f173263d15127d1c5309a0593d0f6dbe9cd5434619dfff6e61ba74ed3776315503f2d22b3ecd7a62819bc2345afd348344bed224a114267fd4cd1e55f8cf69c16cfffd3a4dc7721aacdfb55e39d507f86531752d2affc30318f5da65be34374a24f6", 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002f00)={&(0x7f0000000000), 0xc, &(0x7f0000002ec0)={&(0x7f0000002c40)={0x14, r2, 0x3}, 0x14}}, 0x0) 20:53:46 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="220000004a000700ea091008090007000a000000e46916c36f0279c66874f3a17a17", 0x22) 20:53:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f0000001700000000f4ff009500000000000000"], &(0x7f0000000200)="73797a6b616c6c65722c493d6c2b78db01beb8234b8301e2918b8b33e703f173263d15127d1c5309a0593d0f6dbe9cd5434619dfff6e61ba74ed3776315503f2d22b3ecd7a62819bc2345afd348344bed224a114267fd4cd1e55f8cf69c16cfffd3a4dc7721aacdfb55e39d507f86531752d2affc30318f5da65be34374a24f6", 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002f00)={&(0x7f0000000000), 0xc, &(0x7f0000002ec0)={&(0x7f0000002c40)={0x14, r2, 0x3}, 0x14}}, 0x0) [ 139.489204] netlink: 6 bytes leftover after parsing attributes in process `syz-executor5'. 20:53:47 executing program 7: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f0000001700000000f4ff009500000000000000"], &(0x7f0000000200)="73797a6b616c6c65722c493d6c2b78db01beb8234b8301e2918b8b33e703f173263d15127d1c5309a0593d0f6dbe9cd5434619dfff6e61ba74ed3776315503f2d22b3ecd7a62819bc2345afd348344bed224a114267fd4cd1e55f8cf69c16cfffd3a4dc7721aacdfb55e39d507f86531752d2affc30318f5da65be34374a24f6", 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002f00)={&(0x7f0000000000), 0xc, &(0x7f0000002ec0)={&(0x7f0000002c40)={0x14, r2, 0x3}, 0x14}}, 0x0) 20:53:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f0000001700000000f4ff009500000000000000"], &(0x7f0000000200)="73797a6b616c6c65722c493d6c2b78db01beb8234b8301e2918b8b33e703f173263d15127d1c5309a0593d0f6dbe9cd5434619dfff6e61ba74ed3776315503f2d22b3ecd7a62819bc2345afd348344bed224a114267fd4cd1e55f8cf69c16cfffd3a4dc7721aacdfb55e39d507f86531752d2affc30318f5da65be34374a24f6", 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002f00)={&(0x7f0000000000), 0xc, &(0x7f0000002ec0)={&(0x7f0000002c40)={0x14, r2, 0x3}, 0x14}}, 0x0) 20:53:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f0000001700000000f4ff009500000000000000"], &(0x7f0000000200)="73797a6b616c6c65722c493d6c2b78db01beb8234b8301e2918b8b33e703f173263d15127d1c5309a0593d0f6dbe9cd5434619dfff6e61ba74ed3776315503f2d22b3ecd7a62819bc2345afd348344bed224a114267fd4cd1e55f8cf69c16cfffd3a4dc7721aacdfb55e39d507f86531752d2affc30318f5da65be34374a24f6", 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002f00)={&(0x7f0000000000), 0xc, &(0x7f0000002ec0)={&(0x7f0000002c40)={0x14, r2, 0x3}, 0x14}}, 0x0) 20:53:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:47 executing program 6: perf_event_open(&(0x7f0000740000)={0x0, 0x78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) 20:53:47 executing program 7: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f0000001700000000f4ff009500000000000000"], &(0x7f0000000200)="73797a6b616c6c65722c493d6c2b78db01beb8234b8301e2918b8b33e703f173263d15127d1c5309a0593d0f6dbe9cd5434619dfff6e61ba74ed3776315503f2d22b3ecd7a62819bc2345afd348344bed224a114267fd4cd1e55f8cf69c16cfffd3a4dc7721aacdfb55e39d507f86531752d2affc30318f5da65be34374a24f6", 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002f00)={&(0x7f0000000000), 0xc, &(0x7f0000002ec0)={&(0x7f0000002c40)={0x14, r2, 0x3}, 0x14}}, 0x0) 20:53:47 executing program 6: perf_event_open(&(0x7f0000740000)={0x0, 0x78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) 20:53:47 executing program 1: set_mempolicy(0x8004, &(0x7f0000003ff8), 0x1) 20:53:47 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x289}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000239, 0x0) 20:53:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f0000001700000000f4ff009500000000000000"], &(0x7f0000000200)="73797a6b616c6c65722c493d6c2b78db01beb8234b8301e2918b8b33e703f173263d15127d1c5309a0593d0f6dbe9cd5434619dfff6e61ba74ed3776315503f2d22b3ecd7a62819bc2345afd348344bed224a114267fd4cd1e55f8cf69c16cfffd3a4dc7721aacdfb55e39d507f86531752d2affc30318f5da65be34374a24f6", 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002f00)={&(0x7f0000000000), 0xc, &(0x7f0000002ec0)={&(0x7f0000002c40)={0x14, r2, 0x3}, 0x14}}, 0x0) 20:53:47 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f0000000000)={@multicast1, @loopback, @remote}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1) 20:53:47 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) mknod(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x3e, 0x0) 20:53:47 executing program 6: perf_event_open(&(0x7f0000740000)={0x0, 0x78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) 20:53:47 executing program 1: set_mempolicy(0x8004, &(0x7f0000003ff8), 0x1) 20:53:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000180)={@empty, @multicast1}, 0x7) 20:53:47 executing program 1: set_mempolicy(0x8004, &(0x7f0000003ff8), 0x1) 20:53:47 executing program 6: perf_event_open(&(0x7f0000740000)={0x0, 0x78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) 20:53:47 executing program 0: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000000)={0x0, 0x2000000001, 0x1, &(0x7f0000000240)}) 20:53:47 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x289}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000239, 0x0) 20:53:48 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) mknod(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x3e, 0x0) 20:53:48 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f0000000000)={@multicast1, @loopback, @remote}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1) 20:53:48 executing program 1: set_mempolicy(0x8004, &(0x7f0000003ff8), 0x1) 20:53:48 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000180)={@empty, @multicast1}, 0x7) 20:53:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000180)={@empty, @multicast1}, 0x7) 20:53:48 executing program 0: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000000)={0x0, 0x2000000001, 0x1, &(0x7f0000000240)}) 20:53:48 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x289}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000239, 0x0) 20:53:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:48 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x289}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000239, 0x0) 20:53:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000180)={@empty, @multicast1}, 0x7) 20:53:48 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000180)={@empty, @multicast1}, 0x7) 20:53:48 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) mknod(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x3e, 0x0) 20:53:48 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f0000000000)={@multicast1, @loopback, @remote}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1) 20:53:48 executing program 0: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000000)={0x0, 0x2000000001, 0x1, &(0x7f0000000240)}) 20:53:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000180)={@empty, @multicast1}, 0x7) 20:53:48 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000180)={@empty, @multicast1}, 0x7) 20:53:48 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) mknod(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x3e, 0x0) 20:53:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:48 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f0000000000)={@multicast1, @loopback, @remote}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000000000002000000e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000213e2e32f4e1f68308a81456ba06da84ebdb0dc6082fc496200cc81f58ff3e4ce2307e43a216dc955018b1d02551e5124e9ac5b39918079efd5a5b7c4d849e317f843b40502c4140df88cef13d4e509e3b82baecd9c9428b531e7751fc0754ed1d1de9c2c9fc3d5d54b84cc5d2da27246f29f4688f2e2b0dbd9550850fe57f8aea9fca0432f47bed8cb7b204f75b4453da7bb69784b1071f56a10842231836a573dc11c88a551d50e53e8d1333703668"], 0x1) 20:53:48 executing program 0: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000000)={0x0, 0x2000000001, 0x1, &(0x7f0000000240)}) [ 140.971760] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bridge, syncid = 2, id = 0 20:53:48 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) [ 141.171271] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bridge, syncid = 2, id = 0 20:53:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:48 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) [ 141.740547] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bridge, syncid = 2, id = 0 [ 141.750471] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bridge, syncid = 2, id = 0 20:53:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:49 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:49 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:50 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:50 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:50 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:51 executing program 7: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000000)={0x0, 0x2000000001, 0x1, &(0x7f0000000240)}) 20:53:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:51 executing program 2: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000000)={0x0, 0x2000000001, 0x1, &(0x7f0000000240)}) 20:53:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:51 executing program 7: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000000)={0x0, 0x2000000001, 0x1, &(0x7f0000000240)}) 20:53:51 executing program 2: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000000)={0x0, 0x2000000001, 0x1, &(0x7f0000000240)}) 20:53:51 executing program 5: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000000)={0x0, 0x2000000001, 0x1, &(0x7f0000000240)}) 20:53:51 executing program 5: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000000)={0x0, 0x2000000001, 0x1, &(0x7f0000000240)}) 20:53:51 executing program 7: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000000)={0x0, 0x2000000001, 0x1, &(0x7f0000000240)}) 20:53:51 executing program 2: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000000)={0x0, 0x2000000001, 0x1, &(0x7f0000000240)}) 20:53:51 executing program 5: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000000)={0x0, 0x2000000001, 0x1, &(0x7f0000000240)}) 20:53:51 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000180)={@empty, @multicast1}, 0x7) 20:53:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:52 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) mknod(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x3e, 0x0) 20:53:52 executing program 7: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) mknod(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x3e, 0x0) 20:53:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000180)={@empty, @multicast1}, 0x7) 20:53:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:52 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) mknod(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x3e, 0x0) 20:53:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000180)={@empty, @multicast1}, 0x7) 20:53:52 executing program 7: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) mknod(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x3e, 0x0) 20:53:52 executing program 7: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) mknod(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x3e, 0x0) 20:53:52 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) mknod(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x3e, 0x0) 20:53:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f0000000000)={@multicast1, @loopback, @remote}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1) 20:53:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f0000000000)={@multicast1, @loopback, @remote}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1) 20:53:52 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:52 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f0000000000)={@multicast1, @loopback, @remote}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1) 20:53:52 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x289}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000239, 0x0) 20:53:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000440)={0xfffffffffffffdd4, 0x37, 0x7, {0x0, 0x9, 0x2, r4, 0x10, 'veth1_to_bridge\x00'}}, 0x2e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', 0x2}, 0x18) write$P9_RLCREATE(r3, &(0x7f0000000400)={0x18, 0xf, 0x2, {{0x1}, 0x7}}, 0x18) ioperm(0xef9, 0x800, 0x1) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) seccomp(0x1, 0x0, &(0x7f0000000140)={0xa, &(0x7f0000000540)=[{0x20, 0x7627, 0x3, 0x2}, {0x7f, 0x9, 0x20, 0x80ea}, {0x5, 0x3d, 0x7318, 0x6}, {0x76fe, 0x40, 0x0, 0x9d}, {0x8, 0x4, 0x400, 0x7}, {0x8, 0x6dfb, 0x7ff}, {0xe37, 0x2, 0x81, 0x7}, {0x7f, 0x6, 0x4, 0x7ff}, {0x3, 0x8, 0x200, 0x5}, {0x800, 0x3, 0x8, 0x3}]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:53:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f0000000000)={@multicast1, @loopback, @remote}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1) 20:53:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1f) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0xffb8) 20:53:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f06762070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x7ffe, 0x7f}, 0x2c) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0xf4) dup2(r1, r3) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200002, 0x0, 0x211, r3, 0x0) 20:53:53 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f0000000000)={@multicast1, @loopback, @remote}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1) 20:53:53 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x289}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000239, 0x0) 20:53:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x9e4) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x80000}, &(0x7f0000000480)={0x77359400}, &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)) 20:53:53 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x289}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000239, 0x0) 20:53:53 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4000000000000027, &(0x7f0000000000)={@multicast1, @loopback, @remote}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1) 20:53:53 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x4, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000004c0)={0x0, 0x4, [0x0, 0x6b8]}) 20:53:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x9e4) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x80000}, &(0x7f0000000480)={0x77359400}, &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)) 20:53:53 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x9e4) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x80000}, &(0x7f0000000480)={0x77359400}, &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)) 20:53:53 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x9e4) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x80000}, &(0x7f0000000480)={0x77359400}, &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)) 20:53:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f06762070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x7ffe, 0x7f}, 0x2c) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0xf4) dup2(r1, r3) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200002, 0x0, 0x211, r3, 0x0) 20:53:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f06762070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x7ffe, 0x7f}, 0x2c) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0xf4) dup2(r1, r3) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200002, 0x0, 0x211, r3, 0x0) 20:53:53 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x4, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000004c0)={0x0, 0x4, [0x0, 0x6b8]}) 20:53:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f06762070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x7ffe, 0x7f}, 0x2c) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0xf4) dup2(r1, r3) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200002, 0x0, 0x211, r3, 0x0) 20:53:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1f) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0xffb8) 20:53:53 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x4, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000004c0)={0x0, 0x4, [0x0, 0x6b8]}) 20:53:53 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x9e4) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x80000}, &(0x7f0000000480)={0x77359400}, &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)) 20:53:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x9e4) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x80000}, &(0x7f0000000480)={0x77359400}, &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)) 20:53:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f06762070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x7ffe, 0x7f}, 0x2c) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0xf4) dup2(r1, r3) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200002, 0x0, 0x211, r3, 0x0) 20:53:53 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1f) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0xffb8) 20:53:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1f) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0xffb8) 20:53:54 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x4, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000004c0)={0x0, 0x4, [0x0, 0x6b8]}) 20:53:54 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1f) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0xffb8) 20:53:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x9e4) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x80000}, &(0x7f0000000480)={0x77359400}, &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)) 20:53:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f06762070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x7ffe, 0x7f}, 0x2c) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0xf4) dup2(r1, r3) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200002, 0x0, 0x211, r3, 0x0) 20:53:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f06762070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x7ffe, 0x7f}, 0x2c) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0xf4) dup2(r1, r3) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200002, 0x0, 0x211, r3, 0x0) 20:53:54 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1f) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0xffb8) 20:53:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f06762070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x7ffe, 0x7f}, 0x2c) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0xf4) dup2(r1, r3) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200002, 0x0, 0x211, r3, 0x0) 20:53:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x9e4) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x80000}, &(0x7f0000000480)={0x77359400}, &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)) 20:53:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f06762070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x7ffe, 0x7f}, 0x2c) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0xf4) dup2(r1, r3) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200002, 0x0, 0x211, r3, 0x0) 20:53:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1f) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0xffb8) 20:53:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1f) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0xffb8) 20:53:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x9e4) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x80000}, &(0x7f0000000480)={0x77359400}, &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)) 20:53:54 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 20:53:54 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1f) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0xffb8) 20:53:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x9e4) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x80000}, &(0x7f0000000480)={0x77359400}, &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)) 20:53:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f06762070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x7ffe, 0x7f}, 0x2c) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0xf4) dup2(r1, r3) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200002, 0x0, 0x211, r3, 0x0) 20:53:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x9e4) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x80000}, &(0x7f0000000480)={0x77359400}, &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)) 20:53:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1f) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0xffb8) 20:53:54 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 20:53:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1f) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0xffb8) 20:53:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x9e4) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x80000}, &(0x7f0000000480)={0x77359400}, &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)) 20:53:55 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1f) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0xffb8) 20:53:55 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 20:53:55 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 20:53:55 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1f) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0xffb8) 20:53:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x9e4) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x80000}, &(0x7f0000000480)={0x77359400}, &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)) 20:53:55 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 20:53:55 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 20:53:55 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 20:53:55 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 20:53:55 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 20:53:55 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 20:53:55 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 20:53:55 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 20:53:55 executing program 5: syz_emit_ethernet(0xff75, &(0x7f0000000080)={@random="3dc3fa871b11", @random="93d1842848c6", [], {@ipv6={0x86dd, {0x0, 0x6, "415c02", 0x44, 0x11, 0x0, @ipv4={[], [], @multicast2}, @local, {[], @gre}}}}}, 0x0) 20:53:55 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0x200040000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockname$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 20:53:55 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 20:53:55 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 20:53:55 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 20:53:55 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 20:53:55 executing program 7: r0 = getpid() sched_setattr(r0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000001c0)) dup2(r1, r3) 20:53:55 executing program 5: syz_emit_ethernet(0xff75, &(0x7f0000000080)={@random="3dc3fa871b11", @random="93d1842848c6", [], {@ipv6={0x86dd, {0x0, 0x6, "415c02", 0x44, 0x11, 0x0, @ipv4={[], [], @multicast2}, @local, {[], @gre}}}}}, 0x0) 20:53:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000003, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f00000001c0), 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000380)=""/98, 0x62}}, {{&(0x7f0000000400)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000680), 0x365, &(0x7f00000006c0)=""/92, 0x5c}}], 0x2, 0x0, &(0x7f0000000000)={0x77359400}) 20:53:55 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0x200040000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockname$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 20:53:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0x200040000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockname$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 20:53:55 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, &(0x7f0000000400)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, &(0x7f0000000340)}) 20:53:55 executing program 5: syz_emit_ethernet(0xff75, &(0x7f0000000080)={@random="3dc3fa871b11", @random="93d1842848c6", [], {@ipv6={0x86dd, {0x0, 0x6, "415c02", 0x44, 0x11, 0x0, @ipv4={[], [], @multicast2}, @local, {[], @gre}}}}}, 0x0) 20:53:55 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='rpc_pipefs\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) 20:53:55 executing program 1: socketpair(0xf, 0x3, 0x0, &(0x7f0000000040)) 20:53:55 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0x200040000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockname$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 20:53:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0x200040000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockname$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 20:53:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000003, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f00000001c0), 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000380)=""/98, 0x62}}, {{&(0x7f0000000400)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000680), 0x365, &(0x7f00000006c0)=""/92, 0x5c}}], 0x2, 0x0, &(0x7f0000000000)={0x77359400}) 20:53:55 executing program 7: r0 = getpid() sched_setattr(r0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000001c0)) dup2(r1, r3) [ 148.251352] binder: 14972:14975 Acquire 1 refcount change on invalid ref 0 ret -22 20:53:55 executing program 5: syz_emit_ethernet(0xff75, &(0x7f0000000080)={@random="3dc3fa871b11", @random="93d1842848c6", [], {@ipv6={0x86dd, {0x0, 0x6, "415c02", 0x44, 0x11, 0x0, @ipv4={[], [], @multicast2}, @local, {[], @gre}}}}}, 0x0) [ 148.293617] binder: 14972:14987 transaction failed 29189/-22, size 24-8 line 2852 20:53:55 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0x200040000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockname$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 20:53:55 executing program 1: socketpair(0xf, 0x3, 0x0, &(0x7f0000000040)) 20:53:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0x200040000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockname$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 20:53:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000003, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f00000001c0), 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000380)=""/98, 0x62}}, {{&(0x7f0000000400)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000680), 0x365, &(0x7f00000006c0)=""/92, 0x5c}}], 0x2, 0x0, &(0x7f0000000000)={0x77359400}) 20:53:55 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='rpc_pipefs\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) 20:53:55 executing program 7: r0 = getpid() sched_setattr(r0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000001c0)) dup2(r1, r3) [ 148.385568] binder_alloc: binder_alloc_mmap_handler: 14972 20001000-20004000 already mapped failed -16 20:53:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='rpc_pipefs\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) [ 148.485169] binder: 14972:15019 Acquire 1 refcount change on invalid ref 0 ret -22 [ 148.498121] binder: undelivered TRANSACTION_ERROR: 29189 20:53:55 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, &(0x7f0000000400)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, &(0x7f0000000340)}) 20:53:55 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='rpc_pipefs\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) 20:53:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000003, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f00000001c0), 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000380)=""/98, 0x62}}, {{&(0x7f0000000400)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000680), 0x365, &(0x7f00000006c0)=""/92, 0x5c}}], 0x2, 0x0, &(0x7f0000000000)={0x77359400}) 20:53:55 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='rpc_pipefs\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) 20:53:55 executing program 1: socketpair(0xf, 0x3, 0x0, &(0x7f0000000040)) 20:53:55 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='rpc_pipefs\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) 20:53:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='rpc_pipefs\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) 20:53:55 executing program 7: r0 = getpid() sched_setattr(r0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000001c0)) dup2(r1, r3) 20:53:55 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='rpc_pipefs\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) 20:53:55 executing program 1: socketpair(0xf, 0x3, 0x0, &(0x7f0000000040)) 20:53:55 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='rpc_pipefs\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) [ 148.643116] binder: 15042:15047 Acquire 1 refcount change on invalid ref 0 ret -22 20:53:55 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, &(0x7f0000000400)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, &(0x7f0000000340)}) 20:53:55 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='rpc_pipefs\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) [ 148.718018] binder: 15042:15048 transaction failed 29189/-22, size 24-8 line 2852 20:53:56 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='rpc_pipefs\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) 20:53:56 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, &(0x7f0000000400)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, &(0x7f0000000340)}) [ 148.760881] binder: 15060:15065 Acquire 1 refcount change on invalid ref 0 ret -22 [ 148.787289] binder: 15060:15065 transaction failed 29189/-22, size 24-8 line 2852 [ 148.789151] binder: undelivered TRANSACTION_ERROR: 29189 20:53:56 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, &(0x7f0000000400)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, &(0x7f0000000340)}) 20:53:56 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, &(0x7f0000000400)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, &(0x7f0000000340)}) 20:53:56 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='rpc_pipefs\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) 20:53:56 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='rpc_pipefs\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) [ 148.827641] binder: undelivered TRANSACTION_ERROR: 29189 20:53:56 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, &(0x7f0000000400)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, &(0x7f0000000340)}) 20:53:56 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000001c0)) dup2(r1, r3) [ 148.896914] binder: 15081:15084 Acquire 1 refcount change on invalid ref 0 ret -22 [ 148.919746] binder: 15081:15091 transaction failed 29189/-22, size 24-8 line 2852 [ 148.946003] binder: 15078:15087 Acquire 1 refcount change on invalid ref 0 ret -22 [ 148.955477] binder: 15079:15089 Acquire 1 refcount change on invalid ref 0 ret -22 [ 148.977001] binder: 15094:15097 Acquire 1 refcount change on invalid ref 0 ret -22 [ 148.980714] binder: 15079:15089 transaction failed 29189/-22, size 24-8 line 2852 20:53:56 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000001c0)) dup2(r1, r3) 20:53:56 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, &(0x7f0000000400)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, &(0x7f0000000340)}) [ 148.987628] binder: 15078:15099 transaction failed 29189/-22, size 24-8 line 2852 [ 148.993924] binder: undelivered TRANSACTION_ERROR: 29189 [ 149.036432] binder: 15094:15101 transaction failed 29189/-22, size 24-8 line 2852 20:53:56 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000001c0)) dup2(r1, r3) 20:53:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000003, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f00000001c0), 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000380)=""/98, 0x62}}, {{&(0x7f0000000400)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000680), 0x365, &(0x7f00000006c0)=""/92, 0x5c}}], 0x2, 0x0, &(0x7f0000000000)={0x77359400}) [ 149.063539] binder: undelivered TRANSACTION_ERROR: 29189 [ 149.086696] binder: undelivered TRANSACTION_ERROR: 29189 [ 149.092754] binder: 15106:15108 Acquire 1 refcount change on invalid ref 0 ret -22 [ 149.105655] binder: undelivered TRANSACTION_ERROR: 29189 20:53:56 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, &(0x7f0000000400)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, &(0x7f0000000340)}) 20:53:56 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, &(0x7f0000000400)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, &(0x7f0000000340)}) 20:53:56 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, &(0x7f0000000400)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, &(0x7f0000000340)}) 20:53:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000003, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f00000001c0), 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000380)=""/98, 0x62}}, {{&(0x7f0000000400)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000680), 0x365, &(0x7f00000006c0)=""/92, 0x5c}}], 0x2, 0x0, &(0x7f0000000000)={0x77359400}) [ 149.127139] binder: 15106:15117 transaction failed 29189/-22, size 24-8 line 2852 20:53:56 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000001c0)) dup2(r1, r3) [ 149.187544] binder: 15123:15128 Acquire 1 refcount change on invalid ref 0 ret -22 [ 149.216631] binder: 15124:15134 transaction failed 29189/-22, size 24-8 line 2852 [ 149.219129] binder: 15124:15129 Acquire 1 refcount change on invalid ref 0 ret -22 20:53:56 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000001c0)) dup2(r1, r3) 20:53:56 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000001c0)) dup2(r1, r3) [ 149.224636] binder: 15123:15135 transaction failed 29189/-22, size 24-8 line 2852 [ 149.243070] binder: undelivered TRANSACTION_ERROR: 29189 [ 149.261724] binder: undelivered TRANSACTION_ERROR: 29189 [ 149.274550] binder: 15125:15138 Acquire 1 refcount change on invalid ref 0 ret -22 20:53:56 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, &(0x7f0000000400)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, &(0x7f0000000340)}) 20:53:56 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, &(0x7f0000000400)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, &(0x7f0000000340)}) [ 149.290196] binder: 15125:15138 transaction failed 29189/-22, size 24-8 line 2852 [ 149.301436] binder: undelivered TRANSACTION_ERROR: 29189 20:53:56 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d4, &(0x7f0000000080)) [ 149.330860] binder: undelivered TRANSACTION_ERROR: 29189 20:53:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000003, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f00000001c0), 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000380)=""/98, 0x62}}, {{&(0x7f0000000400)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000680), 0x365, &(0x7f00000006c0)=""/92, 0x5c}}], 0x2, 0x0, &(0x7f0000000000)={0x77359400}) 20:53:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) recvfrom(r2, &(0x7f00000001c0)=""/196, 0x484, 0x2, &(0x7f0000000080)=@un=@abs, 0x707000) 20:53:56 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000001c0)) dup2(r1, r3) [ 149.376451] binder: 15150:15154 Acquire 1 refcount change on invalid ref 0 ret -22 20:53:56 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d4, &(0x7f0000000080)) 20:53:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d4, &(0x7f0000000080)) [ 149.418358] binder: 15150:15164 transaction failed 29189/-22, size 24-8 line 2852 [ 149.442906] binder: 15159:15167 Acquire 1 refcount change on invalid ref 0 ret -22 [ 149.456658] binder: undelivered TRANSACTION_ERROR: 29189 20:53:56 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000001c0)) dup2(r1, r3) 20:53:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d4, &(0x7f0000000080)) [ 149.471398] binder: 15159:15167 transaction failed 29189/-22, size 24-8 line 2852 20:53:56 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000001c0)) dup2(r1, r3) 20:53:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000280)) fstat(r1, &(0x7f0000000d00)) 20:53:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d4, &(0x7f0000000080)) 20:53:56 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d4, &(0x7f0000000080)) 20:53:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d4, &(0x7f0000000080)) [ 149.578788] binder: undelivered TRANSACTION_ERROR: 29189 20:53:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000680)='mountstats\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="4cd4d394cb3c9f695ae515eff31cc50a53b945a51964f0df30e63409", 0x1c) accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000025d000), 0x734) 20:53:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@setneightbl={0x14}, 0x14}}, 0x0) 20:53:56 executing program 6: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x2) 20:53:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000280)) fstat(r1, &(0x7f0000000d00)) 20:53:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d4, &(0x7f0000000080)) 20:53:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d4, &(0x7f0000000080)) 20:53:57 executing program 6: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x2) 20:53:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d4, &(0x7f0000000080)) 20:53:57 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@setneightbl={0x14}, 0x14}}, 0x0) 20:53:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@setneightbl={0x14}, 0x14}}, 0x0) 20:53:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000280)) fstat(r1, &(0x7f0000000d00)) 20:53:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000680)='mountstats\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="4cd4d394cb3c9f695ae515eff31cc50a53b945a51964f0df30e63409", 0x1c) accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000025d000), 0x734) 20:53:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) recvfrom(r2, &(0x7f00000001c0)=""/196, 0x484, 0x2, &(0x7f0000000080)=@un=@abs, 0x707000) 20:53:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000680)='mountstats\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="4cd4d394cb3c9f695ae515eff31cc50a53b945a51964f0df30e63409", 0x1c) accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000025d000), 0x734) 20:53:57 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@setneightbl={0x14}, 0x14}}, 0x0) 20:53:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) recvfrom(r2, &(0x7f00000001c0)=""/196, 0x484, 0x2, &(0x7f0000000080)=@un=@abs, 0x707000) 20:53:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@setneightbl={0x14}, 0x14}}, 0x0) 20:53:57 executing program 6: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x2) 20:53:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) recvfrom(r2, &(0x7f00000001c0)=""/196, 0x484, 0x2, &(0x7f0000000080)=@un=@abs, 0x707000) 20:53:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000280)) fstat(r1, &(0x7f0000000d00)) 20:53:57 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@setneightbl={0x14}, 0x14}}, 0x0) 20:53:57 executing program 6: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x2) 20:53:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@setneightbl={0x14}, 0x14}}, 0x0) 20:53:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000680)='mountstats\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="4cd4d394cb3c9f695ae515eff31cc50a53b945a51964f0df30e63409", 0x1c) accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000025d000), 0x734) 20:53:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000680)='mountstats\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="4cd4d394cb3c9f695ae515eff31cc50a53b945a51964f0df30e63409", 0x1c) accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000025d000), 0x734) 20:53:57 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000680)='mountstats\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="4cd4d394cb3c9f695ae515eff31cc50a53b945a51964f0df30e63409", 0x1c) accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000025d000), 0x734) 20:53:57 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@setneightbl={0x14}, 0x14}}, 0x0) 20:53:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@setneightbl={0x14}, 0x14}}, 0x0) 20:53:58 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000680)='mountstats\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="4cd4d394cb3c9f695ae515eff31cc50a53b945a51964f0df30e63409", 0x1c) accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000025d000), 0x734) 20:53:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) recvfrom(r2, &(0x7f00000001c0)=""/196, 0x484, 0x2, &(0x7f0000000080)=@un=@abs, 0x707000) 20:53:58 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@setneightbl={0x14}, 0x14}}, 0x0) 20:53:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) recvfrom(r2, &(0x7f00000001c0)=""/196, 0x484, 0x2, &(0x7f0000000080)=@un=@abs, 0x707000) 20:53:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000680)='mountstats\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="4cd4d394cb3c9f695ae515eff31cc50a53b945a51964f0df30e63409", 0x1c) accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000025d000), 0x734) 20:53:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000280)) fstat(r1, &(0x7f0000000d00)) 20:53:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) recvfrom(r2, &(0x7f00000001c0)=""/196, 0x484, 0x2, &(0x7f0000000080)=@un=@abs, 0x707000) 20:53:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@setneightbl={0x14}, 0x14}}, 0x0) 20:53:58 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@setneightbl={0x14}, 0x14}}, 0x0) 20:53:58 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000680)='mountstats\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="4cd4d394cb3c9f695ae515eff31cc50a53b945a51964f0df30e63409", 0x1c) accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000025d000), 0x734) 20:53:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000280)) fstat(r1, &(0x7f0000000d00)) 20:53:58 executing program 6: capset(&(0x7f0000fb2000)={0x40020071026}, &(0x7f000006f000)) r0 = socket(0xa, 0x2000000001, 0x0) getsockopt(r0, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fedffc)=0x28) 20:53:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000680)='mountstats\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="4cd4d394cb3c9f695ae515eff31cc50a53b945a51964f0df30e63409", 0x1c) accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000025d000), 0x734) 20:53:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@setneightbl={0x14}, 0x14}}, 0x0) 20:53:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000280)) fstat(r1, &(0x7f0000000d00)) 20:53:58 executing program 1: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f00002eb000), 0xc5, &(0x7f0000000000)={&(0x7f0000825000)=@ipv6_delroute={0x30, 0x19, 0x111, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14}]}, 0x30}}, 0x0) 20:53:58 executing program 6: capset(&(0x7f0000fb2000)={0x40020071026}, &(0x7f000006f000)) r0 = socket(0xa, 0x2000000001, 0x0) getsockopt(r0, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fedffc)=0x28) 20:53:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) recvfrom(r2, &(0x7f00000001c0)=""/196, 0x484, 0x2, &(0x7f0000000080)=@un=@abs, 0x707000) 20:53:59 executing program 5: capset(&(0x7f0000fb2000)={0x40020071026}, &(0x7f000006f000)) r0 = socket(0xa, 0x2000000001, 0x0) getsockopt(r0, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fedffc)=0x28) 20:53:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) recvfrom(r2, &(0x7f00000001c0)=""/196, 0x484, 0x2, &(0x7f0000000080)=@un=@abs, 0x707000) 20:53:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000280)) fstat(r1, &(0x7f0000000d00)) 20:53:59 executing program 1: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f00002eb000), 0xc5, &(0x7f0000000000)={&(0x7f0000825000)=@ipv6_delroute={0x30, 0x19, 0x111, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14}]}, 0x30}}, 0x0) 20:53:59 executing program 6: capset(&(0x7f0000fb2000)={0x40020071026}, &(0x7f000006f000)) r0 = socket(0xa, 0x2000000001, 0x0) getsockopt(r0, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fedffc)=0x28) 20:53:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000280)) fstat(r1, &(0x7f0000000d00)) 20:53:59 executing program 5: capset(&(0x7f0000fb2000)={0x40020071026}, &(0x7f000006f000)) r0 = socket(0xa, 0x2000000001, 0x0) getsockopt(r0, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fedffc)=0x28) 20:53:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) recvfrom(r2, &(0x7f00000001c0)=""/196, 0x484, 0x2, &(0x7f0000000080)=@un=@abs, 0x707000) 20:53:59 executing program 6: capset(&(0x7f0000fb2000)={0x40020071026}, &(0x7f000006f000)) r0 = socket(0xa, 0x2000000001, 0x0) getsockopt(r0, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fedffc)=0x28) 20:53:59 executing program 1: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f00002eb000), 0xc5, &(0x7f0000000000)={&(0x7f0000825000)=@ipv6_delroute={0x30, 0x19, 0x111, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14}]}, 0x30}}, 0x0) 20:53:59 executing program 5: capset(&(0x7f0000fb2000)={0x40020071026}, &(0x7f000006f000)) r0 = socket(0xa, 0x2000000001, 0x0) getsockopt(r0, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fedffc)=0x28) 20:53:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') clone(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000280)) fstat(r1, &(0x7f0000000d00)) 20:53:59 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 20:53:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="af0f43"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:53:59 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000000)="7665746830feff00"}) 20:54:00 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 20:54:00 executing program 1: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f00002eb000), 0xc5, &(0x7f0000000000)={&(0x7f0000825000)=@ipv6_delroute={0x30, 0x19, 0x111, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14}]}, 0x30}}, 0x0) 20:54:00 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000002c0)="4e0fae8600a00000c4c1bd73fa8cb92d080000b800200000ba000000000f302e0f013f66ba6100b0a2ee362665430f01d00f01e166bad004b0a9eeb92b020000b800800000ba000000000f300fe74700", 0x50}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:54:00 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000000)="7665746830feff00"}) 20:54:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="af0f43"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:54:00 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 20:54:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 20:54:00 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 20:54:00 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 20:54:00 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000000)="7665746830feff00"}) 20:54:00 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 20:54:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="af0f43"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:54:00 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000002c0)="4e0fae8600a00000c4c1bd73fa8cb92d080000b800200000ba000000000f302e0f013f66ba6100b0a2ee362665430f01d00f01e166bad004b0a9eeb92b020000b800800000ba000000000f300fe74700", 0x50}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:54:00 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000000)="7665746830feff00"}) 20:54:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="af0f43"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:54:00 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 20:54:00 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000002c0)="4e0fae8600a00000c4c1bd73fa8cb92d080000b800200000ba000000000f302e0f013f66ba6100b0a2ee362665430f01d00f01e166bad004b0a9eeb92b020000b800800000ba000000000f300fe74700", 0x50}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:54:00 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000002c0)="4e0fae8600a00000c4c1bd73fa8cb92d080000b800200000ba000000000f302e0f013f66ba6100b0a2ee362665430f01d00f01e166bad004b0a9eeb92b020000b800800000ba000000000f300fe74700", 0x50}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:54:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 20:54:00 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000002c0)="4e0fae8600a00000c4c1bd73fa8cb92d080000b800200000ba000000000f302e0f013f66ba6100b0a2ee362665430f01d00f01e166bad004b0a9eeb92b020000b800800000ba000000000f300fe74700", 0x50}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:54:00 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000002c0)="4e0fae8600a00000c4c1bd73fa8cb92d080000b800200000ba000000000f302e0f013f66ba6100b0a2ee362665430f01d00f01e166bad004b0a9eeb92b020000b800800000ba000000000f300fe74700", 0x50}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:54:00 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 20:54:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 20:54:01 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 20:54:01 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000002c0)="4e0fae8600a00000c4c1bd73fa8cb92d080000b800200000ba000000000f302e0f013f66ba6100b0a2ee362665430f01d00f01e166bad004b0a9eeb92b020000b800800000ba000000000f300fe74700", 0x50}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:54:01 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 20:54:01 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 20:54:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 20:54:01 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 20:54:01 executing program 4: r0 = socket$inet6(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000140)=@nl, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="5500000018007f5300fe01b2a4a280930a60000000a84302910000003900090035000c00020000000d000500000000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000380)}, 0x0) 20:54:01 executing program 4: r0 = socket$inet6(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000140)=@nl, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="5500000018007f5300fe01b2a4a280930a60000000a84302910000003900090035000c00020000000d000500000000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000380)}, 0x0) 20:54:01 executing program 4: r0 = socket$inet6(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000140)=@nl, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="5500000018007f5300fe01b2a4a280930a60000000a84302910000003900090035000c00020000000d000500000000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000380)}, 0x0) [ 153.912505] IPv6: NLM_F_REPLACE set, but no existing node found! [ 153.921488] IPv6: NLM_F_REPLACE set, but no existing node found! [ 153.949719] IPv6: NLM_F_REPLACE set, but no existing node found! 20:54:01 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 20:54:01 executing program 4: r0 = socket$inet6(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000140)=@nl, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="5500000018007f5300fe01b2a4a280930a60000000a84302910000003900090035000c00020000000d000500000000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000380)}, 0x0) [ 153.975422] IPv6: NLM_F_REPLACE set, but no existing node found! 20:54:01 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x400000053, 0x0, 0x0, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000240), &(0x7f0000001600)=""/4096, 0x0, 0x4, 0x0, &(0x7f0000000080)}) 20:54:01 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x400000053, 0x0, 0x0, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000240), &(0x7f0000001600)=""/4096, 0x0, 0x4, 0x0, &(0x7f0000000080)}) [ 154.022769] IPv6: NLM_F_REPLACE set, but no existing node found! 20:54:01 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x400000053, 0x0, 0x0, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000240), &(0x7f0000001600)=""/4096, 0x0, 0x4, 0x0, &(0x7f0000000080)}) 20:54:01 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 20:54:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 20:54:01 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x400000053, 0x0, 0x0, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000240), &(0x7f0000001600)=""/4096, 0x0, 0x4, 0x0, &(0x7f0000000080)}) 20:54:01 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 20:54:01 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 20:54:01 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 20:54:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 20:54:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x0, 0x6}) 20:54:01 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 20:54:01 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 20:54:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 20:54:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x0, 0x6}) 20:54:02 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 20:54:02 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) 20:54:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x0, 0x6}) 20:54:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 20:54:02 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 20:54:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000540)={[{@part={'part', 0x3d, 0x100000000}}]}) 20:54:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 20:54:02 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 20:54:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 20:54:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x0, 0x6}) 20:54:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$binfmt_aout(r2, &(0x7f0000000280), 0x20) ioctl(r1, 0x40084146, &(0x7f0000001f64)) 20:54:02 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:02 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f00000000c0), 0x3) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) 20:54:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 20:54:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 20:54:02 executing program 0: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept(r2, &(0x7f00000001c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0xffffffff0000001c) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x2) dup2(r0, r1) [ 155.517748] hfsplus: part requires an argument [ 155.522455] hfsplus: unable to parse mount options 20:54:02 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000540)={[{@part={'part', 0x3d, 0x100000000}}]}) 20:54:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 20:54:02 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200008c0], 0x0, &(0x7f0000000200), &(0x7f00000008c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'veth0_to_bond\x00', 'veth0_to_team\x00', 'team0\x00', 'ip6tnl0\x00', @random="332ba8a637a5", [], @broadcast, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x3000, 0x0, "a635501f760dbbcc40ed47ab1f7cfc92126f3aea60227ac7e55b962553c6c6cac2328d67f4c4fea332686396eac43e47551c45ddc3b37c7958d3ef9a0af53ea3"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x1f0) 20:54:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$binfmt_aout(r2, &(0x7f0000000280), 0x20) ioctl(r1, 0x40084146, &(0x7f0000001f64)) 20:54:02 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) [ 155.674209] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 155.706583] hfsplus: part requires an argument [ 155.711580] hfsplus: unable to parse mount options 20:54:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000540)={[{@part={'part', 0x3d, 0x100000000}}]}) 20:54:03 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:03 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200008c0], 0x0, &(0x7f0000000200), &(0x7f00000008c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'veth0_to_bond\x00', 'veth0_to_team\x00', 'team0\x00', 'ip6tnl0\x00', @random="332ba8a637a5", [], @broadcast, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x3000, 0x0, "a635501f760dbbcc40ed47ab1f7cfc92126f3aea60227ac7e55b962553c6c6cac2328d67f4c4fea332686396eac43e47551c45ddc3b37c7958d3ef9a0af53ea3"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x1f0) 20:54:03 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$binfmt_aout(r2, &(0x7f0000000280), 0x20) ioctl(r1, 0x40084146, &(0x7f0000001f64)) [ 155.875884] hfsplus: part requires an argument [ 155.880997] hfsplus: unable to parse mount options 20:54:03 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f00000000c0), 0x3) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) 20:54:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$binfmt_aout(r2, &(0x7f0000000280), 0x20) ioctl(r1, 0x40084146, &(0x7f0000001f64)) 20:54:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:03 executing program 0: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept(r2, &(0x7f00000001c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0xffffffff0000001c) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x2) dup2(r0, r1) 20:54:03 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:03 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200008c0], 0x0, &(0x7f0000000200), &(0x7f00000008c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'veth0_to_bond\x00', 'veth0_to_team\x00', 'team0\x00', 'ip6tnl0\x00', @random="332ba8a637a5", [], @broadcast, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x3000, 0x0, "a635501f760dbbcc40ed47ab1f7cfc92126f3aea60227ac7e55b962553c6c6cac2328d67f4c4fea332686396eac43e47551c45ddc3b37c7958d3ef9a0af53ea3"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x1f0) 20:54:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000540)={[{@part={'part', 0x3d, 0x100000000}}]}) 20:54:03 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:03 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200008c0], 0x0, &(0x7f0000000200), &(0x7f00000008c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'veth0_to_bond\x00', 'veth0_to_team\x00', 'team0\x00', 'ip6tnl0\x00', @random="332ba8a637a5", [], @broadcast, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x3000, 0x0, "a635501f760dbbcc40ed47ab1f7cfc92126f3aea60227ac7e55b962553c6c6cac2328d67f4c4fea332686396eac43e47551c45ddc3b37c7958d3ef9a0af53ea3"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x1f0) 20:54:03 executing program 3: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept(r2, &(0x7f00000001c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0xffffffff0000001c) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x2) dup2(r0, r1) 20:54:03 executing program 6: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept(r2, &(0x7f00000001c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0xffffffff0000001c) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x2) dup2(r0, r1) 20:54:03 executing program 4: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept(r2, &(0x7f00000001c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0xffffffff0000001c) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x2) dup2(r0, r1) [ 156.517558] hfsplus: part requires an argument [ 156.522346] hfsplus: unable to parse mount options 20:54:03 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f00000000c0), 0x3) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) 20:54:03 executing program 0: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept(r2, &(0x7f00000001c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0xffffffff0000001c) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x2) dup2(r0, r1) [ 156.558132] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 156.571158] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:54:03 executing program 3: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept(r2, &(0x7f00000001c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0xffffffff0000001c) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x2) dup2(r0, r1) [ 156.716306] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 156.728807] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 156.740109] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 156.754500] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:54:04 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f00000000c0), 0x3) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) 20:54:04 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f00000000c0), 0x3) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) 20:54:04 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:04 executing program 6: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept(r2, &(0x7f00000001c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0xffffffff0000001c) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x2) dup2(r0, r1) 20:54:04 executing program 0: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept(r2, &(0x7f00000001c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0xffffffff0000001c) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x2) dup2(r0, r1) 20:54:04 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f00000000c0), 0x3) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) 20:54:04 executing program 6: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept(r2, &(0x7f00000001c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0xffffffff0000001c) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x2) dup2(r0, r1) [ 157.265121] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 157.267293] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:54:04 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) [ 157.375444] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:54:04 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:04 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f00000000c0), 0x3) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) 20:54:04 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:04 executing program 4: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept(r2, &(0x7f00000001c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0xffffffff0000001c) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x2) dup2(r0, r1) 20:54:04 executing program 3: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept(r2, &(0x7f00000001c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0xffffffff0000001c) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x2) dup2(r0, r1) 20:54:04 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) [ 157.622776] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:54:04 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) [ 157.702303] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:54:05 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f00000000c0), 0x3) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) 20:54:05 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:05 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:05 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f00000000c0), 0x3) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) 20:54:05 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:05 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f00000000c0), 0x3) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) 20:54:05 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:05 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f00000000c0), 0x3) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) 20:54:05 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:05 executing program 4: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept(r2, &(0x7f00000001c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0xffffffff0000001c) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x2) dup2(r0, r1) 20:54:05 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:05 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) [ 158.534074] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:54:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:06 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:06 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:06 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f00000000c0), 0x3) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) 20:54:06 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:06 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f00000000c0), 0x3) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) 20:54:06 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:06 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:06 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x110) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x2, @empty, 0x4e24, 0x0, 'fo\x00', 0x0, 0x9}, 0x2c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB="000027bd7000fcdbdf25", @ANYBLOB="3c01020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000004400010024000100"], 0x5}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0xfffffffffffffffe) 20:54:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:06 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:07 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:07 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$binfmt_aout(r2, &(0x7f0000000280), 0x20) ioctl(r1, 0x40084146, &(0x7f0000001f64)) 20:54:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:07 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$binfmt_aout(r2, &(0x7f0000000280), 0x20) ioctl(r1, 0x40084146, &(0x7f0000001f64)) 20:54:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$binfmt_aout(r2, &(0x7f0000000280), 0x20) ioctl(r1, 0x40084146, &(0x7f0000001f64)) 20:54:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$binfmt_aout(r2, &(0x7f0000000280), 0x20) ioctl(r1, 0x40084146, &(0x7f0000001f64)) 20:54:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:07 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$binfmt_aout(r2, &(0x7f0000000280), 0x20) ioctl(r1, 0x40084146, &(0x7f0000001f64)) 20:54:07 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10ad}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x2000d044, 0x18d1fb, 0x0, 0x1d1}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1e4, &(0x7f000000cf3d)=""/195}, 0x48) 20:54:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$binfmt_aout(r2, &(0x7f0000000280), 0x20) ioctl(r1, 0x40084146, &(0x7f0000001f64)) 20:54:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$binfmt_aout(r2, &(0x7f0000000280), 0x20) ioctl(r1, 0x40084146, &(0x7f0000001f64)) 20:54:07 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$binfmt_aout(r2, &(0x7f0000000280), 0x20) ioctl(r1, 0x40084146, &(0x7f0000001f64)) 20:54:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$binfmt_aout(r2, &(0x7f0000000280), 0x20) ioctl(r1, 0x40084146, &(0x7f0000001f64)) 20:54:07 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10ad}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x2000d044, 0x18d1fb, 0x0, 0x1d1}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1e4, &(0x7f000000cf3d)=""/195}, 0x48) 20:54:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x8, [{{0x2, 0x4e22}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x490) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:54:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$binfmt_aout(r2, &(0x7f0000000280), 0x20) ioctl(r1, 0x40084146, &(0x7f0000001f64)) 20:54:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$binfmt_aout(r2, &(0x7f0000000280), 0x20) ioctl(r1, 0x40084146, &(0x7f0000001f64)) 20:54:07 executing program 3: r0 = add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000280), &(0x7f00000002c0)="ed", 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$revoke(0xb, r0) 20:54:07 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10ad}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x2000d044, 0x18d1fb, 0x0, 0x1d1}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1e4, &(0x7f000000cf3d)=""/195}, 0x48) 20:54:07 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @random="dde9d81cba33", [], {@ipv6={0x86dd, {0x0, 0x6, "fffff3", 0x3c, 0x3a, 0x0, @ipv4={[], [], @rand_addr}, @mcast2, {[], @icmpv6=@dest_unreach={0x303, 0x7, 0x0, 0x0, [], {0x0, 0x6, "c545f9", 0x0, 0x2f, 0x0, @empty, @mcast1, [], "a0a888beffff15000000e2dc"}}}}}}}, 0x0) 20:54:07 executing program 7: io_getevents(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5385, &(0x7f0000000000)) 20:54:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$binfmt_aout(r2, &(0x7f0000000280), 0x20) ioctl(r1, 0x40084146, &(0x7f0000001f64)) 20:54:07 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)="2e2f66696c6530000000000000000005b400", 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000580)={[{@usrquota='usrquota'}, {@jdev={'jdev', 0x3d, "2e2f66696c6530000000000000000005b4"}}]}) 20:54:07 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @random="dde9d81cba33", [], {@ipv6={0x86dd, {0x0, 0x6, "fffff3", 0x3c, 0x3a, 0x0, @ipv4={[], [], @rand_addr}, @mcast2, {[], @icmpv6=@dest_unreach={0x303, 0x7, 0x0, 0x0, [], {0x0, 0x6, "c545f9", 0x0, 0x2f, 0x0, @empty, @mcast1, [], "a0a888beffff15000000e2dc"}}}}}}}, 0x0) 20:54:07 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10ad}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x2000d044, 0x18d1fb, 0x0, 0x1d1}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1e4, &(0x7f000000cf3d)=""/195}, 0x48) 20:54:07 executing program 3: r0 = add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000280), &(0x7f00000002c0)="ed", 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$revoke(0xb, r0) 20:54:07 executing program 7: io_getevents(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5385, &(0x7f0000000000)) 20:54:07 executing program 0: io_getevents(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5385, &(0x7f0000000000)) 20:54:07 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @random="dde9d81cba33", [], {@ipv6={0x86dd, {0x0, 0x6, "fffff3", 0x3c, 0x3a, 0x0, @ipv4={[], [], @rand_addr}, @mcast2, {[], @icmpv6=@dest_unreach={0x303, 0x7, 0x0, 0x0, [], {0x0, 0x6, "c545f9", 0x0, 0x2f, 0x0, @empty, @mcast1, [], "a0a888beffff15000000e2dc"}}}}}}}, 0x0) 20:54:07 executing program 4: r0 = add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000280), &(0x7f00000002c0)="ed", 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$revoke(0xb, r0) [ 160.472875] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 20:54:07 executing program 3: r0 = add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000280), &(0x7f00000002c0)="ed", 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$revoke(0xb, r0) 20:54:07 executing program 1: r0 = add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000280), &(0x7f00000002c0)="ed", 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$revoke(0xb, r0) 20:54:07 executing program 7: io_getevents(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5385, &(0x7f0000000000)) 20:54:07 executing program 0: io_getevents(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5385, &(0x7f0000000000)) 20:54:07 executing program 4: r0 = add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000280), &(0x7f00000002c0)="ed", 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$revoke(0xb, r0) 20:54:07 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @random="dde9d81cba33", [], {@ipv6={0x86dd, {0x0, 0x6, "fffff3", 0x3c, 0x3a, 0x0, @ipv4={[], [], @rand_addr}, @mcast2, {[], @icmpv6=@dest_unreach={0x303, 0x7, 0x0, 0x0, [], {0x0, 0x6, "c545f9", 0x0, 0x2f, 0x0, @empty, @mcast1, [], "a0a888beffff15000000e2dc"}}}}}}}, 0x0) [ 160.577367] REISERFS warning (device loop2): reiserfs_fill_super: Cannot allocate commit workqueue 20:54:07 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x1ff, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff80, 0xfffffff5, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}}}}}}}, &(0x7f00000016c0)) 20:54:07 executing program 7: io_getevents(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5385, &(0x7f0000000000)) 20:54:07 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)="2e2f66696c6530000000000000000005b400", 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000580)={[{@usrquota='usrquota'}, {@jdev={'jdev', 0x3d, "2e2f66696c6530000000000000000005b4"}}]}) 20:54:07 executing program 1: r0 = add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000280), &(0x7f00000002c0)="ed", 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$revoke(0xb, r0) 20:54:07 executing program 3: r0 = add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000280), &(0x7f00000002c0)="ed", 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$revoke(0xb, r0) 20:54:07 executing program 0: io_getevents(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5385, &(0x7f0000000000)) 20:54:08 executing program 4: r0 = add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000280), &(0x7f00000002c0)="ed", 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$revoke(0xb, r0) 20:54:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='configfs\x00', 0x0, &(0x7f0000000200)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) 20:54:08 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x1ff, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff80, 0xfffffff5, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}}}}}}}, &(0x7f00000016c0)) 20:54:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x1ff, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff80, 0xfffffff5, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}}}}}}}, &(0x7f00000016c0)) 20:54:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000600)) 20:54:08 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$TIOCGSID(r2, 0x4008af23, &(0x7f0000000080)) close(r0) 20:54:08 executing program 1: r0 = add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000280), &(0x7f00000002c0)="ed", 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$revoke(0xb, r0) 20:54:08 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_int(r0, 0x0, 0x2, &(0x7f00006ed000), &(0x7f0000f24000)=0x4) [ 160.831233] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 20:54:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='configfs\x00', 0x0, &(0x7f0000000200)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) 20:54:08 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x1ff, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff80, 0xfffffff5, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}}}}}}}, &(0x7f00000016c0)) 20:54:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x1ff, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff80, 0xfffffff5, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}}}}}}}, &(0x7f00000016c0)) 20:54:08 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)="2e2f66696c6530000000000000000005b400", 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000580)={[{@usrquota='usrquota'}, {@jdev={'jdev', 0x3d, "2e2f66696c6530000000000000000005b4"}}]}) 20:54:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='configfs\x00', 0x0, &(0x7f0000000200)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) 20:54:08 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_int(r0, 0x0, 0x2, &(0x7f00006ed000), &(0x7f0000f24000)=0x4) 20:54:08 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$TIOCGSID(r2, 0x4008af23, &(0x7f0000000080)) close(r0) 20:54:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='configfs\x00', 0x0, &(0x7f0000000200)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) 20:54:08 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$TIOCGSID(r2, 0x4008af23, &(0x7f0000000080)) close(r0) 20:54:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x1ff, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff80, 0xfffffff5, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}}}}}}}, &(0x7f00000016c0)) 20:54:08 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_int(r0, 0x0, 0x2, &(0x7f00006ed000), &(0x7f0000f24000)=0x4) 20:54:08 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x1ff, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff80, 0xfffffff5, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}}}}}}}, &(0x7f00000016c0)) [ 161.124297] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 20:54:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='configfs\x00', 0x0, &(0x7f0000000200)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) 20:54:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='configfs\x00', 0x0, &(0x7f0000000200)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) 20:54:08 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$TIOCGSID(r2, 0x4008af23, &(0x7f0000000080)) close(r0) 20:54:08 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)="2e2f66696c6530000000000000000005b400", 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000580)={[{@usrquota='usrquota'}, {@jdev={'jdev', 0x3d, "2e2f66696c6530000000000000000005b4"}}]}) 20:54:08 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$TIOCGSID(r2, 0x4008af23, &(0x7f0000000080)) close(r0) 20:54:08 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_int(r0, 0x0, 0x2, &(0x7f00006ed000), &(0x7f0000f24000)=0x4) 20:54:08 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$TIOCGSID(r2, 0x4008af23, &(0x7f0000000080)) close(r0) 20:54:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='configfs\x00', 0x0, &(0x7f0000000200)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) 20:54:08 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$TIOCGSID(r2, 0x4008af23, &(0x7f0000000080)) close(r0) 20:54:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='configfs\x00', 0x0, &(0x7f0000000200)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) [ 161.319328] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 20:54:08 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}}, 0x0) 20:54:08 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$TIOCGSID(r2, 0x4008af23, &(0x7f0000000080)) close(r0) 20:54:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) ftruncate(r2, 0x80003) sendfile(r2, r2, &(0x7f0000000040), 0x8080fffffffe) 20:54:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='configfs\x00', 0x0, &(0x7f0000000200)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) 20:54:08 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$TIOCGSID(r2, 0x4008af23, &(0x7f0000000080)) close(r0) 20:54:08 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$TIOCGSID(r2, 0x4008af23, &(0x7f0000000080)) close(r0) 20:54:08 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$TIOCGSID(r2, 0x4008af23, &(0x7f0000000080)) close(r0) 20:54:08 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}}, 0x0) 20:54:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f00000000c0)=0x7f, 0x228) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000500)}}], 0xff, 0x0) 20:54:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='configfs\x00', 0x0, &(0x7f0000000200)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) 20:54:08 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}}, 0x0) 20:54:08 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000080)=0x1) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x96, &(0x7f0000000180)=""/150}, &(0x7f0000000440)="7f0002c0d023d7cdcba017933d0c84763f1854263d858a2e8c56907eb180c13443", &(0x7f0000000500)=""/239}) 20:54:08 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$TIOCGSID(r2, 0x4008af23, &(0x7f0000000080)) close(r0) 20:54:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f00000000c0)=0x7f, 0x228) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000500)}}], 0xff, 0x0) 20:54:08 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$TIOCGSID(r2, 0x4008af23, &(0x7f0000000080)) close(r0) 20:54:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f00000000c0)=0x7f, 0x228) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000500)}}], 0xff, 0x0) 20:54:08 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@getsadinfo={0x14, 0x23, 0x707}, 0x14}}, 0x0) 20:54:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f000000f000)={0x2, 0x4e20, @loopback}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000775000)) 20:54:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x800000002, 0x0, [0x40000071, 0xffffffffffffffe1, 0xc0010001, 0x400000]}) 20:54:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000080)=0x1) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x96, &(0x7f0000000180)=""/150}, &(0x7f0000000440)="7f0002c0d023d7cdcba017933d0c84763f1854263d858a2e8c56907eb180c13443", &(0x7f0000000500)=""/239}) 20:54:09 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000080)=0x1) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x96, &(0x7f0000000180)=""/150}, &(0x7f0000000440)="7f0002c0d023d7cdcba017933d0c84763f1854263d858a2e8c56907eb180c13443", &(0x7f0000000500)=""/239}) 20:54:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f00000000c0)=0x7f, 0x228) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000500)}}], 0xff, 0x0) 20:54:09 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) mount$9p_unix(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[]) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="48000000140019eca54dcbeafd0d8c560284ffe00600000000000000a2bc5603ca00000f7f81001e362d6f53000101ff0000000309ff5bffff00c7e5ed5e00000000000000b32b2d", 0x48}], 0x1) 20:54:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f00000000c0)=0x7f, 0x228) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000500)}}], 0xff, 0x0) 20:54:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f000000f000)={0x2, 0x4e20, @loopback}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000775000)) 20:54:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) ftruncate(r2, 0x80003) sendfile(r2, r2, &(0x7f0000000040), 0x8080fffffffe) 20:54:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f00000000c0)=0x7f, 0x228) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000500)}}], 0xff, 0x0) 20:54:09 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) mount$9p_unix(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[]) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="48000000140019eca54dcbeafd0d8c560284ffe00600000000000000a2bc5603ca00000f7f81001e362d6f53000101ff0000000309ff5bffff00c7e5ed5e00000000000000b32b2d", 0x48}], 0x1) 20:54:09 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000080)=0x1) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x96, &(0x7f0000000180)=""/150}, &(0x7f0000000440)="7f0002c0d023d7cdcba017933d0c84763f1854263d858a2e8c56907eb180c13443", &(0x7f0000000500)=""/239}) 20:54:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f000000f000)={0x2, 0x4e20, @loopback}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000775000)) 20:54:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000080)=0x1) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x96, &(0x7f0000000180)=""/150}, &(0x7f0000000440)="7f0002c0d023d7cdcba017933d0c84763f1854263d858a2e8c56907eb180c13443", &(0x7f0000000500)=""/239}) [ 162.358206] kvm [16456]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010001 data 0x400000 20:54:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f00000000c0)=0x7f, 0x228) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000500)}}], 0xff, 0x0) 20:54:09 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) mount$9p_unix(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[]) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="48000000140019eca54dcbeafd0d8c560284ffe00600000000000000a2bc5603ca00000f7f81001e362d6f53000101ff0000000309ff5bffff00c7e5ed5e00000000000000b32b2d", 0x48}], 0x1) 20:54:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000080)=0x1) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x96, &(0x7f0000000180)=""/150}, &(0x7f0000000440)="7f0002c0d023d7cdcba017933d0c84763f1854263d858a2e8c56907eb180c13443", &(0x7f0000000500)=""/239}) [ 162.452560] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 162.460597] FAT-fs (loop1): Filesystem has been set read-only [ 162.490738] kvm [16456]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010001 data 0x400000 20:54:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x800000002, 0x0, [0x40000071, 0xffffffffffffffe1, 0xc0010001, 0x400000]}) 20:54:09 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000080)=0x1) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x96, &(0x7f0000000180)=""/150}, &(0x7f0000000440)="7f0002c0d023d7cdcba017933d0c84763f1854263d858a2e8c56907eb180c13443", &(0x7f0000000500)=""/239}) 20:54:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f000000f000)={0x2, 0x4e20, @loopback}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000775000)) 20:54:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) mount$9p_unix(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[]) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="48000000140019eca54dcbeafd0d8c560284ffe00600000000000000a2bc5603ca00000f7f81001e362d6f53000101ff0000000309ff5bffff00c7e5ed5e00000000000000b32b2d", 0x48}], 0x1) 20:54:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) mount$9p_unix(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[]) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="48000000140019eca54dcbeafd0d8c560284ffe00600000000000000a2bc5603ca00000f7f81001e362d6f53000101ff0000000309ff5bffff00c7e5ed5e00000000000000b32b2d", 0x48}], 0x1) 20:54:09 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) mount$9p_unix(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[]) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="48000000140019eca54dcbeafd0d8c560284ffe00600000000000000a2bc5603ca00000f7f81001e362d6f53000101ff0000000309ff5bffff00c7e5ed5e00000000000000b32b2d", 0x48}], 0x1) [ 162.574313] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000020) [ 162.610041] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000020) 20:54:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) ftruncate(r2, 0x80003) sendfile(r2, r2, &(0x7f0000000040), 0x8080fffffffe) [ 162.641141] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000020) 20:54:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) ftruncate(r2, 0x80003) sendfile(r2, r2, &(0x7f0000000040), 0x8080fffffffe) 20:54:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) ftruncate(r2, 0x80003) sendfile(r2, r2, &(0x7f0000000040), 0x8080fffffffe) 20:54:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) mount$9p_unix(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[]) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="48000000140019eca54dcbeafd0d8c560284ffe00600000000000000a2bc5603ca00000f7f81001e362d6f53000101ff0000000309ff5bffff00c7e5ed5e00000000000000b32b2d", 0x48}], 0x1) 20:54:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) mount$9p_unix(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[]) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="48000000140019eca54dcbeafd0d8c560284ffe00600000000000000a2bc5603ca00000f7f81001e362d6f53000101ff0000000309ff5bffff00c7e5ed5e00000000000000b32b2d", 0x48}], 0x1) 20:54:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) ftruncate(r2, 0x80003) sendfile(r2, r2, &(0x7f0000000040), 0x8080fffffffe) 20:54:10 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) ftruncate(r2, 0x80003) sendfile(r2, r2, &(0x7f0000000040), 0x8080fffffffe) 20:54:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x800000002, 0x0, [0x40000071, 0xffffffffffffffe1, 0xc0010001, 0x400000]}) [ 162.868500] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 162.876711] FAT-fs (loop5): Filesystem has been set read-only 20:54:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) mount$9p_unix(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[]) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="48000000140019eca54dcbeafd0d8c560284ffe00600000000000000a2bc5603ca00000f7f81001e362d6f53000101ff0000000309ff5bffff00c7e5ed5e00000000000000b32b2d", 0x48}], 0x1) 20:54:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) mount$9p_unix(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[]) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="48000000140019eca54dcbeafd0d8c560284ffe00600000000000000a2bc5603ca00000f7f81001e362d6f53000101ff0000000309ff5bffff00c7e5ed5e00000000000000b32b2d", 0x48}], 0x1) 20:54:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x800000002, 0x0, [0x40000071, 0xffffffffffffffe1, 0xc0010001, 0x400000]}) [ 162.914225] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000020) [ 162.922757] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000020) [ 162.940502] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000020) 20:54:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) ftruncate(r2, 0x80003) sendfile(r2, r2, &(0x7f0000000040), 0x8080fffffffe) 20:54:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) ftruncate(r2, 0x80003) sendfile(r2, r2, &(0x7f0000000040), 0x8080fffffffe) 20:54:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f000000f000)={0x2, 0x4e20, @loopback}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000775000)) [ 163.052249] kvm [16570]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010001 data 0x400000 20:54:10 executing program 7: r0 = memfd_create(&(0x7f00000000c0)="e3000000fb7945e6e3162ab7a309db8fc11273fd9d3a0d5ffaea55bc35ae0bf54e334119572aa8ea29df2591f26290316a41e9186016bf54b8259202a49e94330d5cad9a632164abb02c4714a1b106731aa627b7304799ac2c0d44447b28e6e166e4ef7ff84c07154d101e41212334a126ad247a7b75ae6b2971b7bca3af716ce547ba4bf49d04407820553c24dc8c5f7e38016922fd0e505a8311d60f6e39aeb737fa746e5d8849ac21df114ce914579e9d75c114d2566a3def8a42fd32f510863043828d41c46c249595fc9b", 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fallocate(r1, 0x43, 0x0, 0x101) 20:54:10 executing program 7: r0 = memfd_create(&(0x7f00000000c0)="e3000000fb7945e6e3162ab7a309db8fc11273fd9d3a0d5ffaea55bc35ae0bf54e334119572aa8ea29df2591f26290316a41e9186016bf54b8259202a49e94330d5cad9a632164abb02c4714a1b106731aa627b7304799ac2c0d44447b28e6e166e4ef7ff84c07154d101e41212334a126ad247a7b75ae6b2971b7bca3af716ce547ba4bf49d04407820553c24dc8c5f7e38016922fd0e505a8311d60f6e39aeb737fa746e5d8849ac21df114ce914579e9d75c114d2566a3def8a42fd32f510863043828d41c46c249595fc9b", 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fallocate(r1, 0x43, 0x0, 0x101) [ 163.126107] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 163.134153] FAT-fs (loop2): Filesystem has been set read-only [ 163.145386] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 163.153391] FAT-fs (loop5): Filesystem has been set read-only [ 163.169411] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000020) [ 163.179873] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000020) [ 163.189937] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 163.196834] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000020) [ 163.210203] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 163.219608] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) 20:54:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) ftruncate(r2, 0x80003) sendfile(r2, r2, &(0x7f0000000040), 0x8080fffffffe) [ 163.530620] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 163.538604] FAT-fs (loop5): Filesystem has been set read-only [ 163.545282] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000020) [ 163.553963] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000020) [ 163.561355] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000020) 20:54:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) ftruncate(r2, 0x80003) sendfile(r2, r2, &(0x7f0000000040), 0x8080fffffffe) 20:54:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) ftruncate(r2, 0x80003) sendfile(r2, r2, &(0x7f0000000040), 0x8080fffffffe) 20:54:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f000000f000)={0x2, 0x4e20, @loopback}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000775000)) 20:54:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) ftruncate(r2, 0x80003) sendfile(r2, r2, &(0x7f0000000040), 0x8080fffffffe) 20:54:10 executing program 7: r0 = memfd_create(&(0x7f00000000c0)="e3000000fb7945e6e3162ab7a309db8fc11273fd9d3a0d5ffaea55bc35ae0bf54e334119572aa8ea29df2591f26290316a41e9186016bf54b8259202a49e94330d5cad9a632164abb02c4714a1b106731aa627b7304799ac2c0d44447b28e6e166e4ef7ff84c07154d101e41212334a126ad247a7b75ae6b2971b7bca3af716ce547ba4bf49d04407820553c24dc8c5f7e38016922fd0e505a8311d60f6e39aeb737fa746e5d8849ac21df114ce914579e9d75c114d2566a3def8a42fd32f510863043828d41c46c249595fc9b", 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fallocate(r1, 0x43, 0x0, 0x101) 20:54:10 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f000082ef0a)=""/246) dup2(r1, r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f00000002c0)=[{r0}], 0x39a, &(0x7f0000000300), &(0x7f0000000340), 0x8) 20:54:10 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) ftruncate(r2, 0x80003) sendfile(r2, r2, &(0x7f0000000040), 0x8080fffffffe) 20:54:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) ftruncate(r2, 0x80003) sendfile(r2, r2, &(0x7f0000000040), 0x8080fffffffe) [ 163.634964] syz-executor4 (16540) used greatest stack depth: 16896 bytes left 20:54:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f000000f000)={0x2, 0x4e20, @loopback}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000775000)) 20:54:11 executing program 7: r0 = memfd_create(&(0x7f00000000c0)="e3000000fb7945e6e3162ab7a309db8fc11273fd9d3a0d5ffaea55bc35ae0bf54e334119572aa8ea29df2591f26290316a41e9186016bf54b8259202a49e94330d5cad9a632164abb02c4714a1b106731aa627b7304799ac2c0d44447b28e6e166e4ef7ff84c07154d101e41212334a126ad247a7b75ae6b2971b7bca3af716ce547ba4bf49d04407820553c24dc8c5f7e38016922fd0e505a8311d60f6e39aeb737fa746e5d8849ac21df114ce914579e9d75c114d2566a3def8a42fd32f510863043828d41c46c249595fc9b", 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fallocate(r1, 0x43, 0x0, 0x101) [ 163.780625] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 163.788942] FAT-fs (loop2): Filesystem has been set read-only [ 163.797902] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 163.800067] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 163.806068] FAT-fs (loop4): Filesystem has been set read-only [ 163.813842] FAT-fs (loop3): Filesystem has been set read-only 20:54:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @remote, @dev}, 0x7) [ 163.852066] FAT-fs (loop6): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 163.853846] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 163.860202] FAT-fs (loop6): Filesystem has been set read-only [ 163.867552] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000020) [ 163.888726] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) 20:54:11 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f000082ef0a)=""/246) dup2(r1, r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f00000002c0)=[{r0}], 0x39a, &(0x7f0000000300), &(0x7f0000000340), 0x8) [ 163.909415] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000020) [ 163.917532] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000020) [ 163.936316] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 163.945615] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000020) 20:54:11 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f000082ef0a)=""/246) dup2(r1, r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f00000002c0)=[{r0}], 0x39a, &(0x7f0000000300), &(0x7f0000000340), 0x8) 20:54:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @remote, @dev}, 0x7) [ 163.957365] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000020) [ 163.967000] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000020) [ 163.971597] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000020) [ 163.990382] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000020) 20:54:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) ftruncate(r2, 0x80003) sendfile(r2, r2, &(0x7f0000000040), 0x8080fffffffe) 20:54:11 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f000082ef0a)=""/246) dup2(r1, r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f00000002c0)=[{r0}], 0x39a, &(0x7f0000000300), &(0x7f0000000340), 0x8) [ 164.008282] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000020) 20:54:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) ftruncate(r2, 0x80003) sendfile(r2, r2, &(0x7f0000000040), 0x8080fffffffe) 20:54:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) ftruncate(r2, 0x80003) sendfile(r2, r2, &(0x7f0000000040), 0x8080fffffffe) 20:54:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @remote, @dev}, 0x7) 20:54:11 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) ftruncate(r2, 0x80003) sendfile(r2, r2, &(0x7f0000000040), 0x8080fffffffe) 20:54:11 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f000082ef0a)=""/246) dup2(r1, r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f00000002c0)=[{r0}], 0x39a, &(0x7f0000000300), &(0x7f0000000340), 0x8) [ 164.128873] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 164.136883] FAT-fs (loop2): Filesystem has been set read-only [ 164.161932] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) 20:54:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @remote, @dev}, 0x7) [ 164.228103] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 164.252980] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 164.261122] FAT-fs (loop4): Filesystem has been set read-only 20:54:11 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f000082ef0a)=""/246) dup2(r1, r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f00000002c0)=[{r0}], 0x39a, &(0x7f0000000300), &(0x7f0000000340), 0x8) [ 164.285450] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 164.293475] FAT-fs (loop3): Filesystem has been set read-only [ 164.326593] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) 20:54:11 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f000082ef0a)=""/246) dup2(r1, r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f00000002c0)=[{r0}], 0x39a, &(0x7f0000000300), &(0x7f0000000340), 0x8) 20:54:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f000082ef0a)=""/246) dup2(r1, r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f00000002c0)=[{r0}], 0x39a, &(0x7f0000000300), &(0x7f0000000340), 0x8) 20:54:11 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f000082ef0a)=""/246) dup2(r1, r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f00000002c0)=[{r0}], 0x39a, &(0x7f0000000300), &(0x7f0000000340), 0x8) 20:54:11 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f000082ef0a)=""/246) dup2(r1, r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f00000002c0)=[{r0}], 0x39a, &(0x7f0000000300), &(0x7f0000000340), 0x8) [ 164.395258] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000020) [ 164.419286] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000020) [ 164.429274] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000020) [ 164.437992] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000020) 20:54:11 executing program 2: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) 20:54:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xc01, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x8}, @IFLA_LINKINFO={0x14, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 20:54:11 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f000082ef0a)=""/246) dup2(r1, r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f00000002c0)=[{r0}], 0x39a, &(0x7f0000000300), &(0x7f0000000340), 0x8) 20:54:11 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f000082ef0a)=""/246) dup2(r1, r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f00000002c0)=[{r0}], 0x39a, &(0x7f0000000300), &(0x7f0000000340), 0x8) [ 164.483468] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000020) [ 164.492694] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000020) 20:54:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x24, 0x24, 0x7, 0x0, 0x0, {0x0, r1, {}, {0x0, 0xe}}}, 0x24}}, 0x0) 20:54:11 executing program 7: r0 = socket$inet6(0xa, 0x9000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x4, 0x1c4) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:54:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f000082ef0a)=""/246) dup2(r1, r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f00000002c0)=[{r0}], 0x39a, &(0x7f0000000300), &(0x7f0000000340), 0x8) 20:54:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xc01, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x8}, @IFLA_LINKINFO={0x14, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x3c}}, 0x0) [ 164.612221] netlink: 'syz-executor4': attribute type 17 has an invalid length. [ 164.720819] netlink: 'syz-executor4': attribute type 17 has an invalid length. 20:54:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f000082ef0a)=""/246) dup2(r1, r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f00000002c0)=[{r0}], 0x39a, &(0x7f0000000300), &(0x7f0000000340), 0x8) 20:54:12 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f000082ef0a)=""/246) dup2(r1, r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f00000002c0)=[{r0}], 0x39a, &(0x7f0000000300), &(0x7f0000000340), 0x8) 20:54:12 executing program 7: r0 = socket$inet6(0xa, 0x9000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x4, 0x1c4) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:54:12 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f000082ef0a)=""/246) dup2(r1, r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ppoll(&(0x7f00000002c0)=[{r0}], 0x39a, &(0x7f0000000300), &(0x7f0000000340), 0x8) 20:54:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x24, 0x24, 0x7, 0x0, 0x0, {0x0, r1, {}, {0x0, 0xe}}}, 0x24}}, 0x0) 20:54:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xc01, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x8}, @IFLA_LINKINFO={0x14, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 20:54:12 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x24, 0x24, 0x7, 0x0, 0x0, {0x0, r1, {}, {0x0, 0xe}}}, 0x24}}, 0x0) [ 165.058409] netlink: 'syz-executor4': attribute type 17 has an invalid length. 20:54:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x24, 0x24, 0x7, 0x0, 0x0, {0x0, r1, {}, {0x0, 0xe}}}, 0x24}}, 0x0) 20:54:12 executing program 2: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) 20:54:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xc01, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x8}, @IFLA_LINKINFO={0x14, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 20:54:12 executing program 5: r0 = socket$inet6(0xa, 0x9000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x4, 0x1c4) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:54:12 executing program 7: r0 = socket$inet6(0xa, 0x9000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x4, 0x1c4) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:54:12 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x24, 0x24, 0x7, 0x0, 0x0, {0x0, r1, {}, {0x0, 0xe}}}, 0x24}}, 0x0) 20:54:12 executing program 0: r0 = socket$inet6(0xa, 0x9000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x4, 0x1c4) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:54:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80044584, &(0x7f0000000100)=""/202) 20:54:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x24, 0x24, 0x7, 0x0, 0x0, {0x0, r1, {}, {0x0, 0xe}}}, 0x24}}, 0x0) 20:54:12 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x24, 0x24, 0x7, 0x0, 0x0, {0x0, r1, {}, {0x0, 0xe}}}, 0x24}}, 0x0) 20:54:12 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) [ 165.372627] netlink: 'syz-executor4': attribute type 17 has an invalid length. 20:54:12 executing program 0: r0 = socket$inet6(0xa, 0x9000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x4, 0x1c4) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:54:12 executing program 4: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) 20:54:12 executing program 7: r0 = socket$inet6(0xa, 0x9000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x4, 0x1c4) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:54:12 executing program 5: r0 = socket$inet6(0xa, 0x9000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x4, 0x1c4) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:54:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80044584, &(0x7f0000000100)=""/202) 20:54:12 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80044584, &(0x7f0000000100)=""/202) 20:54:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80044584, &(0x7f0000000100)=""/202) 20:54:13 executing program 0: r0 = socket$inet6(0xa, 0x9000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x4, 0x1c4) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:54:13 executing program 5: r0 = socket$inet6(0xa, 0x9000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x4, 0x1c4) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 20:54:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80044584, &(0x7f0000000100)=""/202) 20:54:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80044584, &(0x7f0000000100)=""/202) 20:54:13 executing program 2: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) 20:54:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80044584, &(0x7f0000000100)=""/202) 20:54:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80044584, &(0x7f0000000100)=""/202) 20:54:13 executing program 5: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) 20:54:13 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) 20:54:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80044584, &(0x7f0000000100)=""/202) 20:54:13 executing program 4: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) 20:54:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x4000000011) 20:54:13 executing program 6: prctl$intptr(0x200000002a, 0x401f) 20:54:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80044584, &(0x7f0000000100)=""/202) 20:54:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0x5}}, &(0x7f0000000200)="736500cabd55cff6ab724a59cf8ad83fa3a9b0659393268ad113c6d8b39fe6271c413a02e79968d9231558fe670ef2890974f455b94872d34eff5fcda02373ea25ab4c26e71118243bcb265ed4df37c5f0d56d4240969cf6ebba75d90b569c9a84b45166e191caf47b79721de426521b6c90cd2d22ad0ee54eed7f3538fad98fc0cec8c5219d86addf615b999423164832c62faf1ff09f8321", 0x0, 0xcf, &(0x7f0000000340)=""/207}, 0x18) 20:54:13 executing program 6: prctl$intptr(0x200000002a, 0x401f) [ 166.393713] Falling back ldisc for ptm0. 20:54:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x4000000011) 20:54:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x4000000011) 20:54:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0x5}}, &(0x7f0000000200)="736500cabd55cff6ab724a59cf8ad83fa3a9b0659393268ad113c6d8b39fe6271c413a02e79968d9231558fe670ef2890974f455b94872d34eff5fcda02373ea25ab4c26e71118243bcb265ed4df37c5f0d56d4240969cf6ebba75d90b569c9a84b45166e191caf47b79721de426521b6c90cd2d22ad0ee54eed7f3538fad98fc0cec8c5219d86addf615b999423164832c62faf1ff09f8321", 0x0, 0xcf, &(0x7f0000000340)=""/207}, 0x18) 20:54:13 executing program 6: prctl$intptr(0x200000002a, 0x401f) [ 166.495273] Falling back ldisc for ptm0. [ 166.517266] Falling back ldisc for ptm0. 20:54:14 executing program 2: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) 20:54:14 executing program 6: prctl$intptr(0x200000002a, 0x401f) 20:54:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0x5}}, &(0x7f0000000200)="736500cabd55cff6ab724a59cf8ad83fa3a9b0659393268ad113c6d8b39fe6271c413a02e79968d9231558fe670ef2890974f455b94872d34eff5fcda02373ea25ab4c26e71118243bcb265ed4df37c5f0d56d4240969cf6ebba75d90b569c9a84b45166e191caf47b79721de426521b6c90cd2d22ad0ee54eed7f3538fad98fc0cec8c5219d86addf615b999423164832c62faf1ff09f8321", 0x0, 0xcf, &(0x7f0000000340)=""/207}, 0x18) 20:54:14 executing program 5: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) 20:54:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x4000000011) 20:54:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x4000000011) 20:54:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0x5}}, &(0x7f0000000200)="736500cabd55cff6ab724a59cf8ad83fa3a9b0659393268ad113c6d8b39fe6271c413a02e79968d9231558fe670ef2890974f455b94872d34eff5fcda02373ea25ab4c26e71118243bcb265ed4df37c5f0d56d4240969cf6ebba75d90b569c9a84b45166e191caf47b79721de426521b6c90cd2d22ad0ee54eed7f3538fad98fc0cec8c5219d86addf615b999423164832c62faf1ff09f8321", 0x0, 0xcf, &(0x7f0000000340)=""/207}, 0x18) 20:54:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x4000000011) 20:54:14 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) 20:54:14 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000001500)=ANY=[], 0x4cba) readv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/32, 0x20}], 0x1) 20:54:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x4000000011) 20:54:14 executing program 4: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) [ 167.161155] Falling back ldisc for ptm0. [ 167.170531] Falling back ldisc for ptm0. 20:54:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xf, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x616, &(0x7f0000000080)=""/251}, 0x18) 20:54:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) [ 167.242315] Falling back ldisc for ptm0. [ 167.259387] Falling back ldisc for ptm0. 20:54:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "30b560248f8c2bdc6850ebc482912d74c224baed040d37b82493b35c5681b80b524f04218f77b91b29caa5b6042ba53b3033f85d272700a9fd5bcd12296af52c0a9979e8c98475b91d2fedbe2039c58d"}, 0xd8) 20:54:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xf, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x616, &(0x7f0000000080)=""/251}, 0x18) [ 167.312780] mip6: mip6_destopt_init_state: state's mode is not 2: 0 20:54:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) 20:54:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xf, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x616, &(0x7f0000000080)=""/251}, 0x18) 20:54:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "30b560248f8c2bdc6850ebc482912d74c224baed040d37b82493b35c5681b80b524f04218f77b91b29caa5b6042ba53b3033f85d272700a9fd5bcd12296af52c0a9979e8c98475b91d2fedbe2039c58d"}, 0xd8) [ 167.887118] mip6: mip6_destopt_init_state: state's mode is not 2: 0 20:54:15 executing program 5: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) 20:54:15 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000001500)=ANY=[], 0x4cba) readv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/32, 0x20}], 0x1) 20:54:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "30b560248f8c2bdc6850ebc482912d74c224baed040d37b82493b35c5681b80b524f04218f77b91b29caa5b6042ba53b3033f85d272700a9fd5bcd12296af52c0a9979e8c98475b91d2fedbe2039c58d"}, 0xd8) 20:54:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "30b560248f8c2bdc6850ebc482912d74c224baed040d37b82493b35c5681b80b524f04218f77b91b29caa5b6042ba53b3033f85d272700a9fd5bcd12296af52c0a9979e8c98475b91d2fedbe2039c58d"}, 0xd8) 20:54:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "30b560248f8c2bdc6850ebc482912d74c224baed040d37b82493b35c5681b80b524f04218f77b91b29caa5b6042ba53b3033f85d272700a9fd5bcd12296af52c0a9979e8c98475b91d2fedbe2039c58d"}, 0xd8) 20:54:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xf, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x616, &(0x7f0000000080)=""/251}, 0x18) 20:54:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) 20:54:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "30b560248f8c2bdc6850ebc482912d74c224baed040d37b82493b35c5681b80b524f04218f77b91b29caa5b6042ba53b3033f85d272700a9fd5bcd12296af52c0a9979e8c98475b91d2fedbe2039c58d"}, 0xd8) 20:54:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "30b560248f8c2bdc6850ebc482912d74c224baed040d37b82493b35c5681b80b524f04218f77b91b29caa5b6042ba53b3033f85d272700a9fd5bcd12296af52c0a9979e8c98475b91d2fedbe2039c58d"}, 0xd8) 20:54:15 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000001500)=ANY=[], 0x4cba) readv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/32, 0x20}], 0x1) 20:54:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000080)}) write$evdev(r0, &(0x7f00008c1fd0)=[{{}, 0x2, 0x0, 0x40c}, {}], 0x30) 20:54:15 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000001500)=ANY=[], 0x4cba) readv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/32, 0x20}], 0x1) 20:54:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "30b560248f8c2bdc6850ebc482912d74c224baed040d37b82493b35c5681b80b524f04218f77b91b29caa5b6042ba53b3033f85d272700a9fd5bcd12296af52c0a9979e8c98475b91d2fedbe2039c58d"}, 0xd8) 20:54:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "30b560248f8c2bdc6850ebc482912d74c224baed040d37b82493b35c5681b80b524f04218f77b91b29caa5b6042ba53b3033f85d272700a9fd5bcd12296af52c0a9979e8c98475b91d2fedbe2039c58d"}, 0xd8) 20:54:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffc000/0x3000)=nil], 0x0, &(0x7f0000000180), 0x0) [ 168.080563] mip6: mip6_destopt_init_state: state's mode is not 2: 0 20:54:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000022c0)=[{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffffffb0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000280)=""/129, 0x19}], 0x1f5) 20:54:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000022c0)=[{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffffffb0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000280)=""/129, 0x19}], 0x1f5) 20:54:16 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) 20:54:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000080)}) write$evdev(r0, &(0x7f00008c1fd0)=[{{}, 0x2, 0x0, 0x40c}, {}], 0x30) 20:54:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000080)}) write$evdev(r0, &(0x7f00008c1fd0)=[{{}, 0x2, 0x0, 0x40c}, {}], 0x30) 20:54:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "30b560248f8c2bdc6850ebc482912d74c224baed040d37b82493b35c5681b80b524f04218f77b91b29caa5b6042ba53b3033f85d272700a9fd5bcd12296af52c0a9979e8c98475b91d2fedbe2039c58d"}, 0xd8) 20:54:16 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000080)}) write$evdev(r0, &(0x7f00008c1fd0)=[{{}, 0x2, 0x0, 0x40c}, {}], 0x30) 20:54:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffc000/0x3000)=nil], 0x0, &(0x7f0000000180), 0x0) 20:54:16 executing program 5: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) inotify_add_watch(r0, &(0x7f00000009c0)='./file0\x00', 0x4000000) 20:54:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000080)}) write$evdev(r0, &(0x7f00008c1fd0)=[{{}, 0x2, 0x0, 0x40c}, {}], 0x30) 20:54:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffc000/0x3000)=nil], 0x0, &(0x7f0000000180), 0x0) 20:54:16 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000080)}) write$evdev(r0, &(0x7f00008c1fd0)=[{{}, 0x2, 0x0, 0x40c}, {}], 0x30) [ 168.829417] mip6: mip6_destopt_init_state: state's mode is not 2: 0 20:54:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_opts(r1, 0x0, 0x16, &(0x7f0000000000)=""/128, &(0x7f0000000080)=0x80) 20:54:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000080)}) write$evdev(r0, &(0x7f00008c1fd0)=[{{}, 0x2, 0x0, 0x40c}, {}], 0x30) 20:54:16 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') sendfile(r0, r1, &(0x7f0000000000), 0x10001) 20:54:16 executing program 5: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) inotify_add_watch(r0, &(0x7f00000009c0)='./file0\x00', 0x4000000) 20:54:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffc000/0x3000)=nil], 0x0, &(0x7f0000000180), 0x0) 20:54:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000022c0)=[{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffffffb0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000280)=""/129, 0x19}], 0x1f5) 20:54:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_opts(r1, 0x0, 0x16, &(0x7f0000000000)=""/128, &(0x7f0000000080)=0x80) 20:54:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000080)}) write$evdev(r0, &(0x7f00008c1fd0)=[{{}, 0x2, 0x0, 0x40c}, {}], 0x30) 20:54:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000080)}) write$evdev(r0, &(0x7f00008c1fd0)=[{{}, 0x2, 0x0, 0x40c}, {}], 0x30) 20:54:16 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000080)}) write$evdev(r0, &(0x7f00008c1fd0)=[{{}, 0x2, 0x0, 0x40c}, {}], 0x30) 20:54:16 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') sendfile(r0, r1, &(0x7f0000000000), 0x10001) 20:54:16 executing program 5: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) inotify_add_watch(r0, &(0x7f00000009c0)='./file0\x00', 0x4000000) 20:54:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') sendfile(r0, r1, &(0x7f0000000000), 0x10001) 20:54:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_opts(r1, 0x0, 0x16, &(0x7f0000000000)=""/128, &(0x7f0000000080)=0x80) 20:54:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') sendfile(r0, r1, &(0x7f0000000000), 0x10001) 20:54:16 executing program 5: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) inotify_add_watch(r0, &(0x7f00000009c0)='./file0\x00', 0x4000000) 20:54:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_opts(r1, 0x0, 0x16, &(0x7f0000000000)=""/128, &(0x7f0000000080)=0x80) 20:54:17 executing program 2: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) inotify_add_watch(r0, &(0x7f00000009c0)='./file0\x00', 0x4000000) 20:54:17 executing program 6: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) inotify_add_watch(r0, &(0x7f00000009c0)='./file0\x00', 0x4000000) 20:54:17 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') sendfile(r0, r1, &(0x7f0000000000), 0x10001) 20:54:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_opts(r1, 0x0, 0x16, &(0x7f0000000000)=""/128, &(0x7f0000000080)=0x80) 20:54:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000022c0)=[{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffffffb0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000280)=""/129, 0x19}], 0x1f5) 20:54:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') sendfile(r0, r1, &(0x7f0000000000), 0x10001) 20:54:17 executing program 2: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) inotify_add_watch(r0, &(0x7f00000009c0)='./file0\x00', 0x4000000) 20:54:17 executing program 5: r0 = socket$inet(0x2, 0x80803, 0x7c) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @dev}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @local}, "00597a5e8e6b6e000900"}) 20:54:17 executing program 6: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) inotify_add_watch(r0, &(0x7f00000009c0)='./file0\x00', 0x4000000) 20:54:17 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') sendfile(r0, r1, &(0x7f0000000000), 0x10001) 20:54:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_opts(r1, 0x0, 0x16, &(0x7f0000000000)=""/128, &(0x7f0000000080)=0x80) 20:54:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_opts(r1, 0x0, 0x16, &(0x7f0000000000)=""/128, &(0x7f0000000080)=0x80) 20:54:17 executing program 2: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) inotify_add_watch(r0, &(0x7f00000009c0)='./file0\x00', 0x4000000) 20:54:17 executing program 3: r0 = timerfd_create(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x0, 0x5}}, &(0x7f0000005fe0)) timerfd_gettime(r1, &(0x7f0000eb8000)) 20:54:17 executing program 6: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) inotify_add_watch(r0, &(0x7f00000009c0)='./file0\x00', 0x4000000) 20:54:17 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0), 0x0, 0x0, r0) 20:54:17 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x30, &(0x7f0000000600)=ANY=[]) mknodat(r0, &(0x7f0000000040)="2e2f636f6e74726f6cff05", 0x0, 0x0) renameat2(r0, &(0x7f0000000480)="2e2f636f6e74726f6cff0500", r0, &(0x7f00000004c0)='./file0\x00', 0x0) 20:54:17 executing program 5: r0 = socket$inet(0x2, 0x80803, 0x7c) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @dev}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @local}, "00597a5e8e6b6e000900"}) 20:54:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000001440)) 20:54:17 executing program 3: r0 = timerfd_create(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x0, 0x5}}, &(0x7f0000005fe0)) timerfd_gettime(r1, &(0x7f0000eb8000)) 20:54:18 executing program 5: r0 = socket$inet(0x2, 0x80803, 0x7c) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @dev}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @local}, "00597a5e8e6b6e000900"}) 20:54:18 executing program 7: r0 = timerfd_create(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x0, 0x5}}, &(0x7f0000005fe0)) timerfd_gettime(r1, &(0x7f0000eb8000)) 20:54:18 executing program 6: r0 = timerfd_create(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x0, 0x5}}, &(0x7f0000005fe0)) timerfd_gettime(r1, &(0x7f0000eb8000)) 20:54:18 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000001440)) 20:54:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0), 0x0, 0x0, r0) 20:54:18 executing program 3: r0 = timerfd_create(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x0, 0x5}}, &(0x7f0000005fe0)) timerfd_gettime(r1, &(0x7f0000eb8000)) 20:54:18 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x30, &(0x7f0000000600)=ANY=[]) mknodat(r0, &(0x7f0000000040)="2e2f636f6e74726f6cff05", 0x0, 0x0) renameat2(r0, &(0x7f0000000480)="2e2f636f6e74726f6cff0500", r0, &(0x7f00000004c0)='./file0\x00', 0x0) 20:54:18 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x30, &(0x7f0000000600)=ANY=[]) mknodat(r0, &(0x7f0000000040)="2e2f636f6e74726f6cff05", 0x0, 0x0) renameat2(r0, &(0x7f0000000480)="2e2f636f6e74726f6cff0500", r0, &(0x7f00000004c0)='./file0\x00', 0x0) 20:54:18 executing program 6: r0 = timerfd_create(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x0, 0x5}}, &(0x7f0000005fe0)) timerfd_gettime(r1, &(0x7f0000eb8000)) 20:54:18 executing program 7: r0 = timerfd_create(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x0, 0x5}}, &(0x7f0000005fe0)) timerfd_gettime(r1, &(0x7f0000eb8000)) 20:54:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0), 0x0, 0x0, r0) 20:54:18 executing program 3: r0 = timerfd_create(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x0, 0x5}}, &(0x7f0000005fe0)) timerfd_gettime(r1, &(0x7f0000eb8000)) 20:54:18 executing program 5: r0 = socket$inet(0x2, 0x80803, 0x7c) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @dev}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @local}, "00597a5e8e6b6e000900"}) 20:54:18 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000001440)) 20:54:18 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x30, &(0x7f0000000600)=ANY=[]) mknodat(r0, &(0x7f0000000040)="2e2f636f6e74726f6cff05", 0x0, 0x0) renameat2(r0, &(0x7f0000000480)="2e2f636f6e74726f6cff0500", r0, &(0x7f00000004c0)='./file0\x00', 0x0) 20:54:18 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x30, &(0x7f0000000600)=ANY=[]) mknodat(r0, &(0x7f0000000040)="2e2f636f6e74726f6cff05", 0x0, 0x0) renameat2(r0, &(0x7f0000000480)="2e2f636f6e74726f6cff0500", r0, &(0x7f00000004c0)='./file0\x00', 0x0) 20:54:18 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x30, &(0x7f0000000600)=ANY=[]) mknodat(r0, &(0x7f0000000040)="2e2f636f6e74726f6cff05", 0x0, 0x0) renameat2(r0, &(0x7f0000000480)="2e2f636f6e74726f6cff0500", r0, &(0x7f00000004c0)='./file0\x00', 0x0) 20:54:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0), 0x0, 0x0, r0) 20:54:18 executing program 6: r0 = timerfd_create(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x0, 0x5}}, &(0x7f0000005fe0)) timerfd_gettime(r1, &(0x7f0000eb8000)) 20:54:18 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x30, &(0x7f0000000600)=ANY=[]) mknodat(r0, &(0x7f0000000040)="2e2f636f6e74726f6cff05", 0x0, 0x0) renameat2(r0, &(0x7f0000000480)="2e2f636f6e74726f6cff0500", r0, &(0x7f00000004c0)='./file0\x00', 0x0) 20:54:18 executing program 7: r0 = timerfd_create(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x0, 0x5}}, &(0x7f0000005fe0)) timerfd_gettime(r1, &(0x7f0000eb8000)) 20:54:18 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000001440)) [ 171.663529] FAT-fs (loop4): Unrecognized mount option "./file0" or missing value 20:54:18 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x30, &(0x7f0000000600)=ANY=[]) mknodat(r0, &(0x7f0000000040)="2e2f636f6e74726f6cff05", 0x0, 0x0) renameat2(r0, &(0x7f0000000480)="2e2f636f6e74726f6cff0500", r0, &(0x7f00000004c0)='./file0\x00', 0x0) 20:54:18 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x30, &(0x7f0000000600)=ANY=[]) mknodat(r0, &(0x7f0000000040)="2e2f636f6e74726f6cff05", 0x0, 0x0) renameat2(r0, &(0x7f0000000480)="2e2f636f6e74726f6cff0500", r0, &(0x7f00000004c0)='./file0\x00', 0x0) 20:54:18 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0), 0x0, 0x0, r0) 20:54:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(aegis128-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) [ 171.706919] FAT-fs (loop5): Unrecognized mount option "./file0" or missing value 20:54:19 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x30, &(0x7f0000000600)=ANY=[]) mknodat(r0, &(0x7f0000000040)="2e2f636f6e74726f6cff05", 0x0, 0x0) renameat2(r0, &(0x7f0000000480)="2e2f636f6e74726f6cff0500", r0, &(0x7f00000004c0)='./file0\x00', 0x0) 20:54:19 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x30, &(0x7f0000000600)=ANY=[]) mknodat(r0, &(0x7f0000000040)="2e2f636f6e74726f6cff05", 0x0, 0x0) renameat2(r0, &(0x7f0000000480)="2e2f636f6e74726f6cff0500", r0, &(0x7f00000004c0)='./file0\x00', 0x0) 20:54:19 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x30, &(0x7f0000000600)=ANY=[]) mknodat(r0, &(0x7f0000000040)="2e2f636f6e74726f6cff05", 0x0, 0x0) renameat2(r0, &(0x7f0000000480)="2e2f636f6e74726f6cff0500", r0, &(0x7f00000004c0)='./file0\x00', 0x0) 20:54:19 executing program 7: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f000001b000)={r0, 0x0, 0x36, 0x9d, &(0x7f000001e000)="e460019234060dc106620abc86dd6a00000000072feb305660319056115082553800800000000000e8d5000000010000001400000000", &(0x7f000001df63)=""/157}, 0x28) 20:54:19 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0), 0x0, 0x0, r0) 20:54:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000280)=""/64}, 0x18) 20:54:19 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x30, &(0x7f0000000600)=ANY=[]) mknodat(r0, &(0x7f0000000040)="2e2f636f6e74726f6cff05", 0x0, 0x0) renameat2(r0, &(0x7f0000000480)="2e2f636f6e74726f6cff0500", r0, &(0x7f00000004c0)='./file0\x00', 0x0) 20:54:19 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x30, &(0x7f0000000600)=ANY=[]) mknodat(r0, &(0x7f0000000040)="2e2f636f6e74726f6cff05", 0x0, 0x0) renameat2(r0, &(0x7f0000000480)="2e2f636f6e74726f6cff0500", r0, &(0x7f00000004c0)='./file0\x00', 0x0) 20:54:19 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x30, &(0x7f0000000600)=ANY=[]) mknodat(r0, &(0x7f0000000040)="2e2f636f6e74726f6cff05", 0x0, 0x0) renameat2(r0, &(0x7f0000000480)="2e2f636f6e74726f6cff0500", r0, &(0x7f00000004c0)='./file0\x00', 0x0) 20:54:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10004}, [@FRA_SRC={0x8, 0x2, @dev}]}, 0x28}}, 0x0) 20:54:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) munmap(&(0x7f000053b000/0x1000)=nil, 0x1000) 20:54:19 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0), 0x0, 0x0, r0) 20:54:19 executing program 7: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f000001b000)={r0, 0x0, 0x36, 0x9d, &(0x7f000001e000)="e460019234060dc106620abc86dd6a00000000072feb305660319056115082553800800000000000e8d5000000010000001400000000", &(0x7f000001df63)=""/157}, 0x28) 20:54:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000280)=""/64}, 0x18) 20:54:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10004}, [@FRA_SRC={0x8, 0x2, @dev}]}, 0x28}}, 0x0) [ 172.159330] FAT-fs (loop0): Unrecognized mount option "./file0" or missing value 20:54:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000280)=""/64}, 0x18) 20:54:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10004}, [@FRA_SRC={0x8, 0x2, @dev}]}, 0x28}}, 0x0) 20:54:19 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000280)=""/64}, 0x18) 20:54:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) 20:54:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000280)=""/64}, 0x18) 20:54:19 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x30, &(0x7f0000000600)=ANY=[]) mknodat(r0, &(0x7f0000000040)="2e2f636f6e74726f6cff05", 0x0, 0x0) renameat2(r0, &(0x7f0000000480)="2e2f636f6e74726f6cff0500", r0, &(0x7f00000004c0)='./file0\x00', 0x0) 20:54:19 executing program 7: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f000001b000)={r0, 0x0, 0x36, 0x9d, &(0x7f000001e000)="e460019234060dc106620abc86dd6a00000000072feb305660319056115082553800800000000000e8d5000000010000001400000000", &(0x7f000001df63)=""/157}, 0x28) 20:54:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) munmap(&(0x7f000053b000/0x1000)=nil, 0x1000) 20:54:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) 20:54:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10004}, [@FRA_SRC={0x8, 0x2, @dev}]}, 0x28}}, 0x0) 20:54:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000280)=""/64}, 0x18) 20:54:19 executing program 7: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f000001b000)={r0, 0x0, 0x36, 0x9d, &(0x7f000001e000)="e460019234060dc106620abc86dd6a00000000072feb305660319056115082553800800000000000e8d5000000010000001400000000", &(0x7f000001df63)=""/157}, 0x28) 20:54:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) munmap(&(0x7f000053b000/0x1000)=nil, 0x1000) 20:54:19 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000280)=""/64}, 0x18) 20:54:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000280)=""/64}, 0x18) 20:54:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) 20:54:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000280)=""/64}, 0x18) 20:54:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) munmap(&(0x7f000053b000/0x1000)=nil, 0x1000) 20:54:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) munmap(&(0x7f000053b000/0x1000)=nil, 0x1000) 20:54:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) munmap(&(0x7f000053b000/0x1000)=nil, 0x1000) 20:54:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000005c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="28df8ad571e67a15cd66311cfc0b3a52", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000009480)=[{{&(0x7f0000006ec0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000006f40)="d7a5096c083a25367f6012f4fc91d09a3a", 0x11}], 0x1, &(0x7f0000000100)}}], 0x1, 0x0) 20:54:19 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000280)=""/64}, 0x18) 20:54:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) 20:54:19 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9a1c, 0x8000) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) socket$key(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 20:54:19 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 20:54:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) munmap(&(0x7f000053b000/0x1000)=nil, 0x1000) 20:54:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) munmap(&(0x7f000053b000/0x1000)=nil, 0x1000) 20:54:19 executing program 6: unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x9, 0x1800}, {0x0, 0x7fffffff}], 0x2) setns(r0, 0x0) 20:54:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6}, &(0x7f000064b000)=0xa0) r3 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2}, &(0x7f0000000040)=0xc) 20:54:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000ab2000), 0x4) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000000000)=""/4096) 20:54:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000005c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="28df8ad571e67a15cd66311cfc0b3a52", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000009480)=[{{&(0x7f0000006ec0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000006f40)="d7a5096c083a25367f6012f4fc91d09a3a", 0x11}], 0x1, &(0x7f0000000100)}}], 0x1, 0x0) 20:54:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) munmap(&(0x7f000053b000/0x1000)=nil, 0x1000) 20:54:20 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9a1c, 0x8000) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) socket$key(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 20:54:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) munmap(&(0x7f000053b000/0x1000)=nil, 0x1000) 20:54:20 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 20:54:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6}, &(0x7f000064b000)=0xa0) r3 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2}, &(0x7f0000000040)=0xc) 20:54:20 executing program 6: unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x9, 0x1800}, {0x0, 0x7fffffff}], 0x2) setns(r0, 0x0) 20:54:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000ab2000), 0x4) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000000000)=""/4096) 20:54:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000005c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="28df8ad571e67a15cd66311cfc0b3a52", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000009480)=[{{&(0x7f0000006ec0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000006f40)="d7a5096c083a25367f6012f4fc91d09a3a", 0x11}], 0x1, &(0x7f0000000100)}}], 0x1, 0x0) 20:54:20 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9a1c, 0x8000) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) socket$key(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 20:54:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000ab2000), 0x4) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000000000)=""/4096) 20:54:20 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 20:54:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000005c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="28df8ad571e67a15cd66311cfc0b3a52", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000009480)=[{{&(0x7f0000006ec0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000006f40)="d7a5096c083a25367f6012f4fc91d09a3a", 0x11}], 0x1, &(0x7f0000000100)}}], 0x1, 0x0) 20:54:20 executing program 2: unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x9, 0x1800}, {0x0, 0x7fffffff}], 0x2) setns(r0, 0x0) 20:54:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000ab2000), 0x4) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000000000)=""/4096) 20:54:20 executing program 6: unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x9, 0x1800}, {0x0, 0x7fffffff}], 0x2) setns(r0, 0x0) 20:54:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6}, &(0x7f000064b000)=0xa0) r3 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2}, &(0x7f0000000040)=0xc) 20:54:20 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9a1c, 0x8000) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) socket$key(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 20:54:20 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 20:54:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000ab2000), 0x4) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000000000)=""/4096) 20:54:20 executing program 1: unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x9, 0x1800}, {0x0, 0x7fffffff}], 0x2) setns(r0, 0x0) 20:54:20 executing program 2: unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x9, 0x1800}, {0x0, 0x7fffffff}], 0x2) setns(r0, 0x0) 20:54:20 executing program 7: unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x9, 0x1800}, {0x0, 0x7fffffff}], 0x2) setns(r0, 0x0) 20:54:20 executing program 6: unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x9, 0x1800}, {0x0, 0x7fffffff}], 0x2) setns(r0, 0x0) 20:54:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6}, &(0x7f000064b000)=0xa0) r3 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2}, &(0x7f0000000040)=0xc) 20:54:20 executing program 3: unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x9, 0x1800}, {0x0, 0x7fffffff}], 0x2) setns(r0, 0x0) 20:54:20 executing program 1: unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x9, 0x1800}, {0x0, 0x7fffffff}], 0x2) setns(r0, 0x0) 20:54:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000ab2000), 0x4) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000000000)=""/4096) 20:54:20 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6}, &(0x7f000064b000)=0xa0) r3 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2}, &(0x7f0000000040)=0xc) 20:54:20 executing program 2: unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x9, 0x1800}, {0x0, 0x7fffffff}], 0x2) setns(r0, 0x0) 20:54:20 executing program 7: unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x9, 0x1800}, {0x0, 0x7fffffff}], 0x2) setns(r0, 0x0) 20:54:20 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 20:54:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000ab2000), 0x4) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000000000)=""/4096) 20:54:20 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6}, &(0x7f000064b000)=0xa0) r3 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2}, &(0x7f0000000040)=0xc) 20:54:20 executing program 3: unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x9, 0x1800}, {0x0, 0x7fffffff}], 0x2) setns(r0, 0x0) 20:54:20 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 20:54:20 executing program 1: unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x9, 0x1800}, {0x0, 0x7fffffff}], 0x2) setns(r0, 0x0) 20:54:20 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 20:54:20 executing program 7: unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x9, 0x1800}, {0x0, 0x7fffffff}], 0x2) setns(r0, 0x0) 20:54:20 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6}, &(0x7f000064b000)=0xa0) r3 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2}, &(0x7f0000000040)=0xc) 20:54:20 executing program 3: unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x9, 0x1800}, {0x0, 0x7fffffff}], 0x2) setns(r0, 0x0) 20:54:20 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9a1c, 0x8000) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) socket$key(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 20:54:20 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 20:54:20 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 20:54:20 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9a1c, 0x8000) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) socket$key(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 20:54:20 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9a1c, 0x8000) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) socket$key(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 20:54:20 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x2, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 20:54:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000240)=0xffff, 0x73e41b34) 20:54:21 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 20:54:21 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa2830020200a0009000600021d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 20:54:21 executing program 3: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x7, 0x21, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x3f}) 20:54:21 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9a1c, 0x8000) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) socket$key(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 20:54:21 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9a1c, 0x8000) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) socket$key(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) [ 173.831185] netlink: 'syz-executor6': attribute type 6 has an invalid length. 20:54:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000240)=0xffff, 0x73e41b34) 20:54:21 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9a1c, 0x8000) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) socket$key(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 20:54:21 executing program 3: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x7, 0x21, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x3f}) 20:54:21 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x2, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 20:54:21 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9a1c, 0x8000) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) socket$key(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) [ 173.876333] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. 20:54:21 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x2, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 20:54:21 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9a1c, 0x8000) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) socket$key(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 20:54:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000240)=0xffff, 0x73e41b34) 20:54:21 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9a1c, 0x8000) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) socket$key(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 20:54:21 executing program 3: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x7, 0x21, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x3f}) 20:54:21 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x2, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 20:54:21 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa2830020200a0009000600021d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 20:54:21 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x2, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 20:54:21 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x2, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) [ 174.110400] netlink: 'syz-executor6': attribute type 6 has an invalid length. 20:54:21 executing program 1: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x7, 0x21, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x3f}) 20:54:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000240)=0xffff, 0x73e41b34) 20:54:21 executing program 3: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x7, 0x21, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x3f}) 20:54:21 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x2, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 20:54:21 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x2, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 20:54:21 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x2, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 20:54:21 executing program 7: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x7, 0x21, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x3f}) [ 174.186872] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. 20:54:21 executing program 1: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x7, 0x21, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x3f}) 20:54:21 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa2830020200a0009000600021d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 20:54:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000240)=0xffff, 0x73e41b34) 20:54:21 executing program 7: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x7, 0x21, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x3f}) 20:54:21 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x2, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 20:54:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000240)=0xffff, 0x73e41b34) 20:54:21 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x2, r0, &(0x7f0000000300)="2e2f66692e65318c00") fanotify_mark(r1, 0x2, 0xa, r0, &(0x7f0000000040)="2e2f66692e65318c00") 20:54:21 executing program 0: r0 = fanotify_init(0xb, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/211, 0xd3}], 0x1) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000580)=0xfffffffffffffe00) rt_sigprocmask(0x0, &(0x7f0000000500)={0x8001}, &(0x7f0000000540), 0x8) rt_sigsuspend(&(0x7f0000000000), 0x8) 20:54:21 executing program 7: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x7, 0x21, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x3f}) 20:54:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000240)=0xffff, 0x73e41b34) 20:54:21 executing program 1: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x7, 0x21, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x3f}) [ 174.431246] netlink: 'syz-executor6': attribute type 6 has an invalid length. [ 174.443721] FAT-fs (loop2): bogus number of reserved sectors [ 174.449675] FAT-fs (loop2): Can't find a valid FAT filesystem 20:54:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000240)=0xffff, 0x73e41b34) [ 174.499144] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. 20:54:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0x20a15805) 20:54:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000240)=0xffff, 0x73e41b34) 20:54:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5, 0x0, 0x20001}, [@ldst={0x0, 0x18d1fb}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 20:54:21 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 174.568306] FAT-fs (loop2): bogus number of reserved sectors [ 174.574264] FAT-fs (loop2): Can't find a valid FAT filesystem 20:54:21 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa2830020200a0009000600021d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 20:54:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000240)=0xffff, 0x73e41b34) 20:54:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000001240)='loginuid\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="025cc80700145f8f764070") sendfile(r0, r1, &(0x7f00000000c0), 0x5) 20:54:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5, 0x0, 0x20001}, [@ldst={0x0, 0x18d1fb}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) [ 174.682239] netlink: 'syz-executor6': attribute type 6 has an invalid length. 20:54:21 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x2, r0, &(0x7f0000000300)="2e2f66692e65318c00") fanotify_mark(r1, 0x2, 0xa, r0, &(0x7f0000000040)="2e2f66692e65318c00") 20:54:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0x20a15805) 20:54:22 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x2, r0, &(0x7f0000000300)="2e2f66692e65318c00") fanotify_mark(r1, 0x2, 0xa, r0, &(0x7f0000000040)="2e2f66692e65318c00") [ 174.753931] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. [ 174.817144] FAT-fs (loop2): bogus number of reserved sectors [ 174.823177] FAT-fs (loop2): Can't find a valid FAT filesystem [ 174.852074] FAT-fs (loop3): bogus number of reserved sectors [ 174.858169] FAT-fs (loop3): Can't find a valid FAT filesystem 20:54:22 executing program 0: r0 = fanotify_init(0xb, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/211, 0xd3}], 0x1) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000580)=0xfffffffffffffe00) rt_sigprocmask(0x0, &(0x7f0000000500)={0x8001}, &(0x7f0000000540), 0x8) rt_sigsuspend(&(0x7f0000000000), 0x8) 20:54:22 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:54:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5, 0x0, 0x20001}, [@ldst={0x0, 0x18d1fb}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 20:54:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0x20a15805) 20:54:22 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:54:22 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x2, r0, &(0x7f0000000300)="2e2f66692e65318c00") fanotify_mark(r1, 0x2, 0xa, r0, &(0x7f0000000040)="2e2f66692e65318c00") 20:54:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000001240)='loginuid\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="025cc80700145f8f764070") sendfile(r0, r1, &(0x7f00000000c0), 0x5) 20:54:22 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x2, r0, &(0x7f0000000300)="2e2f66692e65318c00") fanotify_mark(r1, 0x2, 0xa, r0, &(0x7f0000000040)="2e2f66692e65318c00") 20:54:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0x20a15805) 20:54:22 executing program 5: r0 = fanotify_init(0xb, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/211, 0xd3}], 0x1) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000580)=0xfffffffffffffe00) rt_sigprocmask(0x0, &(0x7f0000000500)={0x8001}, &(0x7f0000000540), 0x8) rt_sigsuspend(&(0x7f0000000000), 0x8) 20:54:22 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 175.276408] FAT-fs (loop3): bogus number of reserved sectors [ 175.282495] FAT-fs (loop3): Can't find a valid FAT filesystem [ 175.307167] FAT-fs (loop2): bogus number of reserved sectors [ 175.313302] FAT-fs (loop2): Can't find a valid FAT filesystem 20:54:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000001240)='loginuid\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="025cc80700145f8f764070") sendfile(r0, r1, &(0x7f00000000c0), 0x5) 20:54:22 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:54:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5, 0x0, 0x20001}, [@ldst={0x0, 0x18d1fb}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 20:54:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000001240)='loginuid\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="025cc80700145f8f764070") sendfile(r0, r1, &(0x7f00000000c0), 0x5) 20:54:22 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x2, r0, &(0x7f0000000300)="2e2f66692e65318c00") fanotify_mark(r1, 0x2, 0xa, r0, &(0x7f0000000040)="2e2f66692e65318c00") [ 175.559822] FAT-fs (loop3): bogus number of reserved sectors [ 175.565792] FAT-fs (loop3): Can't find a valid FAT filesystem 20:54:23 executing program 0: r0 = fanotify_init(0xb, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/211, 0xd3}], 0x1) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000580)=0xfffffffffffffe00) rt_sigprocmask(0x0, &(0x7f0000000500)={0x8001}, &(0x7f0000000540), 0x8) rt_sigsuspend(&(0x7f0000000000), 0x8) 20:54:23 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:54:23 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:54:23 executing program 1: r0 = fanotify_init(0xb, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/211, 0xd3}], 0x1) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000580)=0xfffffffffffffe00) rt_sigprocmask(0x0, &(0x7f0000000500)={0x8001}, &(0x7f0000000540), 0x8) rt_sigsuspend(&(0x7f0000000000), 0x8) 20:54:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x2, r0, &(0x7f0000000300)="2e2f66692e65318c00") fanotify_mark(r1, 0x2, 0xa, r0, &(0x7f0000000040)="2e2f66692e65318c00") 20:54:23 executing program 4: r0 = fanotify_init(0xb, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/211, 0xd3}], 0x1) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000580)=0xfffffffffffffe00) rt_sigprocmask(0x0, &(0x7f0000000500)={0x8001}, &(0x7f0000000540), 0x8) rt_sigsuspend(&(0x7f0000000000), 0x8) 20:54:23 executing program 3: r0 = fanotify_init(0xb, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/211, 0xd3}], 0x1) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000580)=0xfffffffffffffe00) rt_sigprocmask(0x0, &(0x7f0000000500)={0x8001}, &(0x7f0000000540), 0x8) rt_sigsuspend(&(0x7f0000000000), 0x8) 20:54:23 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000001240)='loginuid\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="025cc80700145f8f764070") sendfile(r0, r1, &(0x7f00000000c0), 0x5) 20:54:23 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000001240)='loginuid\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="025cc80700145f8f764070") sendfile(r0, r1, &(0x7f00000000c0), 0x5) 20:54:23 executing program 5: r0 = fanotify_init(0xb, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/211, 0xd3}], 0x1) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000580)=0xfffffffffffffe00) rt_sigprocmask(0x0, &(0x7f0000000500)={0x8001}, &(0x7f0000000540), 0x8) rt_sigsuspend(&(0x7f0000000000), 0x8) [ 176.185944] FAT-fs (loop2): bogus number of reserved sectors [ 176.192180] FAT-fs (loop2): Can't find a valid FAT filesystem 20:54:23 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000001240)='loginuid\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="025cc80700145f8f764070") sendfile(r0, r1, &(0x7f00000000c0), 0x5) 20:54:23 executing program 2: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000244000)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000100), 0x79ffffffffffff) 20:54:23 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000001240)='loginuid\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="025cc80700145f8f764070") sendfile(r0, r1, &(0x7f00000000c0), 0x5) 20:54:23 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000001240)='loginuid\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="025cc80700145f8f764070") sendfile(r0, r1, &(0x7f00000000c0), 0x5) 20:54:23 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000001240)='loginuid\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="025cc80700145f8f764070") sendfile(r0, r1, &(0x7f00000000c0), 0x5) 20:54:23 executing program 2: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000244000)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000100), 0x79ffffffffffff) [ 176.345457] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 20:54:24 executing program 0: r0 = fanotify_init(0xb, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/211, 0xd3}], 0x1) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000580)=0xfffffffffffffe00) rt_sigprocmask(0x0, &(0x7f0000000500)={0x8001}, &(0x7f0000000540), 0x8) rt_sigsuspend(&(0x7f0000000000), 0x8) 20:54:24 executing program 6: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000244000)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000100), 0x79ffffffffffff) 20:54:24 executing program 7: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000244000)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000100), 0x79ffffffffffff) 20:54:24 executing program 2: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000244000)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000100), 0x79ffffffffffff) 20:54:24 executing program 4: r0 = fanotify_init(0xb, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/211, 0xd3}], 0x1) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000580)=0xfffffffffffffe00) rt_sigprocmask(0x0, &(0x7f0000000500)={0x8001}, &(0x7f0000000540), 0x8) rt_sigsuspend(&(0x7f0000000000), 0x8) 20:54:24 executing program 3: r0 = fanotify_init(0xb, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/211, 0xd3}], 0x1) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000580)=0xfffffffffffffe00) rt_sigprocmask(0x0, &(0x7f0000000500)={0x8001}, &(0x7f0000000540), 0x8) rt_sigsuspend(&(0x7f0000000000), 0x8) 20:54:24 executing program 1: r0 = fanotify_init(0xb, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/211, 0xd3}], 0x1) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000580)=0xfffffffffffffe00) rt_sigprocmask(0x0, &(0x7f0000000500)={0x8001}, &(0x7f0000000540), 0x8) rt_sigsuspend(&(0x7f0000000000), 0x8) 20:54:24 executing program 5: r0 = fanotify_init(0xb, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/211, 0xd3}], 0x1) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000580)=0xfffffffffffffe00) rt_sigprocmask(0x0, &(0x7f0000000500)={0x8001}, &(0x7f0000000540), 0x8) rt_sigsuspend(&(0x7f0000000000), 0x8) 20:54:24 executing program 2: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000244000)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000100), 0x79ffffffffffff) 20:54:24 executing program 6: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000244000)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000100), 0x79ffffffffffff) 20:54:24 executing program 7: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000244000)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000100), 0x79ffffffffffff) 20:54:24 executing program 6: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000244000)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000100), 0x79ffffffffffff) 20:54:24 executing program 7: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000244000)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000100), 0x79ffffffffffff) 20:54:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000380)={0x7b, 0x0, [0x4b564d04, 0x1, 0x140], [0x0, 0x4b564d02]}) 20:54:24 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) 20:54:24 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) sched_setattr(0x0, &(0x7f0000000140)={0x30}, 0x0) 20:54:25 executing program 3: r0 = fanotify_init(0xb, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/211, 0xd3}], 0x1) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000580)=0xfffffffffffffe00) rt_sigprocmask(0x0, &(0x7f0000000500)={0x8001}, &(0x7f0000000540), 0x8) rt_sigsuspend(&(0x7f0000000000), 0x8) 20:54:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000380)={0x7b, 0x0, [0x4b564d04, 0x1, 0x140], [0x0, 0x4b564d02]}) 20:54:25 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) 20:54:25 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) sched_setattr(0x0, &(0x7f0000000140)={0x30}, 0x0) 20:54:25 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) sched_setattr(0x0, &(0x7f0000000140)={0x30}, 0x0) 20:54:25 executing program 4: r0 = fanotify_init(0xb, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/211, 0xd3}], 0x1) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000580)=0xfffffffffffffe00) rt_sigprocmask(0x0, &(0x7f0000000500)={0x8001}, &(0x7f0000000540), 0x8) rt_sigsuspend(&(0x7f0000000000), 0x8) 20:54:25 executing program 1: r0 = fanotify_init(0xb, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/211, 0xd3}], 0x1) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000580)=0xfffffffffffffe00) rt_sigprocmask(0x0, &(0x7f0000000500)={0x8001}, &(0x7f0000000540), 0x8) rt_sigsuspend(&(0x7f0000000000), 0x8) 20:54:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000380)={0x7b, 0x0, [0x4b564d04, 0x1, 0x140], [0x0, 0x4b564d02]}) 20:54:25 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) 20:54:25 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) sched_setattr(0x0, &(0x7f0000000140)={0x30}, 0x0) 20:54:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000380)={0x7b, 0x0, [0x4b564d04, 0x1, 0x140], [0x0, 0x4b564d02]}) 20:54:25 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) sched_setattr(0x0, &(0x7f0000000140)={0x30}, 0x0) 20:54:25 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) 20:54:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000380)={0x7b, 0x0, [0x4b564d04, 0x1, 0x140], [0x0, 0x4b564d02]}) 20:54:25 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) sched_setattr(0x0, &(0x7f0000000140)={0x30}, 0x0) 20:54:25 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) shutdown(r2, 0x1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 20:54:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) shutdown(r2, 0x1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 20:54:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) shutdown(r2, 0x1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 20:54:26 executing program 7: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="0001000000ff000000010000c9030000ec000000010008000000000000000000002000f3ff1f000000010000000000006e5fbe5c0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000002c0)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100424}}]}) 20:54:26 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) sched_setattr(0x0, &(0x7f0000000140)={0x30}, 0x0) 20:54:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000380)={0x7b, 0x0, [0x4b564d04, 0x1, 0x140], [0x0, 0x4b564d02]}) 20:54:26 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) shutdown(r2, 0x1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 20:54:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000380)={0x7b, 0x0, [0x4b564d04, 0x1, 0x140], [0x0, 0x4b564d02]}) 20:54:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) shutdown(r2, 0x1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) [ 178.845293] EXT4-fs (loop7): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 20:54:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) shutdown(r2, 0x1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 20:54:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) shutdown(r2, 0x1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) [ 178.916291] EXT4-fs (loop7): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 20:54:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) shutdown(r2, 0x1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 20:54:26 executing program 7: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="0001000000ff000000010000c9030000ec000000010008000000000000000000002000f3ff1f000000010000000000006e5fbe5c0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000002c0)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100424}}]}) 20:54:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) shutdown(r2, 0x1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) [ 179.076701] EXT4-fs (loop7): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 20:54:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) shutdown(r2, 0x1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 20:54:26 executing program 7: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="0001000000ff000000010000c9030000ec000000010008000000000000000000002000f3ff1f000000010000000000006e5fbe5c0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000002c0)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100424}}]}) 20:54:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) shutdown(r2, 0x1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 20:54:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) shutdown(r2, 0x1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) [ 179.280653] EXT4-fs (loop7): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 20:54:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) shutdown(r2, 0x1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 20:54:26 executing program 7: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="0001000000ff000000010000c9030000ec000000010008000000000000000000002000f3ff1f000000010000000000006e5fbe5c0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000002c0)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100424}}]}) [ 179.474151] EXT4-fs (loop7): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 20:54:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) shutdown(r2, 0x1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 20:54:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) shutdown(r2, 0x1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 20:54:26 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) shutdown(r2, 0x1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 20:54:26 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") shmget$private(0x0, 0x0, 0x0, &(0x7f0000b39000/0x3000)=nil) 20:54:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x18) 20:54:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) shutdown(r2, 0x1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 20:54:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x18) 20:54:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") shmget$private(0x0, 0x0, 0x0, &(0x7f0000b39000/0x3000)=nil) 20:54:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) shutdown(r2, 0x1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 20:54:27 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x15) 20:54:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) shutdown(r2, 0x1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 20:54:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") shmget$private(0x0, 0x0, 0x0, &(0x7f0000b39000/0x3000)=nil) 20:54:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x18) 20:54:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") shmget$private(0x0, 0x0, 0x0, &(0x7f0000b39000/0x3000)=nil) 20:54:27 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x15) 20:54:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x18) 20:54:27 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x15) 20:54:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) shutdown(r2, 0x1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 20:54:27 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x15) 20:54:27 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) shutdown(r2, 0x1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 20:54:27 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x15) 20:54:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) shutdown(r2, 0x1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 20:54:27 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x15) 20:54:27 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x15) 20:54:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r1, &(0x7f0000000780)={&(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/22, 0x16}, 0x0) shutdown(r1, 0x0) 20:54:27 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x15) 20:54:27 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x15) 20:54:27 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x15) 20:54:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) 20:54:27 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x15) 20:54:27 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0xab05, &(0x7f00000003c0)) [ 180.484062] tls_set_device_offload_rx: netdev lo with no TLS offload 20:54:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) 20:54:28 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0xab05, &(0x7f00000003c0)) 20:54:28 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x15) 20:54:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r1, &(0x7f0000000780)={&(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/22, 0x16}, 0x0) shutdown(r1, 0x0) 20:54:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) 20:54:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r1, &(0x7f0000000780)={&(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/22, 0x16}, 0x0) shutdown(r1, 0x0) 20:54:28 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x15) 20:54:28 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x15) 20:54:28 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x15) 20:54:28 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0xab05, &(0x7f00000003c0)) 20:54:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) 20:54:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r1, &(0x7f0000000780)={&(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/22, 0x16}, 0x0) shutdown(r1, 0x0) [ 181.066699] tls_set_device_offload_rx: netdev lo with no TLS offload [ 181.080130] tls_set_device_offload_rx: netdev lo with no TLS offload 20:54:28 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r1, &(0x7f0000000780)={&(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/22, 0x16}, 0x0) shutdown(r1, 0x0) 20:54:28 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0xab05, &(0x7f00000003c0)) 20:54:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r1, &(0x7f0000000780)={&(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/22, 0x16}, 0x0) shutdown(r1, 0x0) 20:54:28 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r1, &(0x7f0000000780)={&(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/22, 0x16}, 0x0) shutdown(r1, 0x0) 20:54:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) [ 181.179083] tls_set_device_offload_rx: netdev lo with no TLS offload [ 181.193551] tls_set_device_offload_rx: netdev lo with no TLS offload 20:54:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r1, &(0x7f0000000780)={&(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/22, 0x16}, 0x0) shutdown(r1, 0x0) 20:54:28 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) sched_setattr(0x0, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x15) 20:54:28 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r1, &(0x7f0000000780)={&(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/22, 0x16}, 0x0) shutdown(r1, 0x0) [ 181.228316] tls_set_device_offload_rx: netdev lo with no TLS offload [ 181.236087] tls_set_device_offload_rx: netdev lo with no TLS offload 20:54:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r1, &(0x7f0000000780)={&(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/22, 0x16}, 0x0) shutdown(r1, 0x0) 20:54:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) 20:54:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) [ 181.285197] tls_set_device_offload_rx: netdev lo with no TLS offload 20:54:28 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r1, &(0x7f0000000780)={&(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/22, 0x16}, 0x0) shutdown(r1, 0x0) 20:54:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r1, &(0x7f0000000780)={&(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/22, 0x16}, 0x0) shutdown(r1, 0x0) [ 181.333349] tls_set_device_offload_rx: netdev lo with no TLS offload [ 181.346846] tls_set_device_offload_rx: netdev lo with no TLS offload 20:54:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) 20:54:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r1, &(0x7f0000000780)={&(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/22, 0x16}, 0x0) shutdown(r1, 0x0) 20:54:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) 20:54:28 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r1, &(0x7f0000000780)={&(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/22, 0x16}, 0x0) shutdown(r1, 0x0) 20:54:28 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r1, &(0x7f0000000780)={&(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/22, 0x16}, 0x0) shutdown(r1, 0x0) 20:54:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) 20:54:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118a0"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) 20:54:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x545d, 0x0) 20:54:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) 20:54:28 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000090607041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 20:54:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r1, &(0x7f0000000780)={&(0x7f0000000240)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/22, 0x16}, 0x0) shutdown(r1, 0x0) 20:54:28 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:54:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) 20:54:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x4) mount(&(0x7f00000008c0)='.', &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000003c0)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 20:54:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x545d, 0x0) 20:54:28 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:54:28 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000090607041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 20:54:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118a0"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) 20:54:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) 20:54:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) 20:54:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118a0"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) 20:54:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x545d, 0x0) 20:54:29 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x4) mount(&(0x7f00000008c0)='.', &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000003c0)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 20:54:29 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000090607041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 20:54:29 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:54:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118a0"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) 20:54:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x4) mount(&(0x7f00000008c0)='.', &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000003c0)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 20:54:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118a0"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) 20:54:29 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x4) mount(&(0x7f00000008c0)='.', &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000003c0)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 20:54:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x545d, 0x0) 20:54:29 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000090607041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 20:54:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118a0"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) 20:54:29 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:54:29 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x4) mount(&(0x7f00000008c0)='.', &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000003c0)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 20:54:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x4) mount(&(0x7f00000008c0)='.', &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000003c0)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 20:54:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118a0"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) 20:54:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x4) mount(&(0x7f00000008c0)='.', &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000003c0)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 20:54:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x545d, 0x0) 20:54:29 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x4) mount(&(0x7f00000008c0)='.', &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000003c0)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 20:54:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x5, &(0x7f0000001f40)) 20:54:29 executing program 3: r0 = memfd_create(&(0x7f00000001c0)="65553027776c616e300025269369ac1ec312098f21e4d336d86dc67c42199ea36b772c0fbb174379bcb92fbdebed73563d05448f9d38ff19318e681b20ac6f9a3339876255a93a957ce862040d69430605d078a97297d0f747d30706000000c306d51d7a5efbd105b8e13ebc86915fa968f72d6bc2c4c0e44952721c2ca866172c0adf0000000000000000000000", 0x0) fallocate(r0, 0x40, 0x0, 0x102) 20:54:29 executing program 1: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x1e3, 0x83) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) 20:54:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x4) mount(&(0x7f00000008c0)='.', &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000003c0)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 20:54:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x4) mount(&(0x7f00000008c0)='.', &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000003c0)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 20:54:29 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x4) mount(&(0x7f00000008c0)='.', &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000003c0)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 20:54:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x545d, 0x0) 20:54:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x5, &(0x7f0000001f40)) 20:54:29 executing program 3: r0 = memfd_create(&(0x7f00000001c0)="65553027776c616e300025269369ac1ec312098f21e4d336d86dc67c42199ea36b772c0fbb174379bcb92fbdebed73563d05448f9d38ff19318e681b20ac6f9a3339876255a93a957ce862040d69430605d078a97297d0f747d30706000000c306d51d7a5efbd105b8e13ebc86915fa968f72d6bc2c4c0e44952721c2ca866172c0adf0000000000000000000000", 0x0) fallocate(r0, 0x40, 0x0, 0x102) 20:54:29 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x4) mount(&(0x7f00000008c0)='.', &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000003c0)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 20:54:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x545d, 0x0) 20:54:29 executing program 6: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, &(0x7f0000000080)="1f000000110007f1fff701000080000007003f00530700006c39080001454a", 0x1f) 20:54:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x8, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000080)=0xffffffff, 0x4) 20:54:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x4) mount(&(0x7f00000008c0)='.', &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000003c0)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 20:54:29 executing program 3: r0 = memfd_create(&(0x7f00000001c0)="65553027776c616e300025269369ac1ec312098f21e4d336d86dc67c42199ea36b772c0fbb174379bcb92fbdebed73563d05448f9d38ff19318e681b20ac6f9a3339876255a93a957ce862040d69430605d078a97297d0f747d30706000000c306d51d7a5efbd105b8e13ebc86915fa968f72d6bc2c4c0e44952721c2ca866172c0adf0000000000000000000000", 0x0) fallocate(r0, 0x40, 0x0, 0x102) 20:54:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x5, &(0x7f0000001f40)) 20:54:29 executing program 6: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, &(0x7f0000000080)="1f000000110007f1fff701000080000007003f00530700006c39080001454a", 0x1f) 20:54:29 executing program 3: r0 = memfd_create(&(0x7f00000001c0)="65553027776c616e300025269369ac1ec312098f21e4d336d86dc67c42199ea36b772c0fbb174379bcb92fbdebed73563d05448f9d38ff19318e681b20ac6f9a3339876255a93a957ce862040d69430605d078a97297d0f747d30706000000c306d51d7a5efbd105b8e13ebc86915fa968f72d6bc2c4c0e44952721c2ca866172c0adf0000000000000000000000", 0x0) fallocate(r0, 0x40, 0x0, 0x102) [ 182.426718] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:54:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x5, &(0x7f0000001f40)) 20:54:30 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390c081bf2", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [], @rand_addr}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff80, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @mcast2, @dev}}}}}}}, 0x0) 20:54:30 executing program 1: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x1e3, 0x83) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) 20:54:30 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9204, 0x0) 20:54:30 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000080)="000000800000000000") 20:54:30 executing program 6: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, &(0x7f0000000080)="1f000000110007f1fff701000080000007003f00530700006c39080001454a", 0x1f) 20:54:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x8, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000080)=0xffffffff, 0x4) 20:54:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x3f0, [0x0, 0x20000340, 0x20000370, 0x200005e0], 0x0, &(0x7f0000000000), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'team0\x00', 'bond0\x00', 'veth1\x00', 'veth1_to_bond\x00', @remote, [], @broadcast, [], 0xe0, 0x210, 0x240, [@quota={'quota\x00', 0x18}, @pkttype={'pkttype\x00', 0x8}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:iptables_conf_t:s0\x00'}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'yam0\x00', 'veth1_to_team\x00', 'vlan0\x00', 'bridge_slave_1\x00', @dev, [], @random="5a4a3db9e0ec", [], 0x70, 0xa0, 0xf0}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x468) 20:54:30 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9204, 0x0) 20:54:30 executing program 6: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, &(0x7f0000000080)="1f000000110007f1fff701000080000007003f00530700006c39080001454a", 0x1f) [ 183.030343] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:54:30 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x1e3, 0x83) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) 20:54:30 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9204, 0x0) 20:54:30 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390c081bf2", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [], @rand_addr}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff80, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @mcast2, @dev}}}}}}}, 0x0) 20:54:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x8, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000080)=0xffffffff, 0x4) 20:54:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x3f0, [0x0, 0x20000340, 0x20000370, 0x200005e0], 0x0, &(0x7f0000000000), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'team0\x00', 'bond0\x00', 'veth1\x00', 'veth1_to_bond\x00', @remote, [], @broadcast, [], 0xe0, 0x210, 0x240, [@quota={'quota\x00', 0x18}, @pkttype={'pkttype\x00', 0x8}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:iptables_conf_t:s0\x00'}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'yam0\x00', 'veth1_to_team\x00', 'vlan0\x00', 'bridge_slave_1\x00', @dev, [], @random="5a4a3db9e0ec", [], 0x70, 0xa0, 0xf0}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x468) 20:54:30 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000080)="000000800000000000") 20:54:30 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9204, 0x0) 20:54:30 executing program 1: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x1e3, 0x83) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) 20:54:30 executing program 6: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000080)="000000800000000000") 20:54:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x3f0, [0x0, 0x20000340, 0x20000370, 0x200005e0], 0x0, &(0x7f0000000000), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'team0\x00', 'bond0\x00', 'veth1\x00', 'veth1_to_bond\x00', @remote, [], @broadcast, [], 0xe0, 0x210, 0x240, [@quota={'quota\x00', 0x18}, @pkttype={'pkttype\x00', 0x8}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:iptables_conf_t:s0\x00'}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'yam0\x00', 'veth1_to_team\x00', 'vlan0\x00', 'bridge_slave_1\x00', @dev, [], @random="5a4a3db9e0ec", [], 0x70, 0xa0, 0xf0}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x468) 20:54:30 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390c081bf2", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [], @rand_addr}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff80, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @mcast2, @dev}}}}}}}, 0x0) 20:54:30 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000080)="000000800000000000") 20:54:30 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000080)="000000800000000000") 20:54:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x8, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000080)=0xffffffff, 0x4) 20:54:30 executing program 6: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000080)="000000800000000000") 20:54:30 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000080)="000000800000000000") [ 183.364647] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:54:31 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x1e3, 0x83) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) 20:54:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x3f0, [0x0, 0x20000340, 0x20000370, 0x200005e0], 0x0, &(0x7f0000000000), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'team0\x00', 'bond0\x00', 'veth1\x00', 'veth1_to_bond\x00', @remote, [], @broadcast, [], 0xe0, 0x210, 0x240, [@quota={'quota\x00', 0x18}, @pkttype={'pkttype\x00', 0x8}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:iptables_conf_t:s0\x00'}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'yam0\x00', 'veth1_to_team\x00', 'vlan0\x00', 'bridge_slave_1\x00', @dev, [], @random="5a4a3db9e0ec", [], 0x70, 0xa0, 0xf0}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x468) 20:54:31 executing program 6: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000080)="000000800000000000") 20:54:31 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000080)="000000800000000000") 20:54:31 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390c081bf2", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [], @rand_addr}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff80, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @mcast2, @dev}}}}}}}, 0x0) 20:54:31 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000080)="000000800000000000") 20:54:31 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390c081bf2", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [], @rand_addr}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff80, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @mcast2, @dev}}}}}}}, 0x0) 20:54:31 executing program 1: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x1e3, 0x83) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) 20:54:31 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000080)="000000800000000000") 20:54:31 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000080)="000000800000000000") 20:54:31 executing program 7: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x1e3, 0x83) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) 20:54:31 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390c081bf2", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [], @rand_addr}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff80, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @mcast2, @dev}}}}}}}, 0x0) 20:54:31 executing program 6: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x1e3, 0x83) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) 20:54:31 executing program 3: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x1e3, 0x83) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) 20:54:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x8, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000080)=0xffffffff, 0x4) 20:54:31 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000080)="000000800000000000") 20:54:31 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390c081bf2", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [], @rand_addr}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff80, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @mcast2, @dev}}}}}}}, 0x0) [ 184.251792] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:54:32 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x1e3, 0x83) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) 20:54:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x8, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000080)=0xffffffff, 0x4) 20:54:32 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000aef000)="580000001400192300bb4b80040d8c562806f0ffffff04106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) 20:54:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="b9c70b0000b802000000ba000000000f300f21bcc42175d08cf6d66a0000c4624d93443a00b9980100000f3265f2410f0866470fe07d001d0000000043d9fe66baf80cb85cc87b8fef66bafc0ced", 0x4e}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000018c0)={0x1, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, &(0x7f00000000c0), 0x33e) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:54:32 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000aef000)="580000001400192300bb4b80040d8c562806f0ffffff04106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) 20:54:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x8, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000080)=0xffffffff, 0x4) [ 184.900109] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 184.960960] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:54:32 executing program 7: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x1e3, 0x83) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) 20:54:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="b9c70b0000b802000000ba000000000f300f21bcc42175d08cf6d66a0000c4624d93443a00b9980100000f3265f2410f0866470fe07d001d0000000043d9fe66baf80cb85cc87b8fef66bafc0ced", 0x4e}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000018c0)={0x1, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, &(0x7f00000000c0), 0x33e) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:54:32 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000aef000)="580000001400192300bb4b80040d8c562806f0ffffff04106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) 20:54:32 executing program 6: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x1e3, 0x83) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) 20:54:32 executing program 3: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x1e3, 0x83) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) 20:54:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="b9c70b0000b802000000ba000000000f300f21bcc42175d08cf6d66a0000c4624d93443a00b9980100000f3265f2410f0866470fe07d001d0000000043d9fe66baf80cb85cc87b8fef66bafc0ced", 0x4e}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000018c0)={0x1, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, &(0x7f00000000c0), 0x33e) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:54:32 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000aef000)="580000001400192300bb4b80040d8c562806f0ffffff04106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) 20:54:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="b9c70b0000b802000000ba000000000f300f21bcc42175d08cf6d66a0000c4624d93443a00b9980100000f3265f2410f0866470fe07d001d0000000043d9fe66baf80cb85cc87b8fef66bafc0ced", 0x4e}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000018c0)={0x1, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, &(0x7f00000000c0), 0x33e) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:54:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="b9c70b0000b802000000ba000000000f300f21bcc42175d08cf6d66a0000c4624d93443a00b9980100000f3265f2410f0866470fe07d001d0000000043d9fe66baf80cb85cc87b8fef66bafc0ced", 0x4e}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000018c0)={0x1, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, &(0x7f00000000c0), 0x33e) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:54:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="b9c70b0000b802000000ba000000000f300f21bcc42175d08cf6d66a0000c4624d93443a00b9980100000f3265f2410f0866470fe07d001d0000000043d9fe66baf80cb85cc87b8fef66bafc0ced", 0x4e}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000018c0)={0x1, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, &(0x7f00000000c0), 0x33e) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:54:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="b9c70b0000b802000000ba000000000f300f21bcc42175d08cf6d66a0000c4624d93443a00b9980100000f3265f2410f0866470fe07d001d0000000043d9fe66baf80cb85cc87b8fef66bafc0ced", 0x4e}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000018c0)={0x1, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, &(0x7f00000000c0), 0x33e) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:54:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="b9c70b0000b802000000ba000000000f300f21bcc42175d08cf6d66a0000c4624d93443a00b9980100000f3265f2410f0866470fe07d001d0000000043d9fe66baf80cb85cc87b8fef66bafc0ced", 0x4e}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000018c0)={0x1, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, &(0x7f00000000c0), 0x33e) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:54:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="b9c70b0000b802000000ba000000000f300f21bcc42175d08cf6d66a0000c4624d93443a00b9980100000f3265f2410f0866470fe07d001d0000000043d9fe66baf80cb85cc87b8fef66bafc0ced", 0x4e}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000018c0)={0x1, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, &(0x7f00000000c0), 0x33e) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:54:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="b9c70b0000b802000000ba000000000f300f21bcc42175d08cf6d66a0000c4624d93443a00b9980100000f3265f2410f0866470fe07d001d0000000043d9fe66baf80cb85cc87b8fef66bafc0ced", 0x4e}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000018c0)={0x1, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, &(0x7f00000000c0), 0x33e) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:54:32 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000080)=0x100001, 0x3) clone(0x0, &(0x7f0000000400), &(0x7f0000000040), &(0x7f0000000000), &(0x7f00000001c0)) 20:54:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="b9c70b0000b802000000ba000000000f300f21bcc42175d08cf6d66a0000c4624d93443a00b9980100000f3265f2410f0866470fe07d001d0000000043d9fe66baf80cb85cc87b8fef66bafc0ced", 0x4e}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000018c0)={0x1, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, &(0x7f00000000c0), 0x33e) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:54:33 executing program 7: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x1e3, 0x83) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) 20:54:33 executing program 2: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x163882) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 20:54:33 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000001c0)="025cc80700145f8f764070") r1 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) syz_read_part_table(0x0, 0x0, &(0x7f0000000140)) 20:54:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="b9c70b0000b802000000ba000000000f300f21bcc42175d08cf6d66a0000c4624d93443a00b9980100000f3265f2410f0866470fe07d001d0000000043d9fe66baf80cb85cc87b8fef66bafc0ced", 0x4e}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000018c0)={0x1, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, &(0x7f00000000c0), 0x33e) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:54:33 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000080)=0x100001, 0x3) clone(0x0, &(0x7f0000000400), &(0x7f0000000040), &(0x7f0000000000), &(0x7f00000001c0)) 20:54:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="b9c70b0000b802000000ba000000000f300f21bcc42175d08cf6d66a0000c4624d93443a00b9980100000f3265f2410f0866470fe07d001d0000000043d9fe66baf80cb85cc87b8fef66bafc0ced", 0x4e}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000018c0)={0x1, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, &(0x7f00000000c0), 0x33e) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:54:33 executing program 6: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x1e3, 0x83) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) 20:54:33 executing program 3: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x1e3, 0x83) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) 20:54:33 executing program 2: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x163882) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 20:54:33 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000001c0)="025cc80700145f8f764070") r1 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) syz_read_part_table(0x0, 0x0, &(0x7f0000000140)) 20:54:33 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000001c0)="025cc80700145f8f764070") r1 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) syz_read_part_table(0x0, 0x0, &(0x7f0000000140)) 20:54:33 executing program 2: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x163882) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 20:54:33 executing program 1: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x163882) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 20:54:33 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000080)=0x100001, 0x3) clone(0x0, &(0x7f0000000400), &(0x7f0000000040), &(0x7f0000000000), &(0x7f00000001c0)) 20:54:33 executing program 1: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x163882) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 20:54:33 executing program 2: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x163882) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 20:54:34 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 20:54:34 executing program 1: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x163882) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 20:54:34 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000001c0)="025cc80700145f8f764070") r1 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) syz_read_part_table(0x0, 0x0, &(0x7f0000000140)) 20:54:34 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000001c0)="025cc80700145f8f764070") r1 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) syz_read_part_table(0x0, 0x0, &(0x7f0000000140)) 20:54:34 executing program 2: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x163882) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 20:54:34 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000080)=0x100001, 0x3) clone(0x0, &(0x7f0000000400), &(0x7f0000000040), &(0x7f0000000000), &(0x7f00000001c0)) 20:54:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_emit_ethernet(0x140, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788, 0x0, 0x0, 0x2900}}}}}, &(0x7f0000000040)) 20:54:34 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000080)=0x100001, 0x3) clone(0x0, &(0x7f0000000400), &(0x7f0000000040), &(0x7f0000000000), &(0x7f00000001c0)) 20:54:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4001}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f0000000340)='group_id', 0xffdc, 0x0) read$FUSE(r1, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@random={'btrfs.', "282d8c2d6370757365745d6b657972696e676d696d655f74797065656d3121637075736574245d766d6e6574302d00"}, &(0x7f0000000240)='%cpuset\'nodeveth1em0security*usermime_type\x00', 0x2b, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) 20:54:34 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000001c0)="025cc80700145f8f764070") r1 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) syz_read_part_table(0x0, 0x0, &(0x7f0000000140)) 20:54:34 executing program 2: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x163882) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 20:54:34 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 20:54:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_emit_ethernet(0x140, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788, 0x0, 0x0, 0x2900}}}}}, &(0x7f0000000040)) 20:54:34 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000001c0)="025cc80700145f8f764070") r1 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) syz_read_part_table(0x0, 0x0, &(0x7f0000000140)) 20:54:34 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000080)=0x100001, 0x3) clone(0x0, &(0x7f0000000400), &(0x7f0000000040), &(0x7f0000000000), &(0x7f00000001c0)) 20:54:34 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) 20:54:34 executing program 2: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x163882) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 20:54:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) 20:54:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_emit_ethernet(0x140, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788, 0x0, 0x0, 0x2900}}}}}, &(0x7f0000000040)) 20:54:34 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 20:54:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 20:54:34 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) 20:54:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x4011, r1, 0x400000) mmap(&(0x7f00001c1000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x1000001, 0xc013, r1, 0x0) 20:54:34 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) [ 432.894278] INFO: task syz-executor1:18873 blocked for more than 140 seconds. [ 432.901859] Not tainted 4.18.0-rc6-next-20180725+ #18 [ 432.907743] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 432.915762] syz-executor1 D23544 18873 4426 0x00000004 [ 432.921477] Call Trace: [ 432.924104] __schedule+0x87c/0x1ed0 [ 432.927882] ? __sched_text_start+0x8/0x8 [ 432.932091] ? plist_add+0x5f0/0x790 [ 432.935878] ? trace_hardirqs_on+0x10/0x10 [ 432.940165] ? plist_check_head+0x150/0x150 [ 432.944576] ? trace_hardirqs_on+0x10/0x10 [ 432.949231] ? lock_downgrade+0x8f0/0x8f0 [ 432.953551] schedule+0xfb/0x450 [ 432.956976] ? lock_downgrade+0x8f0/0x8f0 [ 432.961254] ? __schedule+0x1ed0/0x1ed0 [ 432.965611] ? kasan_check_read+0x11/0x20 [ 432.970018] ? do_raw_spin_unlock+0xa7/0x2f0 [ 432.974535] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 432.979205] ? kasan_check_write+0x14/0x20 [ 432.983753] ? do_raw_spin_lock+0xc1/0x200 [ 432.988070] __rwsem_down_write_failed_common+0x95d/0x1630 [ 432.994102] ? rwsem_spin_on_owner+0xa40/0xa40 [ 432.998825] ? trace_hardirqs_on+0x10/0x10 [ 433.003135] ? rcu_is_watching+0x8c/0x150 [ 433.007634] ? rcu_cleanup_dead_rnp+0x200/0x200 [ 433.012740] ? is_bpf_text_address+0xd7/0x170 [ 433.017348] ? kernel_text_address+0x79/0xf0 [ 433.021857] ? __kernel_text_address+0xd/0x40 [ 433.026461] ? unwind_get_return_address+0x61/0xa0 [ 433.031491] ? save_stack+0xa9/0xd0 [ 433.035228] ? kasan_kmalloc+0xc4/0xe0 [ 433.039214] ? __kmalloc_node+0x47/0x70 [ 433.043284] ? kvmalloc_node+0xb9/0xf0 [ 433.047259] ? setxattr+0x1a3/0x450 [ 433.050979] ? path_setxattr+0x1e3/0x230 [ 433.055135] ? __x64_sys_setxattr+0xc4/0x150 [ 433.059648] ? do_syscall_64+0x1b9/0x820 [ 433.063796] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 433.069268] ? cache_grow_end.part.37+0x95/0x170 [ 433.074117] ? lock_downgrade+0x8f0/0x8f0 [ 433.078369] ? lock_acquire+0x1e4/0x540 [ 433.082466] ? vfs_setxattr+0x96/0x100 [ 433.086467] ? lock_release+0xa30/0xa30 [ 433.090551] ? check_same_owner+0x340/0x340 [ 433.094961] rwsem_down_write_failed+0xe/0x10 [ 433.099546] ? rwsem_down_write_failed+0xe/0x10 [ 433.104335] call_rwsem_down_write_failed+0x17/0x30 [ 433.109448] down_write+0xaa/0x130 [ 433.113085] ? vfs_setxattr+0x96/0x100 [ 433.117059] ? down_read+0x1d0/0x1d0 [ 433.120869] ? xattr_permission+0x261/0x310 [ 433.125283] vfs_setxattr+0x96/0x100 [ 433.129096] setxattr+0x2ea/0x450 [ 433.132630] ? vfs_setxattr+0x100/0x100 [ 433.136665] ? lock_acquire+0x1e4/0x540 [ 433.140712] ? mnt_want_write+0x3f/0xc0 [ 433.144757] ? lock_release+0xa30/0xa30 [ 433.148790] ? check_same_owner+0x340/0x340 [ 433.153184] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 433.158811] ? __mnt_want_write+0x2a8/0x400 [ 433.163215] ? may_umount_tree+0x220/0x220 [ 433.167522] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 433.173143] ? __sb_start_write+0x17f/0x300 [ 433.177538] path_setxattr+0x1e3/0x230 [ 433.181550] ? setxattr+0x450/0x450 [ 433.185245] ? trace_hardirqs_on+0xd/0x10 [ 433.189515] __x64_sys_setxattr+0xc4/0x150 [ 433.193843] do_syscall_64+0x1b9/0x820 [ 433.197817] ? finish_task_switch+0x1d3/0x870 [ 433.202388] ? syscall_return_slowpath+0x5e0/0x5e0 [ 433.207407] ? syscall_return_slowpath+0x31d/0x5e0 [ 433.212420] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 433.217534] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 433.222458] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 433.227725] RIP: 0033:0x456a09 [ 433.230963] Code: 24 00 00 00 e8 e8 4e fd ff 0f 0b e8 c1 34 00 00 e9 3c ff ff ff cc cc cc cc cc cc cc cc cc cc cc cc 64 48 8b 0c 25 f8 ff ff ff <48> 3b 61 10 76 40 48 83 ec 28 48 89 6c 24 20 48 8d 6c 24 20 48 8b [ 433.249924] RSP: 002b:00007f459191bc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 433.257699] RAX: ffffffffffffffda RBX: 00007f459191c6d4 RCX: 0000000000456a09 [ 433.265027] RDX: 0000000020000340 RSI: 0000000020000380 RDI: 0000000020000140 [ 433.272353] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 433.279703] R10: 000000000000ffdc R11: 0000000000000246 R12: 00000000ffffffff [ 433.287045] R13: 00000000004d4ab0 R14: 00000000004c28a7 R15: 0000000000000000 [ 433.294416] INFO: task syz-executor1:18880 blocked for more than 140 seconds. [ 433.301770] Not tainted 4.18.0-rc6-next-20180725+ #18 [ 433.307566] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 433.315617] syz-executor1 D25408 18880 4426 0x00000004 [ 433.321332] Call Trace: [ 433.324015] __schedule+0x87c/0x1ed0 [ 433.327817] ? __sched_text_start+0x8/0x8 [ 433.332024] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 433.336679] ? kasan_check_write+0x14/0x20 [ 433.340975] ? do_raw_spin_lock+0xc1/0x200 [ 433.345266] ? trace_hardirqs_on+0xd/0x10 [ 433.349491] ? prepare_to_wait_event+0x396/0xc70 [ 433.354304] ? prepare_to_wait_exclusive+0x550/0x550 [ 433.359491] ? send_sigio+0x340/0x340 [ 433.363365] ? do_raw_spin_unlock+0xa7/0x2f0 [ 433.367870] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 433.372520] schedule+0xfb/0x450 [ 433.375951] ? lock_downgrade+0x8f0/0x8f0 [ 433.380147] ? __schedule+0x1ed0/0x1ed0 [ 433.384180] ? check_same_owner+0x340/0x340 [ 433.388544] ? do_raw_spin_unlock+0xa7/0x2f0 [ 433.393010] ? replenish_dl_entity.cold.54+0x37/0x37 [ 433.398176] request_wait_answer+0x4c8/0x920 [ 433.402681] ? fuse_read_forget.isra.22+0xdc0/0xdc0 [ 433.407781] ? finish_wait+0x430/0x430 [ 433.411812] ? send_sigio+0x340/0x340 [ 433.415644] ? lock_acquire+0x1e4/0x540 [ 433.419673] ? finish_wait+0x430/0x430 [ 433.423641] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 433.429155] ? finish_wait+0x430/0x430 [ 433.433097] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 433.437747] ? fuse_dev_ioctl+0x430/0x430 [ 433.441964] ? kasan_check_write+0x14/0x20 [ 433.446290] ? do_raw_spin_lock+0xc1/0x200 [ 433.450611] __fuse_request_send+0x12a/0x1d0 [ 433.455107] fuse_request_send+0x62/0xa0 [ 433.459239] fuse_simple_request+0x33d/0x730 [ 433.463748] fuse_setxattr+0x3df/0x650 [ 433.467720] ? no_xattr_set+0x10/0x10 [ 433.471604] ? path_setxattr+0x1e3/0x230 [ 433.475714] ? __x64_sys_setxattr+0xc4/0x150 [ 433.480179] ? do_syscall_64+0x1b9/0x820 [ 433.484341] ? __sanitizer_cov_trace_cmp1+0x17/0x20 [ 433.489456] fuse_xattr_set+0x3b/0x70 [ 433.493323] ? fuse_removexattr+0x440/0x440 [ 433.497725] __vfs_setxattr+0x124/0x190 [ 433.501790] ? xattr_resolve_name+0x430/0x430 [ 433.506371] __vfs_setxattr_noperm+0x11d/0x410 [ 433.511039] vfs_setxattr+0xd8/0x100 [ 433.514832] setxattr+0x2ea/0x450 [ 433.518353] ? vfs_setxattr+0x100/0x100 [ 433.522409] ? lock_acquire+0x1e4/0x540 [ 433.526476] ? mnt_want_write+0x3f/0xc0 [ 433.530529] ? lock_release+0xa30/0xa30 [ 433.534572] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 433.540179] ? __mnt_want_write+0x2a8/0x400 [ 433.544575] ? may_umount_tree+0x220/0x220 [ 433.548987] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 433.554608] ? __sb_start_write+0x17f/0x300 [ 433.559013] path_setxattr+0x1e3/0x230 [ 433.562974] ? setxattr+0x450/0x450 [ 433.566672] ? syscall_slow_exit_work+0x500/0x500 [ 433.571591] __x64_sys_setxattr+0xc4/0x150 [ 433.575912] do_syscall_64+0x1b9/0x820 [ 433.579873] ? syscall_return_slowpath+0x5e0/0x5e0 [ 433.584887] ? syscall_return_slowpath+0x31d/0x5e0 [ 433.589885] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 433.594975] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 433.599917] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 433.605203] RIP: 0033:0x456a09 [ 433.608460] Code: 24 00 00 00 e8 e8 4e fd ff 0f 0b e8 c1 34 00 00 e9 3c ff ff ff cc cc cc cc cc cc cc cc cc cc cc cc 64 48 8b 0c 25 f8 ff ff ff <48> 3b 61 10 76 40 48 83 ec 28 48 89 6c 24 20 48 8d 6c 24 20 48 8b [ 433.627461] RSP: 002b:00007f45918fac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 433.635246] RAX: ffffffffffffffda RBX: 00007f45918fb6d4 RCX: 0000000000456a09 [ 433.642591] RDX: 0000000020000240 RSI: 0000000020000100 RDI: 0000000020000080 [ 433.649911] RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 [ 433.657249] R10: 000000000000002b R11: 0000000000000246 R12: 00000000ffffffff [ 433.664581] R13: 00000000004d4ab0 R14: 00000000004c28a7 R15: 0000000000000001 [ 433.671938] INFO: task syz-executor1:18883 blocked for more than 140 seconds. [ 433.679689] Not tainted 4.18.0-rc6-next-20180725+ #18 [ 433.685471] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 433.693529] syz-executor1 D25408 18883 4426 0x00000004 [ 433.699232] Call Trace: [ 433.701875] __schedule+0x87c/0x1ed0 [ 433.705657] ? __sched_text_start+0x8/0x8 [ 433.709895] ? plist_add+0x5f0/0x790 [ 433.713700] ? trace_hardirqs_on+0x10/0x10 [ 433.717981] ? plist_check_head+0x150/0x150 [ 433.722392] ? trace_hardirqs_on+0x10/0x10 [ 433.726667] ? lock_downgrade+0x8f0/0x8f0 [ 433.730872] schedule+0xfb/0x450 [ 433.734295] ? lock_downgrade+0x8f0/0x8f0 [ 433.738534] ? __schedule+0x1ed0/0x1ed0 [ 433.742585] ? kasan_check_read+0x11/0x20 [ 433.746832] ? do_raw_spin_unlock+0xa7/0x2f0 [ 433.751307] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 433.755949] ? kasan_check_write+0x14/0x20 [ 433.760266] ? do_raw_spin_lock+0xc1/0x200 [ 433.764591] __rwsem_down_write_failed_common+0x95d/0x1630 [ 433.770278] ? rwsem_spin_on_owner+0xa40/0xa40 [ 433.774942] ? trace_hardirqs_on+0x10/0x10 [ 433.779236] ? rcu_is_watching+0x8c/0x150 [ 433.783474] ? rcu_cleanup_dead_rnp+0x200/0x200 [ 433.788226] ? is_bpf_text_address+0xd7/0x170 [ 433.792786] ? kernel_text_address+0x79/0xf0 [ 433.797278] ? __kernel_text_address+0xd/0x40 [ 433.801842] ? unwind_get_return_address+0x61/0xa0 [ 433.806833] ? save_stack+0xa9/0xd0 [ 433.810537] ? kasan_kmalloc+0xc4/0xe0 [ 433.814469] ? __kmalloc_node+0x47/0x70 [ 433.818485] ? kvmalloc_node+0x65/0xf0 [ 433.822419] ? setxattr+0x1a3/0x450 [ 433.826118] ? path_setxattr+0x1e3/0x230 [ 433.830209] ? __x64_sys_setxattr+0xc4/0x150 [ 433.834680] ? do_syscall_64+0x1b9/0x820 [ 433.838807] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 433.844257] ? lock_acquire+0x1e4/0x540 [ 433.848296] ? lock_acquire+0x1e4/0x540 [ 433.852363] ? vfs_setxattr+0x96/0x100 [ 433.856324] ? lock_release+0xa30/0xa30 [ 433.860439] ? lock_release+0xa30/0xa30 [ 433.864498] ? check_same_owner+0x340/0x340 [ 433.868911] rwsem_down_write_failed+0xe/0x10 [ 433.873480] ? rwsem_down_write_failed+0xe/0x10 [ 433.878216] call_rwsem_down_write_failed+0x17/0x30 [ 433.883297] down_write+0xaa/0x130 [ 433.886902] ? vfs_setxattr+0x96/0x100 [ 433.890854] ? down_read+0x1d0/0x1d0 [ 433.894664] ? xattr_permission+0x261/0x310 [ 433.899046] vfs_setxattr+0x96/0x100 [ 433.902845] setxattr+0x2ea/0x450 [ 433.906376] ? vfs_setxattr+0x100/0x100 [ 433.910546] ? lock_acquire+0x1e4/0x540 [ 433.914599] ? mnt_want_write+0x3f/0xc0 [ 433.918645] ? lock_release+0xa30/0xa30 [ 433.922707] ? check_same_owner+0x340/0x340 [ 433.927110] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 433.932724] ? __mnt_want_write+0x2a8/0x400 [ 433.937131] ? may_umount_tree+0x220/0x220 [ 433.941430] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 433.947055] ? __sb_start_write+0x17f/0x300 [ 433.951436] path_setxattr+0x1e3/0x230 [ 433.955404] ? setxattr+0x450/0x450 [ 433.959086] ? syscall_slow_exit_work+0x500/0x500 [ 433.964003] __x64_sys_setxattr+0xc4/0x150 [ 433.968291] do_syscall_64+0x1b9/0x820 [ 433.972349] ? finish_task_switch+0x1d3/0x870 [ 433.976907] ? syscall_return_slowpath+0x5e0/0x5e0 [ 433.981922] ? syscall_return_slowpath+0x31d/0x5e0 [ 433.987001] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 433.992109] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 433.997027] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 434.002262] RIP: 0033:0x456a09 [ 434.005536] Code: 24 00 00 00 e8 e8 4e fd ff 0f 0b e8 c1 34 00 00 e9 3c ff ff ff cc cc cc cc cc cc cc cc cc cc cc cc 64 48 8b 0c 25 f8 ff ff ff <48> 3b 61 10 76 40 48 83 ec 28 48 89 6c 24 20 48 8d 6c 24 20 48 8b [ 434.024493] RSP: 002b:00007f45918d9c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 434.032287] RAX: ffffffffffffffda RBX: 00007f45918da6d4 RCX: 0000000000456a09 [ 434.039627] RDX: 0000000020000240 RSI: 0000000020000100 RDI: 0000000020000080 [ 434.046938] RBP: 00000000009301e0 R08: 0000000000000000 R09: 0000000000000000 [ 434.054265] R10: 000000000000002b R11: 0000000000000246 R12: 00000000ffffffff [ 434.061629] R13: 00000000004d4ab0 R14: 00000000004c28a7 R15: 0000000000000002 [ 434.068970] INFO: lockdep is turned off. [ 434.073083] NMI backtrace for cpu 0 [ 434.076756] CPU: 0 PID: 774 Comm: khungtaskd Not tainted 4.18.0-rc6-next-20180725+ #18 [ 434.084806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 434.094167] Call Trace: [ 434.096770] dump_stack+0x1c9/0x2b4 [ 434.100409] ? dump_stack_print_info.cold.2+0x52/0x52 [ 434.105623] ? vprintk_default+0x28/0x30 [ 434.109691] ? lapic_can_unplug_cpu.cold.28+0x3f/0x3f [ 434.114884] nmi_cpu_backtrace.cold.3+0x48/0x88 [ 434.119564] ? lapic_can_unplug_cpu.cold.28+0x3f/0x3f [ 434.124783] nmi_trigger_cpumask_backtrace+0x151/0x192 [ 434.130123] arch_trigger_cpumask_backtrace+0x14/0x20 [ 434.135338] watchdog+0xb39/0x10b0 [ 434.138897] ? reset_hung_task_detector+0xd0/0xd0 [ 434.143769] ? kasan_check_read+0x11/0x20 [ 434.147936] ? do_raw_spin_unlock+0xa7/0x2f0 [ 434.152361] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 434.157481] ? __kthread_parkme+0x58/0x1b0 [ 434.161745] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 434.166800] ? trace_hardirqs_on+0xd/0x10 [ 434.170975] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 434.176515] ? __kthread_parkme+0x106/0x1b0 [ 434.180851] kthread+0x345/0x410 [ 434.184252] ? reset_hung_task_detector+0xd0/0xd0 [ 434.189416] ? kthread_bind+0x40/0x40 [ 434.193225] ret_from_fork+0x3a/0x50 [ 434.197015] Sending NMI from CPU 0 to CPUs 1: [ 434.202423] NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0x6/0x10 [ 434.203385] Kernel panic - not syncing: hung_task: blocked tasks [ 434.216544] CPU: 0 PID: 774 Comm: khungtaskd Not tainted 4.18.0-rc6-next-20180725+ #18 [ 434.225114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 434.234464] Call Trace: [ 434.237078] dump_stack+0x1c9/0x2b4 [ 434.240716] ? dump_stack_print_info.cold.2+0x52/0x52 [ 434.245919] ? printk_safe_log_store+0x2f0/0x2f0 [ 434.250689] panic+0x238/0x4e7 [ 434.253902] ? add_taint.cold.5+0x16/0x16 [ 434.258060] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 434.263615] ? nmi_trigger_cpumask_backtrace+0x13a/0x192 [ 434.269070] ? printk_safe_flush+0xd7/0x130 [ 434.273382] watchdog+0xb4a/0x10b0 [ 434.276919] ? reset_hung_task_detector+0xd0/0xd0 [ 434.281952] ? kasan_check_read+0x11/0x20 [ 434.287054] ? do_raw_spin_unlock+0xa7/0x2f0 [ 434.291465] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 434.296570] ? __kthread_parkme+0x58/0x1b0 [ 434.300814] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 434.305841] ? trace_hardirqs_on+0xd/0x10 [ 434.309994] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 434.315543] ? __kthread_parkme+0x106/0x1b0 [ 434.319867] kthread+0x345/0x410 [ 434.323235] ? reset_hung_task_detector+0xd0/0xd0 [ 434.328096] ? kthread_bind+0x40/0x40 [ 434.331901] ret_from_fork+0x3a/0x50 [ 434.335990] Dumping ftrace buffer: [ 434.339525] (ftrace buffer empty) [ 434.343256] Kernel Offset: disabled [ 434.346888] Rebooting in 86400 seconds..