[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 41.296907] audit: type=1800 audit(1545683822.634:25): pid=7840 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 41.335600] audit: type=1800 audit(1545683822.634:26): pid=7840 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 41.374128] audit: type=1800 audit(1545683822.634:27): pid=7840 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 47.153560] sshd (7980) used greatest stack depth: 15720 bytes left Warning: Permanently added '10.128.0.65' (ECDSA) to the list of known hosts. 2018/12/24 20:37:15 fuzzer started 2018/12/24 20:37:17 dialing manager at 10.128.0.26:39467 2018/12/24 20:37:17 syscalls: 1 2018/12/24 20:37:17 code coverage: enabled 2018/12/24 20:37:17 comparison tracing: enabled 2018/12/24 20:37:17 setuid sandbox: enabled 2018/12/24 20:37:17 namespace sandbox: enabled 2018/12/24 20:37:17 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/24 20:37:17 fault injection: enabled 2018/12/24 20:37:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/24 20:37:17 net packet injection: enabled 2018/12/24 20:37:17 net device setup: enabled 20:39:34 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xd4b9e9e) socket$inet6(0xa, 0x0, 0x0) utime(&(0x7f0000000100)='./file0\x00', 0x0) 20:39:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0xb3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\a\x00\x00\xa4\xd1\x19i\x8f\x1c\x12u\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xcb\x85\xb4\xb7\xa15\x05\x88t<\x8d\x9b\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x8b\v\xd6\xdc\xaf!\xbc!\x13\x17\xff\xef3\x86|\xcc[\x8f\x149\xb5m4\x16b\xbc\x88\x80\x97\x98C\xb35R6\xbe\x93Bd\x85\xf9\x9f\x87\x99\x8fH\xad\x7f\xfa)\xbd\xa0\x80\xd7\x01\xb7\r%$\a!\x8f\xada.\aE\x83Ag\x11\xec\x10S\xba@\xf2h\t\xa9Qq\xa9') dup2(r0, r1) ioctl$TCGETS(r1, 0x5401, 0x0) [ 194.049867] IPVS: ftp: loaded support on port[0] = 21 20:39:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000080)="e613"}, 0x10) 20:39:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000003c0)="1f", 0x1}], 0x1}, 0x1) [ 194.642712] IPVS: ftp: loaded support on port[0] = 21 20:39:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x2000000000000002) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 20:39:36 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setitimer(0x2, &(0x7f0000000080), 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x4e21, 0xc0b, @mcast1, 0x3}, 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10400, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="080025bd7000fbdbdf250b0000001800050008000100756470000c00020008000400050000000c000500080001007564700014000100100001007564703a73797a3100000000"], 0x1}}, 0x40000) close(r0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x402000, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) getgroups(0x2a1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000580)={0x5, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x2, @multicast2}}}, 0x108) fcntl$setstatus(r2, 0x4, 0x400) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x6, 0x25c01794}) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f00000004c0)=""/67) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0}, &(0x7f0000000700)=0xc) r7 = getgid() write$FUSE_CREATE_OPEN(r4, &(0x7f0000000740)={0xa0, 0x0, 0x7, {{0x0, 0x3, 0x7ff, 0x80000000, 0x4, 0x3, {0x3, 0x0, 0x6, 0x401, 0x8, 0xffffc00000000000, 0x566, 0xffff, 0x5, 0x7, 0x7fff, r6, r7, 0x6, 0x5}}, {0x0, 0x5}}}, 0xa0) write(r5, &(0x7f00000001c0), 0x79b36eea) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffd) faccessat(r4, &(0x7f0000000100)='./bus\x00', 0x40, 0x1000) [ 195.289189] IPVS: ftp: loaded support on port[0] = 21 [ 195.508186] IPVS: ftp: loaded support on port[0] = 21 [ 196.034286] IPVS: ftp: loaded support on port[0] = 21 [ 196.149834] IPVS: ftp: loaded support on port[0] = 21 [ 196.326202] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.349611] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.356978] device bridge_slave_0 entered promiscuous mode [ 196.513760] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.538141] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.550557] device bridge_slave_1 entered promiscuous mode [ 196.670304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 196.756200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.904972] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.912426] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.919974] device bridge_slave_0 entered promiscuous mode [ 197.007749] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.023517] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.031510] device bridge_slave_1 entered promiscuous mode [ 197.107891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.147993] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 197.228853] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.243525] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 197.530940] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 197.623230] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.642535] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.659995] device bridge_slave_0 entered promiscuous mode [ 197.678933] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 197.795251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 197.807698] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.839633] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.853809] device bridge_slave_1 entered promiscuous mode [ 197.861627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.913002] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.924362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 197.963158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.033360] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 198.088416] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.109674] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.116920] device bridge_slave_0 entered promiscuous mode [ 198.147958] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.157635] team0: Port device team_slave_0 added [ 198.268528] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.276159] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.301267] device bridge_slave_1 entered promiscuous mode [ 198.323488] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 198.333410] team0: Port device team_slave_1 added [ 198.342132] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.356668] team0: Port device team_slave_0 added [ 198.365660] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.384512] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.399842] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.431088] device bridge_slave_0 entered promiscuous mode [ 198.442606] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.452554] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.460677] device bridge_slave_0 entered promiscuous mode [ 198.470020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 198.508697] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.526675] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 198.542234] team0: Port device team_slave_1 added [ 198.548934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.571535] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.583446] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.594235] device bridge_slave_1 entered promiscuous mode [ 198.604081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 198.615405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.632752] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.640226] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.661641] device bridge_slave_1 entered promiscuous mode [ 198.673185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 198.687864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 198.698443] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 198.715929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.755771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.764389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.772477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.780427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.795750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 198.813332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 198.824476] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 198.840386] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 198.847483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.880053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.906039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.915846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.925944] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 198.945538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.965138] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 198.984914] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 198.999625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.007563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.050287] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 199.085874] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 199.106660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.139877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.166862] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.284598] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.307447] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.376462] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 199.400627] team0: Port device team_slave_0 added [ 199.412316] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.471309] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.524876] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 199.540995] team0: Port device team_slave_1 added [ 199.584719] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.662467] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.669496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.700782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 199.707635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.716634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.751173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 199.794151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.856106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.867756] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 199.891202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.919970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.930338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.975495] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.004186] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.049986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.087250] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.101041] team0: Port device team_slave_0 added [ 200.111728] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 200.120789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.128648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.168578] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.185971] team0: Port device team_slave_0 added [ 200.232392] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.249308] team0: Port device team_slave_1 added [ 200.280149] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.298421] team0: Port device team_slave_0 added [ 200.307546] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.334923] team0: Port device team_slave_1 added [ 200.342914] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.349420] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.356338] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.362746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.377220] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 200.412402] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.440360] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.447702] team0: Port device team_slave_1 added [ 200.470302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.528409] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.534809] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.541510] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.547868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.564626] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 200.574354] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.595706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.629980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.637184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.670542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 200.684896] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.702039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.730003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.764744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.777418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.786598] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 200.811295] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 200.842713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.869970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.877536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.899213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.907953] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.919781] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.935609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.958939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.990382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.998415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.013781] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 201.048496] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 201.092814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.102034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.131651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.139834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.603072] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.609527] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.616193] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.622739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.641740] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 201.661011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.217442] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.223866] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.230564] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.236927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.266297] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 202.382928] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.389417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.396061] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.402517] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.412357] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 202.531602] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.537985] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.544680] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.551092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.562792] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 202.669593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.678473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.689544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.660107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.042694] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.157412] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.329677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.511488] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.596176] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 206.608326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.621668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.771488] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.018961] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.035216] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 207.060470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.070198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.129814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.214734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.245788] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 207.253062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.269529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.520104] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.580800] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.645482] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.670239] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.930325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.020975] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 208.027131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.036081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.124787] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 208.149455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.156487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.382341] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 208.475446] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.676622] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.846351] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 208.852773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.867856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.313178] 8021q: adding VLAN 0 to HW filter on device team0 20:39:51 executing program 1: 20:39:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendto(r0, &(0x7f0000000340)="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", 0x271, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000e80)="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", 0x1cd, 0x1, 0x0, 0x0) 20:39:52 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000200)='..', &(0x7f00000000c0)='./file0\x00') umount2(0x0, 0x2) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 20:39:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000780)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf60xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000780)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf60xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000780)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf60xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0}, &(0x7f0000000700)=0xc) r7 = getgid() write$FUSE_CREATE_OPEN(r4, &(0x7f0000000740)={0xa0, 0x0, 0x7, {{0x0, 0x3, 0x7ff, 0x80000000, 0x4, 0x3, {0x3, 0x0, 0x6, 0x401, 0x8, 0xffffc00000000000, 0x566, 0xffff, 0x5, 0x7, 0x7fff, r6, r7, 0x6, 0x5}}, {0x0, 0x5}}}, 0xa0) write(r5, &(0x7f00000001c0), 0x79b36eea) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffd) faccessat(r4, &(0x7f0000000100)='./bus\x00', 0x40, 0x1000) 20:39:54 executing program 4: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f000000df36)="12"}) 20:39:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) syz_genetlink_get_family_id$tipc(0x0) 20:39:54 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@timestamp], 0x1) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r2 = gettid() clock_gettime(0xb, &(0x7f0000000200)) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0}, 0x40000) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000580)="a533b20a1603590785bf6094c3b1577e9a895f9b7bb8ae77cd1d4a71d3d121df35a10c9d04a9b934f8f5f11421484dfaad0b18bb4c6873faea05966f4408ce707771409b0f29b81166449236452648c05c0fa7c1df446a83af001bb6133a769ee1858486fa170933cb3192c50728fa62fa3d322dd3792b2d36e656574e2c22e5f51195c3cdfc1bccbb1d3d66a9620b0ca5e060f07e7702fc00b35ec0eabb1c02c8ba5eb1350ce7385f80ea9928898b7f3f4577115d0ceba921187ba58f7dc3a23c6db9ae0ec10cc182225a06c9c75318bb9d39dee570a47f4f8fe4593c33636c008446a24eccb03364718ac3e770b7a855478abf67948503a2", 0xf9) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000300)={0x2, 0x5, 0x1, 0x3, 0xfffffffffffffd14}) keyctl$describe(0x6, 0x0, &(0x7f00000008c0)=""/81, 0x51) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_procfs(r2, &(0x7f0000000340)='net/psched\x00') writev(0xffffffffffffffff, 0x0, 0x0) 20:39:54 executing program 3: memfd_create(0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) utime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fcntl$setstatus(r2, 0x4, 0x400) 20:39:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000780)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf60x0) io_submit(r1, 0x2, &(0x7f0000000640)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1000, r0, &(0x7f0000000040)="31e6b0230d54fa454c611e1a2515dd171f101c991e73c3d8804f288225a5e24294879b", 0x23, 0x5}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x2, 0xffffffffffffff9c}]) [ 212.889487] binder: 9723:9724 ERROR: BC_REGISTER_LOOPER called without request [ 212.902195] binder: 9723:9724 ioctl c0306201 2000dfd0 returned -11 [ 212.910748] binder: 9723:9731 ERROR: BC_REGISTER_LOOPER called without request 20:39:54 executing program 4: 20:39:54 executing program 4: 20:39:54 executing program 1: [ 213.190953] print_req_error: I/O error, dev loop0, sector 520 flags 80700 [ 213.226856] print_req_error: I/O error, dev loop0, sector 0 flags 801 [ 213.236211] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 213.244824] print_req_error: I/O error, dev loop0, sector 4 flags 801 [ 213.251479] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 213.259465] print_req_error: I/O error, dev loop0, sector 8 flags 801 [ 213.266059] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 213.273761] print_req_error: I/O error, dev loop0, sector 12 flags 801 [ 213.280495] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 213.288161] print_req_error: I/O error, dev loop0, sector 16 flags 801 [ 213.295112] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 213.302876] print_req_error: I/O error, dev loop0, sector 20 flags 801 [ 213.310117] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 213.317790] print_req_error: I/O error, dev loop0, sector 24 flags 801 [ 213.324919] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 213.332683] print_req_error: I/O error, dev loop0, sector 28 flags 801 20:39:54 executing program 0: [ 213.339561] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 213.347226] print_req_error: I/O error, dev loop0, sector 32 flags 801 [ 213.353966] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 213.362568] Buffer I/O error on dev loop0, logical block 9, lost async page write 20:39:54 executing program 2: 20:39:55 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setitimer(0x2, &(0x7f0000000080), 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x4e21, 0xc0b, @mcast1, 0x3}, 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10400, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="080025bd7000fbdbdf250b0000001800050008000100756470000c00020008000400050000000c000500080001007564700014000100100001007564703a73797a3100000000"], 0x1}}, 0x40000) close(r0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x402000, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) getgroups(0x2a1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000580)={0x5, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x2, @multicast2}}}, 0x108) fcntl$setstatus(r2, 0x4, 0x400) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x6, 0x25c01794}) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f00000004c0)=""/67) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0}, &(0x7f0000000700)=0xc) r7 = getgid() write$FUSE_CREATE_OPEN(r4, &(0x7f0000000740)={0xa0, 0x0, 0x7, {{0x0, 0x3, 0x7ff, 0x80000000, 0x4, 0x3, {0x3, 0x0, 0x6, 0x401, 0x8, 0xffffc00000000000, 0x566, 0xffff, 0x5, 0x7, 0x7fff, r6, r7, 0x6, 0x5}}, {0x0, 0x5}}}, 0xa0) write(r5, &(0x7f00000001c0), 0x79b36eea) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffd) faccessat(r4, &(0x7f0000000100)='./bus\x00', 0x40, 0x1000) 20:39:55 executing program 4: 20:39:55 executing program 1: 20:39:55 executing program 2: 20:39:55 executing program 0: 20:39:55 executing program 3: 20:39:55 executing program 4: 20:39:55 executing program 1: 20:39:55 executing program 3: 20:39:55 executing program 2: 20:39:55 executing program 0: 20:39:55 executing program 4: 20:39:56 executing program 5: 20:39:56 executing program 3: 20:39:56 executing program 1: 20:39:56 executing program 2: 20:39:56 executing program 0: 20:39:56 executing program 4: 20:39:56 executing program 3: 20:39:56 executing program 4: 20:39:56 executing program 2: 20:39:56 executing program 1: 20:39:56 executing program 0: 20:39:56 executing program 1: 20:39:57 executing program 5: 20:39:57 executing program 4: 20:39:57 executing program 0: 20:39:57 executing program 3: 20:39:57 executing program 2: 20:39:57 executing program 1: 20:39:57 executing program 3: 20:39:57 executing program 2: 20:39:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) unshare(0x4000400) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) 20:39:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={0x0}, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:39:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 20:39:57 executing program 2: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000180)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f00000001c0)) 20:39:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000040)="da", 0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) 20:39:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000009280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000009240)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000044000)) syz_open_procfs(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) timer_delete(0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f"], 0x1) [ 215.899472] capability: warning: `syz-executor2' uses deprecated v2 capabilities in a way that may be insecure 20:39:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") recvmmsg(0xffffffffffffffff, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/28, 0x1c}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000000200), 0x400000000000128, 0x0) 20:39:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)) 20:39:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, &(0x7f0000000080)) 20:39:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)) 20:39:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, 0x0) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, r3}, 0x58) 20:39:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000009280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000009240)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000044000)) syz_open_procfs(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) timer_delete(0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f"], 0x1) 20:39:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") unshare(0x4000400) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:39:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={0x0}, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:39:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100), 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x32, 0x0, 0x0) 20:39:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)) 20:39:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$bt_hci(r1, &(0x7f0000000040), 0x58) 20:39:58 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) 20:39:58 executing program 4: ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000000)='\x00\x04\x00', 0x0) 20:39:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)) 20:39:58 executing program 0: r0 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00') 20:39:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) 20:39:58 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) 20:39:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") unshare(0x4000400) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f0000000000)) 20:39:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") unshare(0x4a000000) [ 216.975892] IPVS: ftp: loaded support on port[0] = 21 [ 217.132138] IPVS: ftp: loaded support on port[0] = 21 20:39:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={0x0}, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:39:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='m\x815\x1e9\xcf\xc2(\xa4\xa1r\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x6) fallocate(r1, 0x0, 0x0, 0x10001) lseek(r1, 0x0, 0x3) 20:39:58 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) 20:39:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)) 20:39:58 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x5000560) 20:39:58 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) 20:39:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000040)="da", 0x1, 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 20:39:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)) 20:39:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:39:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ppoll(&(0x7f00000001c0)=[{r1, 0x1}, {0xffffffffffffffff, 0x2000}], 0x2, &(0x7f0000000240), &(0x7f0000000280)={0x4}, 0x8) 20:39:59 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) 20:39:59 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000000)) 20:39:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={0x0}, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:39:59 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) 20:39:59 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000000)) 20:39:59 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000001}) 20:39:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:39:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x400000000005, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40286608, 0x20000001) 20:39:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='hugetlb.2MB.limit_in_bytes\x00\xa9\xd5\x12g\x9b\xfbm\xbd\xd0\xdb\xea\x17+\xf4x\x02\x1e\x8f\xdd\x14', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 20:39:59 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) 20:39:59 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000000)) 20:39:59 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000000)) 20:39:59 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 20:39:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) [ 218.427551] EXT4-fs warning (device sda1): ext4_group_add:1637: No reserved GDT blocks, can't resize [ 218.506442] EXT4-fs warning (device sda1): ext4_group_add:1637: No reserved GDT blocks, can't resize 20:40:00 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000000)) 20:40:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:00 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 20:40:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x400000000005, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40286608, 0x20000001) 20:40:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={0x0}, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 20:40:00 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000000)) 20:40:00 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400201) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYRES32=0x0], 0xfdd1) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffe00) [ 219.183210] EXT4-fs warning (device sda1): ext4_group_add:1637: No reserved GDT blocks, can't resize 20:40:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x16\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\t\x00B\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f00000001c0)) 20:40:01 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000000)) 20:40:01 executing program 5: r0 = socket$inet6(0xa, 0x800000080003, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 20:40:01 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 20:40:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 20:40:01 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000000)) 20:40:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:01 executing program 0: [ 219.947585] syz-executor0 (10059) used greatest stack depth: 12424 bytes left 20:40:01 executing program 3: 20:40:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:01 executing program 0: 20:40:01 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000000)) 20:40:01 executing program 5: 20:40:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={0x0}, 0x10) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:01 executing program 3: 20:40:01 executing program 0: 20:40:01 executing program 3: 20:40:01 executing program 5: 20:40:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)) 20:40:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:01 executing program 0: 20:40:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)) 20:40:01 executing program 5: 20:40:01 executing program 3: 20:40:01 executing program 0: 20:40:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:02 executing program 3: 20:40:02 executing program 5: 20:40:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)) 20:40:02 executing program 0: 20:40:02 executing program 0: 20:40:02 executing program 5: 20:40:02 executing program 3: 20:40:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)) 20:40:02 executing program 3: 20:40:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:02 executing program 0: 20:40:02 executing program 5: 20:40:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)) 20:40:02 executing program 3: 20:40:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:02 executing program 5: 20:40:02 executing program 0: 20:40:02 executing program 3: 20:40:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)) 20:40:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:03 executing program 5: 20:40:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:03 executing program 0: 20:40:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)) 20:40:03 executing program 3: 20:40:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:03 executing program 5: 20:40:03 executing program 5: 20:40:03 executing program 3: 20:40:03 executing program 0: 20:40:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)) 20:40:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:03 executing program 0: 20:40:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:04 executing program 5: 20:40:04 executing program 3: 20:40:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)) 20:40:04 executing program 0: 20:40:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:04 executing program 3: 20:40:04 executing program 5: 20:40:04 executing program 0: 20:40:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)) 20:40:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:04 executing program 0: 20:40:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:05 executing program 3: 20:40:05 executing program 5: 20:40:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)) 20:40:05 executing program 0: 20:40:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000080)) 20:40:05 executing program 3: 20:40:05 executing program 0: 20:40:05 executing program 5: 20:40:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000080)) 20:40:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)) 20:40:05 executing program 3: 20:40:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:06 executing program 5: 20:40:06 executing program 0: memfd_create(0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) utime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) read(0xffffffffffffffff, &(0x7f0000000140)=""/157, 0x9d) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) fstat(r3, 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fcntl$setstatus(r2, 0x4, 0x400) 20:40:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)) 20:40:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000080)) 20:40:06 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="974351bdb092"}, 0x14) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x37d, 0x0) 20:40:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 20:40:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)) 20:40:06 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)) 20:40:06 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)) 20:40:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)) 20:40:06 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 20:40:06 executing program 0: 20:40:06 executing program 5: 20:40:07 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x3) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0xfffffffffffff800}) 20:40:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)) 20:40:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000040)="da69", 0x2, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r1, 0x6) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000000)=""/33, 0x21}, {&(0x7f0000000300)=""/153, 0x99}, {&(0x7f00000003c0)=""/161, 0xa1}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/238, 0xee}], 0x6, &(0x7f0000001600)=""/226, 0xe2}, 0x40000001) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) pipe2$9p(&(0x7f0000000200), 0x4000) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000001780)) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200082}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f00000006c0)) 20:40:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f0000000000)) 20:40:07 executing program 3: pipe(&(0x7f0000000600)) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) pipe(0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) 20:40:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:07 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000080), 0x10000027d) read(r0, &(0x7f0000000200)=""/250, 0xe4291016) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f00000002c0)='\xbc\xf6', 0x0) write(r3, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 20:40:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f0000000000)) 20:40:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 20:40:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180), 0x8}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000b80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000b40)={&(0x7f0000000a40)=@newsa={0xf0, 0x10, 0x5, 0x0, 0x0, {{@in6, @in6=@dev}, {@in=@multicast1}}}, 0xf0}}, 0x0) 20:40:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f0000000000)) 20:40:07 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:08 executing program 3: msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)) 20:40:08 executing program 5: socketpair$unix(0x1, 0x10000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:40:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, 0x0) 20:40:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 20:40:08 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x27) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 20:40:08 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r0, 0x40, 0x8}, 0xc) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000140)={0x6, 0x0, 0x200001}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$getownex(r3, 0x10, &(0x7f0000000340)) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000400)={0x4, &(0x7f00000003c0)=[{0x6, 0x3, 0x7, 0x2}, {0x101, 0x463, 0x3}, {0x8001, 0x81, 0x7ff, 0x1}, {0x4, 0x2, 0x7f, 0x100000000}]}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000380), &(0x7f00000004c0)=0x8) r5 = memfd_create(&(0x7f0000000440)='\b\xd7\xd6\xd2\x94XN\xf9\x82\xd0S\xcaw\xc2\xc3\x81\xb8\x8f\x881\xab}\xa1r2Q\aZ\x8e\xb6\xcf\xa8\x1bM\x15\xaf*\xb4\xc1j\x04\x12,\x9b*\x1a\xbaa\xb73\x89\xb6\x81W<\x06\x8d\x1d\xa4\xd4\xd5\xa0\x02;\xbeF[\xe4}\xfb\xf1\xe9G\t\x8bQ\xc3f\xd9d\xbf\xc4\xb6\xcb\xf2\xbc\x8e#\xd7j}D\x98\x7f\xefQ/e\x8bu', 0x0) ftruncate(r5, 0x1000000) sendfile(r4, r5, 0x0, 0xfffffdef) 20:40:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:08 executing program 2: request_key(&(0x7f0000001880)='user\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0) 20:40:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000004c0)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @loopback}}]}, 0x10c) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 20:40:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) [ 227.121829] binder: 10461:10462 transaction failed 29189/-22, size 0-0 line 2896 [ 227.157425] binder: undelivered TRANSACTION_ERROR: 29189 20:40:08 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) 20:40:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) [ 227.556322] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 20:40:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:09 executing program 5: syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 20:40:09 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d2500160008000c00080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 20:40:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 20:40:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) [ 228.009074] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:09 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:09 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x1, &(0x7f0000000100), &(0x7f0000000080)=0x4) 20:40:09 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb, &(0x7f0000000100), &(0x7f0000000080)=0x4) 20:40:09 executing program 5: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000680)=0x60, 0x80800) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000006c0)={'bcsh0\x00', 0x8000}) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'sit0\x00', {0x2, 0x4e24, @local}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x503000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000740)={'gretap0\x00', 0x600}) getsockopt$inet_int(r1, 0x10d, 0x1, &(0x7f0000000100), &(0x7f0000000080)=0x4) r3 = socket(0x17, 0x800, 0x40) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000540)={r1, r1, 0x0, 0x400, &(0x7f0000000440)="a3a4c0019a02b74e906599f69771243fc747ba9654e2decdba2a62f32514a39772128f1df97c6cd4ac0445aa1990fd9da64e5b39578b6088f043e9a180af4ba93cc0586e841483efadee9669019be95f04b8f712c6c55156ad1783825889b829a8e6b66488d714ea5f9bd6ab97b1cf594940f02cb1891d6b0226d7af40244a17193e66c3fae6b63c5712a605a6e52623d44d77f57ae1aa98d4636fd9cd85bf4aa3d29257eff7c317552dde00c98e183dc062b4f156b9e3f3e2131c3974be748921d7d15d4ace1f6d", 0x1f}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000002c0)) 20:40:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000180)={@dev}, 0x14) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100)=0x3, 0x4) [ 228.243128] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 228.259296] cgroup: fork rejected by pids controller in /syz4 [ 228.268440] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 228.270923] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 228.317335] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 20:40:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'lo\x00'}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) 20:40:09 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f00000002c0)=@in={0x2, 0x4e20}, 0x80) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/75, 0x4b}], 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x40, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gretap0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x18004e20, @multicast1}, 0x10) 20:40:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000180)={@dev}, 0x14) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100)=0x3, 0x4) [ 228.506074] 8021q: VLANs not supported on lo [ 228.522956] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 228.536857] 8021q: VLANs not supported on lo [ 228.575907] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:40:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendmsg(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000500)="8e", 0x1}], 0x1}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 20:40:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80803, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000), &(0x7f0000001380)=0x4) 20:40:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) dup2(r0, r2) 20:40:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000180)=0x6, 0x4) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000000)=0x8000000939, 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 20:40:10 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123fa288b070") r1 = socket(0x4000000010, 0x802, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x6}]}, 0x10) write(r1, &(0x7f0000000000)="240000001a0025f0006bb404feff141c020b5aff6e10b500001180cc0800100023020000", 0x24) [ 228.922560] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 228.959231] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! 20:40:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:10 executing program 3: 20:40:10 executing program 0: 20:40:10 executing program 3: 20:40:10 executing program 3: 20:40:10 executing program 0: 20:40:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:10 executing program 3: 20:40:10 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) dup2(r0, r2) 20:40:11 executing program 0: 20:40:11 executing program 3: 20:40:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:11 executing program 5: 20:40:11 executing program 0: 20:40:11 executing program 3: 20:40:11 executing program 5: [ 229.796981] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:11 executing program 5: 20:40:11 executing program 3: 20:40:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:11 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) dup2(r0, r2) 20:40:11 executing program 0: 20:40:11 executing program 5: 20:40:11 executing program 3: 20:40:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:12 executing program 5: 20:40:12 executing program 3: 20:40:12 executing program 0: 20:40:12 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) [ 230.678051] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:12 executing program 3: 20:40:12 executing program 0: 20:40:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:12 executing program 5: 20:40:12 executing program 3: 20:40:12 executing program 0: 20:40:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:40:12 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:12 executing program 0: 20:40:12 executing program 3: 20:40:12 executing program 5: 20:40:12 executing program 0: 20:40:13 executing program 3: 20:40:13 executing program 5: 20:40:13 executing program 3: 20:40:13 executing program 4: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000080)) 20:40:13 executing program 0: 20:40:13 executing program 5: 20:40:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:13 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:13 executing program 5: 20:40:13 executing program 0: 20:40:13 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000c80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e21, 0x101, @dev}}}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20000000) 20:40:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x5f937043) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x80000000) 20:40:13 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x200, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0xfd6f) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x70, 0xffff, 0x1, 0x5, 0xa2, 0x0, 0xfff, 0x10000, 0x1, 0x0, 0x1, 0x2, 0xfffffffffffffff8, 0x5, 0x3, 0x9, 0x200, 0xffffffff, 0xffff, 0x100000000, 0x1ff, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1000, 0x0, 0x40, 0x2, 0x0, 0x184, 0x4, 0x8, 0x50e, 0x9, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xd2f}, 0x2000, 0x10001, 0xfffffffffffffff9, 0x1921edcab0fe1f4d, 0x778, 0x0, 0xffffffff}, r1, 0x4, 0xffffffffffffffff, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001680)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb010018000000000000000800149e0000200000000700000096a9c0ccf30000000077d38a005b03ac3a576fb596cbc96edf7e901c0bdc"], 0x0, 0x38}, 0x20) write$cgroup_int(r1, &(0x7f0000000140), 0x12) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0xfffffffffffffffe) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x7, 0x0) perf_event_open(&(0x7f0000000200)={0x8000000000001, 0x70, 0x999a, 0x3dd, 0x559, 0x4, 0x0, 0xa2b, 0x0, 0x1, 0x6d63, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x1, 0x3, 0x1000, 0x749, 0xfffffffffffff6cf, 0xd79d, 0x0, 0x5, 0x0, 0x1, 0x9, 0x0, 0x0, 0xff, 0x0, 0x6, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0xfffffffffffffc00, 0x0, 0xfffffffffffffff9, 0x0, 0xe6f}, 0x0, 0xe, r2, 0xb) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000400)={'veth1\x00', 0x600}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r1, 0x28, &(0x7f0000000380)}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x0, 0x0) 20:40:13 executing program 4: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000080)) 20:40:14 executing program 4: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000080)) 20:40:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, 0x0) 20:40:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000017d400300000000006506000001ed000027040000000000006f460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], 0x0}, 0x48) 20:40:14 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 20:40:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROGET(r0, 0x125e, 0x0) 20:40:14 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000380)}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x3, 0x354, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r2, r0, 0x0, 0x0, 0x0}, 0x30) 20:40:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x89749fd4b7455a01, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) [ 233.313671] net_ratelimit: 2 callbacks suppressed [ 233.313680] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x5f937043) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x80000000) 20:40:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'veth0_to_team\x00', {0x2, 0x0, @dev}}) 20:40:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000000)=0x20007, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:40:14 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x200, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0xfd6f) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x70, 0xffff, 0x1, 0x5, 0xa2, 0x0, 0xfff, 0x10000, 0x1, 0x0, 0x1, 0x2, 0xfffffffffffffff8, 0x5, 0x3, 0x9, 0x200, 0xffffffff, 0xffff, 0x100000000, 0x1ff, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1000, 0x0, 0x40, 0x2, 0x0, 0x184, 0x4, 0x8, 0x50e, 0x9, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xd2f}, 0x2000, 0x10001, 0xfffffffffffffff9, 0x1921edcab0fe1f4d, 0x778, 0x0, 0xffffffff}, r1, 0x4, 0xffffffffffffffff, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001680)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb010018000000000000000800149e0000200000000700000096a9c0ccf30000000077d38a005b03ac3a576fb596cbc96edf7e901c0bdc"], 0x0, 0x38}, 0x20) write$cgroup_int(r1, &(0x7f0000000140), 0x12) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0xfffffffffffffffe) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x7, 0x0) perf_event_open(&(0x7f0000000200)={0x8000000000001, 0x70, 0x999a, 0x3dd, 0x559, 0x4, 0x0, 0xa2b, 0x0, 0x1, 0x6d63, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x1, 0x3, 0x1000, 0x749, 0xfffffffffffff6cf, 0xd79d, 0x0, 0x5, 0x0, 0x1, 0x9, 0x0, 0x0, 0xff, 0x0, 0x6, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0xfffffffffffffc00, 0x0, 0xfffffffffffffff9, 0x0, 0xe6f}, 0x0, 0xe, r2, 0xb) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000400)={'veth1\x00', 0x600}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r1, 0x28, &(0x7f0000000380)}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x0, 0x0) 20:40:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'veth0_to_team\x00', {0x2, 0x0, @dev}}) 20:40:15 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001880)={0x2, "67b480b000567086c8810b6c70447ebe1de21960e070b07633d2fc825887807e958a4a47b1d1347743d787fac3bdfc250703f9bf6b005af8dc7e6496c6f91927703b614b38c0cac165b557ec42225b45e2ababbb0a79aae73b24a917a897e3d541d363091c1eb02e420fa2280293323fe7e6617ce9692ccaffcbaab9c4ce1385efbe664a883703e7a9e87c3f42f32dc7151fb5c5eac08e12682ea60d12afe00a909b0d0cdcaaf8c333c1b573b80a130a3d7486e0bc2d2e67d89d83119dbe2d25409120ef7d6ea9ae34d10f5f0d16c7e6dba61cd4e9c3fa2500c313d60d413cf2904af6c6b6ed5043d580c692e3bbf188d9a80280c30548df291db4300ed23e2ab5612ac3e76c2f5ae198fcb24aafa5c2346b71e1372f4b5ea282628b17f4c0a019ba770a14c080ee5ce68da1089da9951d0f6be83cbc920173703c48be72e8c062dc28649ed0a893f614e1f84299223182a69db2d9f1d0f0f0c7d8219dd810a98993d47f31650b106bc75bc1813efa97440cfc7dcd5e6b6332dc83fb21ed108a172e7b20f13687467f1571fa4c3c2cf85c0c46f4f9b6b669a68a651d7428b74fb436aed4b1b82eb0fa1fe69bc7dc945f96c57d0d467cd75c734ed8e8fa67f4d5be6e3182c30a7241a728873e4c8b31c84fa57d67ed95df6d893572f8315211dc3b69c0c6ccdb37d797bd945de8d61e111c5a918b8a95478133513a789be42e46c1edb8458de65fb2ec8c979351529eb333a3a709577010d0b9d098a87a9f88f27e26a559201c820b8a836fdb4e89e4d751f241efc5400d2e0dcc02f991cf28038fe0a98c2b6beab2949745d2b90121f9833fb720196423e09d3db00442f95089e603579e0949779972fc3349661c962e8ca3f3b4f0e1db3ee3674ab44902bc90228f54ae4f02d5af3ab9d647b91e13178d11eee7214b2f63c5e4ab37f365639d34bd577eb5c4771b1efe76a83fd06d9afb60f2b84d5c9f69d5a4378f32aab1d533face9a2bf7aa196c1676da7c2da6dbbc20eb1aebefd5710c51e14b0c5f102186b5f0059ff17c89560575b4ec5e1927fbf02fab875aeda0063dcba60dc9e1aead29676d3582597a43e9c4f382aeee6cbb47cd7472bb4e384f709e34527e77de4554932577011f44a2c930a6be418564999afa8f1d1a4183cf9d597d1c8b7b752247b8f8dd1583e3aed35ee5b4825802ac91616c91744a13cf49c754a5f72cd65aad039e8c49bf04789aeffab4e8bb85f557e58fce54a81a1bd5874a3d26bcb0e904ae087570d0382570095351f298da9f8e78916ae103491f770295b9a1de75f3b6768db7c9df2578a6ddedd11697e644d270307085b468e2f71f1381507af72dcfe0231d596c0b313165b8cd2c41f6e22f779cf9975adcf6f01198c88db7be0a3741dc50723655867e4b2d8839586c2dcca9e9bc555a2313bc22e9dca3aece5daac5e163b50be8bfecd99282a22978742b37ade90ddfccc91bd2bf5a7784addaedc9917ee5fcf560d7aeeac08347c784c2bb80ba576ea87a14c161f8cf1dc1ce5a61c76b55f2d84163fb42533b9c97d0b3d3438d2497b734e84bfac9e3c919ef64d6ef53f02637a067dd19a643ab5f7a01b65b0e9c1a79d51042699a3dda3aac9bb105ab5060329d8ab0d6d422fe0da32bf37348839edd0428699a2379f627bb491aa3fc549398e0654abb97da9b61b5aad68ff1dbaa7c6328ab1fe622a07dea9b71797ae71e27651540852f187f069b2184d105f99850727be5afbb8abc638636ddc69ece469596cd37cbb6dba445d0f91e62287fd6fb3931b63f93ecd68d2a844b5ead34707921896562b9493ea92e5062133d021ee08cf67c0b3c34775c7242c663a493264be340f54eec015340cdc607b580535609474123bb4ad0a4cd7c74c85b7236e1c5adefc8aec012f619b2fe05e82158f5f8160c09090b34e94ac1372009c5e79edaa1f8dbcea8b84f8561bdd849aba22975a73e9c2f981e22f0b40d262e5c2de1bd4206b701ab20a173d5a62bcf20edd42fd0f607cd614f9720555b23d089cc664cb1630d1e1d7b7ba2b81db6ab17476863e2a7b9efb3c3b1f50fb84862d9b1df221652235f08a2a795d5cf2a3fcd220239fced607eacebc9680a492afa42d531bec07cce36a153655cf2fec848a8a217660d9862f16c955198fb4686d62c07a54ea2161f87562ad31b609ab5bbe3629c5270409ce6b333416c790f73806caa0e4f12f2af49387e2b598beadfbffaff701c3cf4d8bedba3c05e780ea25827b6a8dc87936fabf4a33dd29a265e84b0cc5af481d0d9a4526ee054c377df699e2d41b5e5ef9f8bab34ac5d75f8e40a16a5b467f573b736462d6529722b4e572ea797894c55295cb2dfe5a6b36f8ee186cbd55bd10467afd1c9e16fce366d962412c61592cc385b08fee768d3299fb1f520849a35fd5dd701e6956b078f0d099c3e7e08cbbfc160335e232bf7c51357fff42ab53359bcbd9ce2dd533187d5d6902e559fc4acc334a0abf96c93febc737de1b335e62a16f1b0987b20a50ca2c59d3b3bf7cb5854facb08f70743d1d678b1d68408774d3606a9f6a8bdb6d11330a302890168b1c6ccff323adc8dfde0797905fa80cbf7a16bd3f4e2b29069b17d8d419506e973c08f9a80e891579770cbd8feb1e20e3dd30297cb306756e5840cb821467b7de73292ee90180fa4268b1c6cbc0dcdac61fbdcc022911fa03b5b899e3df197a8ebc2a338996e33f07ae0ceab85b1dfcb7010742d57ac621b7bca00186790834b9ab227c2c8e3946dd31f8fef1a0bdd229cd54490f148a89ff432659893fb259310cc068f516bf628e0d9b8abc5b3254767ef597e554fd7391ef37084e0b16cbbea5a67de3d56b2fa5c56f5c4645d2696cc79258438cb4fc8b7cf463fe42d6598f448336d2c3a343e5bb8ba0c059f1d9f844807be7dfd06bf8c34b02991f99a5b9aac3ea9518c7e8de111e153a53c85eec92f73b8c89a4525b8f8224eaac4bafd9a2d43bf3951d4b059b2591fa5a7a29f4c642c24ec18e4d8dd6e9cd27e4c54f92ec5292d6ae690010ca0686f5574b6bc1acee6c62ffc911e18a6f8c77a0c20c05caa335aeb7c1c0a7ffb56880e592d8c80a99d47f9f7e64293d20885546238723a1b05176a2946887a007bcd725b1254243e0496a21ca60c4d3dbdbc30d0f0cdc22781793d4fbea183ff490a4dfbf0984b471233f57add217737075f434f007b70c4a23864fc0247c7ff7a3b5a3c8271239a2b31bfad24e868f27a088a7af0f2cf2782246ca09f786769c466c37f6362f5cb4a1a029841c34b6554f88b0d6add60e47b66e1a8f5ccd3e333a453472cf41758492186a4bd0562b8a10fa8450032b2fdcf1eb1352e44e22b760302dfaae4148cdedb3a59f6e1531e4f955a9c72faf34730351cf35cb5ae551f735687c4a130346e1fd5289d62153d446bf857dc6782e7cd18010c8a8fff911ffdc1fbd71761c77e283d9d0d86bbfd88971e1543a14c0f431e308a4f7eb35eab0637367076463db3d048d2802c0d87b89c13edd9f987b72d95aeb2c1cd976aa97acafd7c51c89ee8a40a5ceffafd0d9d86fbe4a3db5aef7faca1296b570246e38d10221a708be4f1f9e5c6187e12c817e1ccdd871c244b5cf314541bf808f7e19513679c8cc814b7736d153f94abcc025861e913742ffc5a9b85f9c1219d03111aacb155d2ccba63d1b5b9e113c043671455c003174e7f368778389e195b587c066dcfdcccacd88208e900fde513286a5a3167789e2d47f90b156e9852990d2b5435783cf742fb05ad3322b2e8e95e7fb16cf1e25e4e6fddbfac53b57f73f690eaa77e46a597f69f96b34632428721e0cac17cf87245a486b779124e6638151c2d3ec0b4900679342f3714622cec50312a538b309f3b6f6a1eb7d9d48dcd76f60e11c9aaf4c86d7e5c9140d0da738f312386eabdd9fcfbf9d42127676ff55395ace029702485f83778a3886bfe2a0acb37ef4995558c91fc5c232c4f927e8d95893ddf32ac5b29e2ff10bb606836c6b4116504345fb4498df4c32bb6c393f5d74f5452815ebb412f5016631b3859a5635469ac2cc5966ff2c7cdb800a9133a7fc251d83127b27ab1f6349d21060cd66006805dc1acf42efceea98979654fd78f2eda94ca6e6a7761fca35732e3b8ee06b662a0569ddbbe61e65628ee86cb1d02d2f999e5fab6979063646959183714053930a8b1f9a3671451cbe18a156dfe25e3aa6c600cfe237fc11170f3a28587ab77cab1bba7d736ae502293c911820cc388b1172d60d3aa8f4046553be9ca11e1ef65ed312ddb95857f691cd0d06c938df21f5e011fa07b2437722eae226c7debb3c124cabd34c8166703f3061e5cd611036e60bfdb923f61442ea4585d1a372aa87716d8b96488be90b1d288f7d3df407e0fe256fdfd9dee9851b225b3d0317bd233f72edc4e3beed17981bb1d7e3c327477841db8aa8768d88ee53612712b1b4ba0d9f456720f6ec54a509629feee6c746e1dea8ac0aca26904e91d24325130f118ed08f96ac512e7f56479d0e7c909b267b77223573f8f16a0383caeca33325892fcb1347aec1e099c0283b470b31b73080c755dd1266ffe52c9c79e3ed859564a230b8e54f72f9530a9c38db0b0dce0f007a8fea3dce4e173d57bb36f02be2f7994757bcfb16a3b94fbd4aedf5afc896eac93c8237a2b38c69b5e58f14d5e4f6e17d047c327329e49c195e63889ab2a7475b4d03668f84d7b6520f26f8d00648e9efffb4bfd5e191e023125d310463b72210ba026e2e54fd182adfc870403c769cdbb52f9f7710fc0b8221a0766de5cfca41cb3d485b4925ae57fe528497421be0dd9aa49a7e48c04dd78b5a006b5582ad285507f540e7e81aab9ccefb200d178a37c9fd34ea16595baacb11909a08444994cc43b9a15284b109cd2754a1e725f947d08924a065ccfa0e150e949f58430c42363ae2be252a7bd098f8bd1b99bd1cab8698cce151887cb2e1676ce0733eb15917505b6f4d2ed638d7b7bb6673f8146a484bc04c33b09625c47d172d4b7c95f8f2c126015cea5ed140bc3e5942c311fa5373037cbf71a51b0cc56163008bbcf24ce6a43e9440e3c631a6ee40176db2f1d8c07e4b91ae14576a2ff3215b17bbbffd2a6db3da46e59ebfc36b500ab29a44ee636ac624e6ca152199014f623256bed5ccd1d2ee33e6edb8e98f21a9f80c662507cebecb7856004dbbc394ce2817ee96ce9abec13305c3a92eccbaf2d6f038bead83de5bf5109a28cac303110b3cfa07a3cc2e6f318bb6e7de295dcd47c72769aff296c8faa062e1a0fa7bf95f77c4d2890fb22944205b3537b0495955d251a96721cf12ca33de7077df74528b8bb5479162e371901a4f06068a6bf1f21f40efc3a189ee937663374448469cff7f369fbc34b1b63734611267a04ca67b47a9409183069b1d128a184bede589c39a77c765e9f361ec0e1efeea5af6d7a2bc65d79c69ad919edd2c913cb4bc5f17d842ec068ecc62df05cf8e6a4bd628f46f136ce841017d1a04208cb57323e6e57bd6d726162e428eacbfa4366ee64653bf6b2b18400bb77a4d3551418441c8f15359798b97439681da5537369bc9edb818079346948c40a1662810da33207214e7ba4b1ccbe8db742fe062990b0f79add6f219a71add1a7ab3ad575e3c1f2d87998264a20b3bbc67429ec566483c97da3d02697"}, 0xfd1, 0x0) 20:40:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:15 executing program 3: socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) [ 234.229056] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) listen(r0, 0x0) shutdown(r0, 0x0) 20:40:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000000)=0x20007, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 234.424309] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:16 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 20:40:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGETD(r0, 0x541f, &(0x7f0000000080)) 20:40:16 executing program 5: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x100000003, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) [ 234.822395] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 234.844660] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 234.861515] tty_tiocsserial: 'syz-executor3' is using deprecated serial flags (with no effect): 00000600 20:40:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:16 executing program 0: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x800) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f000000df36)="12"}) [ 235.022561] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:16 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='mountinfo\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x71c) [ 235.122143] binder: 10888:10891 ioctl c0306201 2000dfd0 returned -11 [ 235.154323] binder: BINDER_SET_CONTEXT_MGR already set 20:40:16 executing program 3: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x800) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f000000df36)="12"}) [ 235.172973] binder: 10888:10894 ioctl 40046207 0 returned -16 20:40:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'gre0\x00\x00\"\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="974351bdb092"}, 0x14) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x37d, 0x0) 20:40:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x14}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 20:40:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="974351bdb092"}, 0x14) sendmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x37d, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) 20:40:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 20:40:16 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)) 20:40:16 executing program 5: memfd_create(0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read(r2, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 20:40:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f00000001c0)="96", 0x1, 0x0, 0x0, 0x0) 20:40:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$unix(0x1, 0x4000000001, 0x0) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 20:40:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, 'memory'}]}, 0x8) 20:40:17 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c1262857190") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) 20:40:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto(r0, &(0x7f00000001c0)="96", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000d40)="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", 0x525, 0x0, 0x0, 0x0) 20:40:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'gre0\x00\x00\"\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="974351bdb092"}, 0x14) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x37d, 0x0) 20:40:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000000), 0x10) 20:40:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000007c0)=@broute={'broute\x00', 0x20, 0x1, 0x180, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'bcsh0\x00', 'bpq0\x00', 'vlan0\x00', 'dummy0\x00', @dev, [], @dev, [], 0x70, 0xc0, 0xf0}, [@common=@log={'log\x00', 0x28, {{0x0, "644dd2fae9232a34a93eba99d59b848e6270209f46895dc9d6dee0578622"}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}]}, 0x1f8) [ 236.557394] llc_conn_state_process: llc_conn_service failed 20:40:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 20:40:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 20:40:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2f8, 0x130, 0x130, 0x0, 0x130, 0x0, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@remote, @remote, [], [], 'bcsh0\x00', 'ip6gre0\x00'}, 0x0, 0xc8, 0x130}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc8, 0xf8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) 20:40:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) 20:40:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='F', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r1) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000280)="b3", 0x1, r2) request_key(&(0x7f0000000440)='user\x00\xd2HO\x96\xdd\xa6VA/\xd2\xfaQ\xdd4\xa5\xab\t\v\xd0\x8c\x90\xb1\xfc\a\xeb\b(\xbcG\x0fv\xe6f\x00\xed-\xe1\xc9\r8\xc2Z\xb5\xd6,\xb2\xb67\x8f\xc6\x9a\xf3F\xf9\'\xbc\xb4\xc1\"\xd3;\xc8\xa1xT\xfa1{`\x93\x9f\xde\x04\x1a\xc7\x8b\x86\xa0\rK&k\x04-\xea_%t\xf8\xf0\xa9\xb0\xfb\x81\x12\x02\xb9L\x86\xf7\xd8FF\xd0\x19\xf8\r\\(S\xb7\x9c\xc0\xea\xe7\xe4\xfa\xac\xd8\xd6o\b\xbf1$ \xb8\xfa%\x8e\xc9\xb8\x18\xe6\x12r,Y\x02\xc3\xadU\xeb\xa4\xe8\x06\xc9\xee4\xf9\x94\x1du\x8d\x97\xed\x97xc\xca\x8c\xbf>\x98\xfe9+|\x85\x8fnw(\xb3;\xc9\xdc\x82\xb9\xf4|?g\xfcz6\x1a\xe1\x0eB\xc8D|\xe7\xd3\x94\x97\xba\xa64\xb5\x0f8\x03KE\xc7&\xf7\xfc\x842\xe0\xc17k\xef\xe1J\xbb\x1b\xfay\x01\xa87yQ\r\x14\x01zH\xee\x83\xd6q\xca{\xda\x80hC\xa5u\x9dU\xb3\xda\xa0h\xe7\xdat\xd8\xfc\xe3\\\xb0\x13q8\x97lh\nV\xf5h\xa6\xf9\x1bG\xf4Y\xaa.\x12\x9f\xf4\xce\x14\xca\xac\xb9\x9c7{\x10\x13\a\x00\xdf\x16\xbcA\xa4\n\b\x18\xb5\xaa\xb7_\xbb\x9e\x9a\xbc\xa6$E\xae_;\x17\xbe\xecn\x88x~\xae\xd3\x822\xd2n\xd9W\xc7\x0f%n\xbb\xfaje\x97\x16\x94g\xe2\x9d|\xcc\xcc]t\xd4\xee\xed\xf8L~2t\xe2\xca\xd4\x02\x8a\xdf\x10\xa9\xf4=\xdd\x9b\xcf\xa3\x16\xa8\x98\x1e3\xf0\x1c\xd5\xf0 \xe1\x981\x83q\xfc\xc4\xec\xb1\xcfOZ\x1b\xea\x1b\xff\x17\'\xf2I\xc4\x9c\x81\x95\x19\xb7', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) 20:40:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:18 executing program 3: memfd_create(0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) read(0xffffffffffffffff, &(0x7f0000000140)=""/157, 0x9d) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) sendfile(r0, r0, 0x0, 0x2000005) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000380)) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x400) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000400)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e20, @multicast1}, 0x180, 0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)='lo\x00', 0x9, 0x7, 0x5}) 20:40:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getrandom(&(0x7f0000000040)=""/194, 0xffffffffffffff13, 0x2) 20:40:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, r3}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r4+10000000}) write$binfmt_elf64(r1, &(0x7f0000001c40)=ANY=[@ANYBLOB="7f454c5f720000000000000000000000000000000000000000000000000000004000000000003abf4ff0a8612ba40000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000ef60000000000000000000000000000000000000000000000000000000911c7cfe872dd05fa70b4c06d09f21723c7ba37ba2026e670b03167d0a2ecef050f7f065de1f442c408da8c0719bc216afed28c6dd3c3e56974b7c2645e6d0f4a31ebbfeb9384ebfd96d967d7ff41b7bbb87b4d6085a21e3ce28b7869315f15b709ac49f800"], 0xde) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={r2}) 20:40:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") syz_emit_ethernet(0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) 20:40:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0x66, &(0x7f0000000080)={@empty=[0x2b], @remote, [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x8100}}}}}}, 0x0) 20:40:19 executing program 3: 20:40:19 executing program 3: 20:40:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:19 executing program 3: 20:40:19 executing program 3: 20:40:19 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f", 0x4a}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'veti\xc4\xa2\x0e\x00\b\x00@\x00\xbd\xef\xff\t', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000700)={'syzkaller0\x00', 0x200}) 20:40:20 executing program 5: memfd_create(0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, 0x0) utime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) read(r2, &(0x7f0000000140)=""/157, 0x9d) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) fstat(r0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fcntl$setstatus(r2, 0x4, 0x400) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/59) 20:40:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:20 executing program 4: 20:40:20 executing program 3: [ 239.110465] print_req_error: 119 callbacks suppressed [ 239.110477] print_req_error: I/O error, dev loop5, sector 0 flags 801 [ 239.122532] buffer_io_error: 118 callbacks suppressed [ 239.122540] Buffer I/O error on dev loop5, logical block 0, lost async page write [ 239.135625] print_req_error: I/O error, dev loop5, sector 8 flags 801 [ 239.142363] Buffer I/O error on dev loop5, logical block 1, lost async page write [ 239.150162] print_req_error: I/O error, dev loop5, sector 16 flags 801 [ 239.156899] Buffer I/O error on dev loop5, logical block 2, lost async page write [ 239.164710] print_req_error: I/O error, dev loop5, sector 24 flags 801 [ 239.171507] Buffer I/O error on dev loop5, logical block 3, lost async page write [ 239.179165] print_req_error: I/O error, dev loop5, sector 32 flags 801 [ 239.186002] Buffer I/O error on dev loop5, logical block 4, lost async page write [ 239.193780] print_req_error: I/O error, dev loop5, sector 40 flags 801 [ 239.200637] Buffer I/O error on dev loop5, logical block 5, lost async page write 20:40:20 executing program 3: [ 239.208393] print_req_error: I/O error, dev loop5, sector 48 flags 801 [ 239.215327] Buffer I/O error on dev loop5, logical block 6, lost async page write [ 239.223262] print_req_error: I/O error, dev loop5, sector 56 flags 801 [ 239.230049] Buffer I/O error on dev loop5, logical block 7, lost async page write [ 239.237706] print_req_error: I/O error, dev loop5, sector 64 flags 801 [ 239.244877] Buffer I/O error on dev loop5, logical block 8, lost async page write [ 239.252618] print_req_error: I/O error, dev loop5, sector 72 flags 801 [ 239.259299] Buffer I/O error on dev loop5, logical block 9, lost async page write 20:40:20 executing program 3: 20:40:20 executing program 3: 20:40:20 executing program 5: 20:40:20 executing program 3: 20:40:20 executing program 3: 20:40:20 executing program 5: 20:40:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) [ 240.631972] IPVS: ftp: loaded support on port[0] = 21 [ 241.443490] device bridge_slave_1 left promiscuous mode [ 241.449590] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.504027] device bridge_slave_0 left promiscuous mode [ 241.509680] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.460314] team0 (unregistering): Port device team_slave_1 removed [ 243.470991] team0 (unregistering): Port device team_slave_0 removed [ 243.482572] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 243.533921] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 243.616551] bond0 (unregistering): Released all slaves [ 243.811513] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.817888] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.825144] device bridge_slave_0 entered promiscuous mode [ 243.850234] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.856621] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.863827] device bridge_slave_1 entered promiscuous mode [ 243.888569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 243.914325] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 244.025680] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.069610] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.263575] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 244.271913] team0: Port device team_slave_0 added [ 244.312544] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 244.320061] team0: Port device team_slave_1 added [ 244.360499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.405072] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.450521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.495047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.944096] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.950511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.957153] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.963655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.972540] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 245.799457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.965034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.049018] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 246.131936] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 246.138053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.145547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.228943] 8021q: adding VLAN 0 to HW filter on device team0 20:40:28 executing program 4: 20:40:28 executing program 3: 20:40:28 executing program 5: 20:40:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x1) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r2 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 20:40:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r1}, 0x0) 20:40:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x10000024f, 0x0, 0x0, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:40:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 20:40:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4b}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 20:40:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 20:40:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 20:40:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f00000002c0)="3d026dfbba37a06149cc1e1d1331a2838ce996fc9311cd83411f1a5260b6ab20a588c019d8e53dc85ea2618dadc8e55f195f6a68233b873f6d861dd60f346de62168a7a4c049a437fa507639a3a02142f3813983a4624ea4bfcf95686d7887658b586e2b19d81fcb77affbe137969cd9c5273d48f8a8edb792604e4e1433b4789a467b6824311773fce36ef044bcbb11", 0x90) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, &(0x7f0000000580)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) 20:40:28 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) creat(&(0x7f0000000600)='./file1\x00', 0x1d0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, 0x0) 20:40:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 20:40:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 20:40:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) dup3(r0, r1, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14}, 0x14) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) getpeername$unix(r1, 0x0, &(0x7f0000000100)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x200) 20:40:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f0000004180)=[{{&(0x7f0000000180)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x19, 0x0}}], 0x1, 0x0) 20:40:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 20:40:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000004c0)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{{0x2, 0x0, @empty}}, {{0x2, 0x0, @loopback}}]}, 0x190) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 20:40:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 20:40:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:29 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x5, 0x9, 0x800, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x18) 20:40:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 20:40:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 20:40:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:29 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2a2, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/141, 0x8d}], 0x1, 0x4c) 20:40:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:29 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 20:40:29 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 20:40:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:29 executing program 3: clone(0x81fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./bus\x00', 0x47b, 0x40) ioctl$RTC_VL_CLR(r0, 0x7014) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) stat(0x0, 0x0) execve(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) 20:40:29 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 20:40:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000ce00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[{0x10}], 0x10}}], 0x1, 0x0) 20:40:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 20:40:30 executing program 4: clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0x0) 20:40:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 20:40:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="cd3d78470ed88485418dfdadfbd9a276", 0x10) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 20:40:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 20:40:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 20:40:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 20:40:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 20:40:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 20:40:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) bind$alg(r0, 0x0, 0x0) 20:40:31 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x5d) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) 20:40:31 executing program 5: msgget(0x1, 0xfffffffffffffffd) 20:40:31 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000400)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 20:40:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 20:40:31 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000400)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 20:40:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:31 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x5d) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) 20:40:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000400)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 20:40:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x0, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:31 executing program 3: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffffb2) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_submit(r1, 0x1d6, &(0x7f0000001600)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) prctl$PR_SET_DUMPABLE(0x4, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) 20:40:31 executing program 5: socket$packet(0x11, 0x2000000000000003, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) syz_genetlink_get_family_id$tipc(0x0) 20:40:31 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x20000, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x5d) write$binfmt_script(r1, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) 20:40:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 20:40:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:32 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 20:40:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:32 executing program 4: setresuid(0x0, 0xee01, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) 20:40:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 20:40:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x10, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:32 executing program 3: socket$packet(0x11, 0x2000000000000003, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) syz_genetlink_get_family_id$tipc(0x0) 20:40:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 20:40:32 executing program 5: socket$packet(0x11, 0x2000000000000003, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) syz_genetlink_get_family_id$tipc(0x0) 20:40:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:33 executing program 4: setresuid(0x0, 0xee01, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) 20:40:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:33 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r3, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r6 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r4, 0xee00, r8, r5]) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0xffffffffffffffff, 0x3, 0x7f, 0x80e, 0x0, 0x909, 0x8000, 0x4, 0x2, 0x3f, 0x4e6, 0x8549, 0x6, 0x0, 0xa9f, 0x9, 0x0, 0x100, 0x800, 0x99ff, 0x4, 0x1, 0x2, 0x4, 0x9, 0x300000, 0x9, 0x100, 0x5, 0x1, 0x1f, 0x7, 0x2, 0x8, 0xf78, 0x2, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x7, 0x6, 0x7fffffff, 0xee7, 0x1}, r7, 0xf, r1, 0x1) setresgid(0x0, r6, r9) r10 = getpid() syz_open_procfs$namespace(r10, &(0x7f00000002c0)='ns/mnt\x00') r11 = creat(&(0x7f0000000380)='./file0\x00', 0x80) ioctl$sock_SIOCBRDELBR(r11, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(r11, 0x4b6d, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000087, 0x0) ioctl$EVIOCGNAME(r11, 0x80404506, &(0x7f0000000400)=""/68) fcntl$setflags(r3, 0x2, 0x1) ioctl$int_in(r11, 0x5452, &(0x7f0000000600)=0xfffffffffffffff9) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:33 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setrlimit(0x0, &(0x7f0000000180)) 20:40:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:33 executing program 3: 20:40:33 executing program 3: 20:40:33 executing program 3: 20:40:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:33 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@timestamp], 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[]}}, 0x0) clock_gettime(0xb, &(0x7f0000000200)) syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40090}, 0x40000) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000580)="a533b20a1603590785bf6094c3b1577e9a895f9b7bb8ae77cd1d4a71d3d121df35a10c9d04a9b934f8f5f11421484dfaad0b18bb4c6873faea05966f4408ce707771409b0f29b81166449236452648c05c0fa7c1df446a83af001bb6133a769ee1858486fa170933cb3192c50728fa62fa3d322dd3792b2d36e656574e2c22e5f51195c3cdfc1bccbb1d3d66a9620b0ca5e060f07e7702fc00b35ec0eabb1c02c8ba5eb1350ce7385f80ea9928898b7f3f4577115d0ceba921187ba58f7dc3a23c6db9ae0ec10cc182225a06c9c75318bb9d39dee570a47f4f8fe4593c33636c008446a24eccb03364718ac3e770b7a855478abf67948503a2", 0xf9) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000400)={0x7, 0x1, 0x4, 0x7fff, 0x7fff}, 0xc) r1 = add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x3}, &(0x7f0000000840)="245401ddedf7f51c3fef6a5c99e806c40e185b35fbd73765f4f1df7712cae68b4ee46a0fa5f5f4429dd70907b6c2db5fa94f62962d390ebdfccbac0f37", 0x3d, 0xfffffffffffffffa) keyctl$describe(0x6, r1, &(0x7f00000008c0)=""/81, 0x51) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000940)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) 20:40:34 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@timestamp], 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000440)={0x17}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[]}}, 0x0) clock_gettime(0xb, &(0x7f0000000200)) syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x200, 0x70bd2a, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40090}, 0x40000) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000580)="a533b20a1603590785bf6094c3b1577e9a895f9b7bb8ae77cd1d4a71d3d121df35a10c9d04a9b934f8f5f11421484dfaad0b18bb4c6873faea05966f4408ce707771409b0f29b81166449236452648c05c0fa7c1df446a83af001bb6133a769ee1858486fa170933cb3192c50728fa62fa3d322dd3792b2d36e656574e2c22e5f51195c3cdfc1bccbb1d3d66a9620b0ca5e060f07e7702fc00b35ec0eabb1c02c8ba5eb1350ce7385f80ea9928898b7f3f4577115d0ceba921187ba58f7dc3a23c6db9ae0ec10cc182225a06c9c75318bb9d39dee570a47f4f8fe4593c33636c008446a24eccb03364718ac3e770b7a855478abf67948503a2", 0xf9) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000400)={0x7, 0x1, 0x4, 0x7fff, 0x7fff}, 0xc) r2 = add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x3}, &(0x7f0000000840)="245401ddedf7f51c3fef6a5c99e806c40e185b35fbd73765f4f1df7712cae68b4ee46a0fa5f5f4429dd70907b6c2db5fa94f62962d390ebdfccbac0f37", 0x3d, 0xfffffffffffffffa) keyctl$describe(0x6, r2, &(0x7f00000008c0)=""/81, 0x51) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000940)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000240)}], 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) 20:40:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:34 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@timestamp], 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[]}}, 0x0) clock_gettime(0xb, &(0x7f0000000200)) syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40090}, 0x40000) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000580)="a533b20a1603590785bf6094c3b1577e9a895f9b7bb8ae77cd1d4a71d3d121df35a10c9d04a9b934f8f5f11421484dfaad0b18bb4c6873faea05966f4408ce707771409b0f29b81166449236452648c05c0fa7c1df446a83af001bb6133a769ee1858486fa170933cb3192c50728fa62fa3d322dd3792b2d36e656574e2c22e5f51195c3cdfc1bccbb1d3d66a9620b0ca5e060f07e7702fc00b35ec0eabb1c02c8ba5eb1350ce7385f80ea9928898b7f3f4577115d0ceba921187ba58f7dc3a23c6db9ae0ec10cc182225a06c9c75318bb9d39dee570a47f4f8fe4593c33636c008446a24eccb03364718ac3e770b7a855478abf67948503a2", 0xf9) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000400)={0x7, 0x1, 0x4, 0x7fff, 0x7fff}, 0xc) r1 = add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x3}, &(0x7f0000000840)="245401ddedf7f51c3fef6a5c99e806c40e185b35fbd73765f4f1df7712cae68b4ee46a0fa5f5f4429dd70907b6c2db5fa94f62962d390ebdfccbac0f37", 0x3d, 0xfffffffffffffffa) keyctl$describe(0x6, r1, &(0x7f00000008c0)=""/81, 0x51) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000940)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) 20:40:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:34 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r3, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r6 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r4, 0xee00, r8, r5]) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0xffffffffffffffff, 0x3, 0x7f, 0x80e, 0x0, 0x909, 0x8000, 0x4, 0x2, 0x3f, 0x4e6, 0x8549, 0x6, 0x0, 0xa9f, 0x9, 0x0, 0x100, 0x800, 0x99ff, 0x4, 0x1, 0x2, 0x4, 0x9, 0x300000, 0x9, 0x100, 0x5, 0x1, 0x1f, 0x7, 0x2, 0x8, 0xf78, 0x2, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x7, 0x6, 0x7fffffff, 0xee7, 0x1}, r7, 0xf, r1, 0x1) setresgid(0x0, r6, r9) r10 = getpid() syz_open_procfs$namespace(r10, &(0x7f00000002c0)='ns/mnt\x00') r11 = creat(&(0x7f0000000380)='./file0\x00', 0x80) ioctl$sock_SIOCBRDELBR(r11, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(r11, 0x4b6d, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000087, 0x0) ioctl$EVIOCGNAME(r11, 0x80404506, &(0x7f0000000400)=""/68) fcntl$setflags(r3, 0x2, 0x1) ioctl$int_in(r11, 0x5452, &(0x7f0000000600)=0xfffffffffffffff9) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:34 executing program 3: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) unshare(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000540)={'syzkaller0\x00\x00\x05\x00', 0x1}) socketpair(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000680)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x12) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 20:40:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) [ 253.347512] kauditd_printk_skb: 3 callbacks suppressed [ 253.347524] audit: type=1804 audit(1545684034.684:31): pid=11824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir956672309/syzkaller.T8e7f5/116/bus" dev="sda1" ino=16832 res=1 [ 253.380822] audit: type=1800 audit(1545684034.704:32): pid=11824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="bus" dev="sda1" ino=16832 res=0 [ 253.427001] audit: type=1804 audit(1545684034.764:33): pid=11828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir956672309/syzkaller.T8e7f5/116/bus" dev="sda1" ino=16832 res=1 [ 253.460501] audit: type=1804 audit(1545684034.804:34): pid=11824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir956672309/syzkaller.T8e7f5/116/bus" dev="sda1" ino=16832 res=1 [ 253.489727] audit: type=1804 audit(1545684034.804:35): pid=11824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir956672309/syzkaller.T8e7f5/116/bus" dev="sda1" ino=16832 res=1 20:40:34 executing program 3: [ 253.517347] audit: type=1800 audit(1545684034.804:36): pid=11824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="bus" dev="sda1" ino=16832 res=0 [ 253.552562] audit: type=1804 audit(1545684034.894:37): pid=11830 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir956672309/syzkaller.T8e7f5/116/bus" dev="sda1" ino=16832 res=1 20:40:34 executing program 3: 20:40:35 executing program 3: 20:40:35 executing program 3: 20:40:35 executing program 3: 20:40:35 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@timestamp], 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000440)={0x17}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[]}}, 0x0) clock_gettime(0xb, &(0x7f0000000200)) syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x200, 0x70bd2a, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40090}, 0x40000) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000580)="a533b20a1603590785bf6094c3b1577e9a895f9b7bb8ae77cd1d4a71d3d121df35a10c9d04a9b934f8f5f11421484dfaad0b18bb4c6873faea05966f4408ce707771409b0f29b81166449236452648c05c0fa7c1df446a83af001bb6133a769ee1858486fa170933cb3192c50728fa62fa3d322dd3792b2d36e656574e2c22e5f51195c3cdfc1bccbb1d3d66a9620b0ca5e060f07e7702fc00b35ec0eabb1c02c8ba5eb1350ce7385f80ea9928898b7f3f4577115d0ceba921187ba58f7dc3a23c6db9ae0ec10cc182225a06c9c75318bb9d39dee570a47f4f8fe4593c33636c008446a24eccb03364718ac3e770b7a855478abf67948503a2", 0xf9) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000400)={0x7, 0x1, 0x4, 0x7fff, 0x7fff}, 0xc) r2 = add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x3}, &(0x7f0000000840)="245401ddedf7f51c3fef6a5c99e806c40e185b35fbd73765f4f1df7712cae68b4ee46a0fa5f5f4429dd70907b6c2db5fa94f62962d390ebdfccbac0f37", 0x3d, 0xfffffffffffffffa) keyctl$describe(0x6, r2, &(0x7f00000008c0)=""/81, 0x51) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000940)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000240)}], 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) 20:40:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:35 executing program 3: 20:40:35 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r2 = accept4(r0, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) 20:40:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r3, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r6 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r4, 0xee00, r8, r5]) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0xffffffffffffffff, 0x3, 0x7f, 0x80e, 0x0, 0x909, 0x8000, 0x4, 0x2, 0x3f, 0x4e6, 0x8549, 0x6, 0x0, 0xa9f, 0x9, 0x0, 0x100, 0x800, 0x99ff, 0x4, 0x1, 0x2, 0x4, 0x9, 0x300000, 0x9, 0x100, 0x5, 0x1, 0x1f, 0x7, 0x2, 0x8, 0xf78, 0x2, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x7, 0x6, 0x7fffffff, 0xee7, 0x1}, r7, 0xf, r1, 0x1) setresgid(0x0, r6, r9) r10 = getpid() syz_open_procfs$namespace(r10, &(0x7f00000002c0)='ns/mnt\x00') r11 = creat(&(0x7f0000000380)='./file0\x00', 0x80) ioctl$sock_SIOCBRDELBR(r11, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(r11, 0x4b6d, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000087, 0x0) ioctl$EVIOCGNAME(r11, 0x80404506, &(0x7f0000000400)=""/68) fcntl$setflags(r3, 0x2, 0x1) ioctl$int_in(r11, 0x5452, &(0x7f0000000600)=0xfffffffffffffff9) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:35 executing program 3: 20:40:35 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:35 executing program 3: 20:40:35 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:35 executing program 3: 20:40:35 executing program 3: 20:40:35 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:36 executing program 4: 20:40:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:36 executing program 3: 20:40:36 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r3, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r6 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r4, 0xee00, r8, r5]) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0xffffffffffffffff, 0x3, 0x7f, 0x80e, 0x0, 0x909, 0x8000, 0x4, 0x2, 0x3f, 0x4e6, 0x8549, 0x6, 0x0, 0xa9f, 0x9, 0x0, 0x100, 0x800, 0x99ff, 0x4, 0x1, 0x2, 0x4, 0x9, 0x300000, 0x9, 0x100, 0x5, 0x1, 0x1f, 0x7, 0x2, 0x8, 0xf78, 0x2, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x7, 0x6, 0x7fffffff, 0xee7, 0x1}, r7, 0xf, r1, 0x1) setresgid(0x0, r6, r9) r10 = getpid() syz_open_procfs$namespace(r10, &(0x7f00000002c0)='ns/mnt\x00') r11 = creat(&(0x7f0000000380)='./file0\x00', 0x80) ioctl$sock_SIOCBRDELBR(r11, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(r11, 0x4b6d, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000087, 0x0) ioctl$EVIOCGNAME(r11, 0x80404506, &(0x7f0000000400)=""/68) fcntl$setflags(r3, 0x2, 0x1) ioctl$int_in(r11, 0x5452, &(0x7f0000000600)=0xfffffffffffffff9) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:36 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:36 executing program 3: 20:40:36 executing program 4: 20:40:36 executing program 3: 20:40:36 executing program 4: 20:40:36 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:36 executing program 4: 20:40:36 executing program 3: 20:40:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:36 executing program 4: 20:40:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r2 = accept4(r0, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) 20:40:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r3, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r6 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r4, 0xee00, r8, r5]) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0xffffffffffffffff, 0x3, 0x7f, 0x80e, 0x0, 0x909, 0x8000, 0x4, 0x2, 0x3f, 0x4e6, 0x8549, 0x6, 0x0, 0xa9f, 0x9, 0x0, 0x100, 0x800, 0x99ff, 0x4, 0x1, 0x2, 0x4, 0x9, 0x300000, 0x9, 0x100, 0x5, 0x1, 0x1f, 0x7, 0x2, 0x8, 0xf78, 0x2, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x7, 0x6, 0x7fffffff, 0xee7, 0x1}, r7, 0xf, r1, 0x1) setresgid(0x0, r6, r9) r10 = getpid() syz_open_procfs$namespace(r10, &(0x7f00000002c0)='ns/mnt\x00') r11 = creat(&(0x7f0000000380)='./file0\x00', 0x80) ioctl$sock_SIOCBRDELBR(r11, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(r11, 0x4b6d, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000087, 0x0) ioctl$EVIOCGNAME(r11, 0x80404506, &(0x7f0000000400)=""/68) fcntl$setflags(r3, 0x2, 0x1) ioctl$int_in(r11, 0x5452, &(0x7f0000000600)=0xfffffffffffffff9) 20:40:37 executing program 3: 20:40:37 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:37 executing program 4: 20:40:37 executing program 4: 20:40:37 executing program 3: 20:40:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:37 executing program 4: 20:40:37 executing program 3: 20:40:37 executing program 3: 20:40:37 executing program 4: 20:40:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r3, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r6 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r4, 0xee00, r8, r5]) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0xffffffffffffffff, 0x3, 0x7f, 0x80e, 0x0, 0x909, 0x8000, 0x4, 0x2, 0x3f, 0x4e6, 0x8549, 0x6, 0x0, 0xa9f, 0x9, 0x0, 0x100, 0x800, 0x99ff, 0x4, 0x1, 0x2, 0x4, 0x9, 0x300000, 0x9, 0x100, 0x5, 0x1, 0x1f, 0x7, 0x2, 0x8, 0xf78, 0x2, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x7, 0x6, 0x7fffffff, 0xee7, 0x1}, r7, 0xf, r1, 0x1) setresgid(0x0, r6, r9) r10 = getpid() syz_open_procfs$namespace(r10, &(0x7f00000002c0)='ns/mnt\x00') r11 = creat(&(0x7f0000000380)='./file0\x00', 0x80) ioctl$sock_SIOCBRDELBR(r11, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(r11, 0x4b6d, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000087, 0x0) ioctl$EVIOCGNAME(r11, 0x80404506, &(0x7f0000000400)=""/68) fcntl$setflags(r3, 0x2, 0x1) ioctl$int_in(r11, 0x5452, &(0x7f0000000600)=0xfffffffffffffff9) 20:40:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:37 executing program 3: 20:40:37 executing program 4: 20:40:37 executing program 3: 20:40:37 executing program 4: 20:40:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:38 executing program 3: 20:40:38 executing program 4: 20:40:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r3, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r6 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r4, 0xee00, r8, r5]) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0xffffffffffffffff, 0x3, 0x7f, 0x80e, 0x0, 0x909, 0x8000, 0x4, 0x2, 0x3f, 0x4e6, 0x8549, 0x6, 0x0, 0xa9f, 0x9, 0x0, 0x100, 0x800, 0x99ff, 0x4, 0x1, 0x2, 0x4, 0x9, 0x300000, 0x9, 0x100, 0x5, 0x1, 0x1f, 0x7, 0x2, 0x8, 0xf78, 0x2, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x7, 0x6, 0x7fffffff, 0xee7, 0x1}, r7, 0xf, r1, 0x1) setresgid(0x0, r6, r9) r10 = getpid() syz_open_procfs$namespace(r10, &(0x7f00000002c0)='ns/mnt\x00') r11 = creat(&(0x7f0000000380)='./file0\x00', 0x80) ioctl$sock_SIOCBRDELBR(r11, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(r11, 0x4b6d, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000087, 0x0) ioctl$EVIOCGNAME(r11, 0x80404506, &(0x7f0000000400)=""/68) fcntl$setflags(r3, 0x2, 0x1) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:38 executing program 3: 20:40:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:38 executing program 4: 20:40:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:38 executing program 3: 20:40:38 executing program 4: 20:40:38 executing program 4: 20:40:38 executing program 3: 20:40:39 executing program 4: 20:40:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r3, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r6 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r4, 0xee00, r8, r5]) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0xffffffffffffffff, 0x3, 0x7f, 0x80e, 0x0, 0x909, 0x8000, 0x4, 0x2, 0x3f, 0x4e6, 0x8549, 0x6, 0x0, 0xa9f, 0x9, 0x0, 0x100, 0x800, 0x99ff, 0x4, 0x1, 0x2, 0x4, 0x9, 0x300000, 0x9, 0x100, 0x5, 0x1, 0x1f, 0x7, 0x2, 0x8, 0xf78, 0x2, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x7, 0x6, 0x7fffffff, 0xee7, 0x1}, r7, 0xf, r1, 0x1) setresgid(0x0, r6, r9) r10 = getpid() syz_open_procfs$namespace(r10, &(0x7f00000002c0)='ns/mnt\x00') r11 = creat(&(0x7f0000000380)='./file0\x00', 0x80) ioctl$sock_SIOCBRDELBR(r11, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(r11, 0x4b6d, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000087, 0x0) ioctl$EVIOCGNAME(r11, 0x80404506, &(0x7f0000000400)=""/68) fcntl$setflags(r3, 0x2, 0x1) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:39 executing program 3: 20:40:39 executing program 4: 20:40:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:39 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000040)={0x40, 0x0, 0x0, 'queue1\x00'}) 20:40:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r3, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r6 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r4, 0xee00, r8, r5]) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0xffffffffffffffff, 0x3, 0x7f, 0x80e, 0x0, 0x909, 0x8000, 0x4, 0x2, 0x3f, 0x4e6, 0x8549, 0x6, 0x0, 0xa9f, 0x9, 0x0, 0x100, 0x800, 0x99ff, 0x4, 0x1, 0x2, 0x4, 0x9, 0x300000, 0x9, 0x100, 0x5, 0x1, 0x1f, 0x7, 0x2, 0x8, 0xf78, 0x2, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x7, 0x6, 0x7fffffff, 0xee7, 0x1}, r7, 0xf, r1, 0x1) setresgid(0x0, r6, r9) r10 = getpid() syz_open_procfs$namespace(r10, &(0x7f00000002c0)='ns/mnt\x00') r11 = creat(&(0x7f0000000380)='./file0\x00', 0x80) ioctl$sock_SIOCBRDELBR(r11, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(r11, 0x4b6d, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000087, 0x0) ioctl$EVIOCGNAME(r11, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:39 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000040)={0x40, 0x0, 0x0, 'queue1\x00'}) 20:40:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:40 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 20:40:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x4000400) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:40 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8042, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 20:40:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x4000400) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:40 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:40:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r3, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r6 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r4, 0xee00, r8, r5]) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0xffffffffffffffff, 0x3, 0x7f, 0x80e, 0x0, 0x909, 0x8000, 0x4, 0x2, 0x3f, 0x4e6, 0x8549, 0x6, 0x0, 0xa9f, 0x9, 0x0, 0x100, 0x800, 0x99ff, 0x4, 0x1, 0x2, 0x4, 0x9, 0x300000, 0x9, 0x100, 0x5, 0x1, 0x1f, 0x7, 0x2, 0x8, 0xf78, 0x2, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x7, 0x6, 0x7fffffff, 0xee7, 0x1}, r7, 0xf, r1, 0x1) setresgid(0x0, r6, r9) r10 = getpid() syz_open_procfs$namespace(r10, &(0x7f00000002c0)='ns/mnt\x00') r11 = creat(&(0x7f0000000380)='./file0\x00', 0x80) ioctl$sock_SIOCBRDELBR(r11, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(r11, 0x4b6d, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000087, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:40 executing program 4: syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300005, 0x2c, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 20:40:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x4000400) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000240)) openat$cgroup_ro(r0, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0)='\xf5em0wlan1\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4) write$cgroup_int(r1, &(0x7f0000000000)=0x8, 0x12) 20:40:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:41 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r3, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r6 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r4, 0xee00, r8, r5]) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0xffffffffffffffff, 0x3, 0x7f, 0x80e, 0x0, 0x909, 0x8000, 0x4, 0x2, 0x3f, 0x4e6, 0x8549, 0x6, 0x0, 0xa9f, 0x9, 0x0, 0x100, 0x800, 0x99ff, 0x4, 0x1, 0x2, 0x4, 0x9, 0x300000, 0x9, 0x100, 0x5, 0x1, 0x1f, 0x7, 0x2, 0x8, 0xf78, 0x2, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x7, 0x6, 0x7fffffff, 0xee7, 0x1}, r7, 0xf, r1, 0x1) setresgid(0x0, r6, r9) r10 = getpid() syz_open_procfs$namespace(r10, &(0x7f00000002c0)='ns/mnt\x00') r11 = creat(&(0x7f0000000380)='./file0\x00', 0x80) ioctl$sock_SIOCBRDELBR(r11, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(r11, 0x4b6d, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000087, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:41 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x4000400) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:41 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x4000400) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:41 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x4000400) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:42 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x4000400) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r3, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r6 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r4, 0xee00, r8, r5]) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0xffffffffffffffff, 0x3, 0x7f, 0x80e, 0x0, 0x909, 0x8000, 0x4, 0x2, 0x3f, 0x4e6, 0x8549, 0x6, 0x0, 0xa9f, 0x9, 0x0, 0x100, 0x800, 0x99ff, 0x4, 0x1, 0x2, 0x4, 0x9, 0x300000, 0x9, 0x100, 0x5, 0x1, 0x1f, 0x7, 0x2, 0x8, 0xf78, 0x2, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x7, 0x6, 0x7fffffff, 0xee7, 0x1}, r7, 0xf, r1, 0x1) setresgid(0x0, r6, r9) r10 = getpid() syz_open_procfs$namespace(r10, &(0x7f00000002c0)='ns/mnt\x00') r11 = creat(&(0x7f0000000380)='./file0\x00', 0x80) ioctl$sock_SIOCBRDELBR(r11, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(r11, 0x4b6d, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000087, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:42 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x4000400) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:42 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x4000400) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:42 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x4000400) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r3, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r6 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r4, 0xee00, r8, r5]) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0xffffffffffffffff, 0x3, 0x7f, 0x80e, 0x0, 0x909, 0x8000, 0x4, 0x2, 0x3f, 0x4e6, 0x8549, 0x6, 0x0, 0xa9f, 0x9, 0x0, 0x100, 0x800, 0x99ff, 0x4, 0x1, 0x2, 0x4, 0x9, 0x300000, 0x9, 0x100, 0x5, 0x1, 0x1f, 0x7, 0x2, 0x8, 0xf78, 0x2, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x7, 0x6, 0x7fffffff, 0xee7, 0x1}, r7, 0xf, r1, 0x1) setresgid(0x0, r6, r9) r10 = getpid() syz_open_procfs$namespace(r10, &(0x7f00000002c0)='ns/mnt\x00') r11 = creat(&(0x7f0000000380)='./file0\x00', 0x80) ioctl$sock_SIOCBRDELBR(r11, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(r11, 0x4b6d, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(r11, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:42 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x4000400) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:42 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x4000400) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r3, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r6 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r4, 0xee00, r8, r5]) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0xffffffffffffffff, 0x3, 0x7f, 0x80e, 0x0, 0x909, 0x8000, 0x4, 0x2, 0x3f, 0x4e6, 0x8549, 0x6, 0x0, 0xa9f, 0x9, 0x0, 0x100, 0x800, 0x99ff, 0x4, 0x1, 0x2, 0x4, 0x9, 0x300000, 0x9, 0x100, 0x5, 0x1, 0x1f, 0x7, 0x2, 0x8, 0xf78, 0x2, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x7, 0x6, 0x7fffffff, 0xee7, 0x1}, r7, 0xf, r1, 0x1) setresgid(0x0, r6, r9) r10 = getpid() syz_open_procfs$namespace(r10, &(0x7f00000002c0)='ns/mnt\x00') r11 = creat(&(0x7f0000000380)='./file0\x00', 0x80) ioctl$sock_SIOCBRDELBR(r11, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(r11, 0x4b6d, 0x0) ioctl$EVIOCGNAME(r11, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:43 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:43 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:43 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r3, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r6 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r4, 0xee00, r8, r5]) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0xffffffffffffffff, 0x3, 0x7f, 0x80e, 0x0, 0x909, 0x8000, 0x4, 0x2, 0x3f, 0x4e6, 0x8549, 0x6, 0x0, 0xa9f, 0x9, 0x0, 0x100, 0x800, 0x99ff, 0x4, 0x1, 0x2, 0x4, 0x9, 0x300000, 0x9, 0x100, 0x5, 0x1, 0x1f, 0x7, 0x2, 0x8, 0xf78, 0x2, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x7, 0x6, 0x7fffffff, 0xee7, 0x1}, r7, 0xf, r1, 0x1) setresgid(0x0, r6, r9) r10 = getpid() syz_open_procfs$namespace(r10, &(0x7f00000002c0)='ns/mnt\x00') r11 = creat(&(0x7f0000000380)='./file0\x00', 0x80) ioctl$sock_SIOCBRDELBR(r11, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(r11, 0x4b6d, 0x0) ioctl$EVIOCGNAME(r11, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:43 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:43 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c12") unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:44 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r3, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r6 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r4, 0xee00, r8, r5]) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0xffffffffffffffff, 0x3, 0x7f, 0x80e, 0x0, 0x909, 0x8000, 0x4, 0x2, 0x3f, 0x4e6, 0x8549, 0x6, 0x0, 0xa9f, 0x9, 0x0, 0x100, 0x800, 0x99ff, 0x4, 0x1, 0x2, 0x4, 0x9, 0x300000, 0x9, 0x100, 0x5, 0x1, 0x1f, 0x7, 0x2, 0x8, 0xf78, 0x2, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x7, 0x6, 0x7fffffff, 0xee7, 0x1}, r7, 0xf, r1, 0x1) setresgid(0x0, r6, r9) r10 = getpid() syz_open_procfs$namespace(r10, &(0x7f00000002c0)='ns/mnt\x00') r11 = creat(&(0x7f0000000380)='./file0\x00', 0x80) ioctl$sock_SIOCBRDELBR(r11, 0x89a1, &(0x7f0000000480)='ifb0\x00') connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(r11, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c12") unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:44 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c12") unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:44 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c12628571") unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:44 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c12628571") unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r3, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r6 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r4, 0xee00, r8, r5]) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0xffffffffffffffff, 0x3, 0x7f, 0x80e, 0x0, 0x909, 0x8000, 0x4, 0x2, 0x3f, 0x4e6, 0x8549, 0x6, 0x0, 0xa9f, 0x9, 0x0, 0x100, 0x800, 0x99ff, 0x4, 0x1, 0x2, 0x4, 0x9, 0x300000, 0x9, 0x100, 0x5, 0x1, 0x1f, 0x7, 0x2, 0x8, 0xf78, 0x2, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x7, 0x6, 0x7fffffff, 0xee7, 0x1}, r7, 0xf, r1, 0x1) setresgid(0x0, r6, r9) r10 = getpid() syz_open_procfs$namespace(r10, &(0x7f00000002c0)='ns/mnt\x00') r11 = creat(&(0x7f0000000380)='./file0\x00', 0x80) ioctl$PIO_FONTRESET(r11, 0x4b6d, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(r11, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c12628571") unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c1262857190") unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c1262857190") unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c1262857190") unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r3, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r6 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r4, 0xee00, r8, r5]) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0xffffffffffffffff, 0x3, 0x7f, 0x80e, 0x0, 0x909, 0x8000, 0x4, 0x2, 0x3f, 0x4e6, 0x8549, 0x6, 0x0, 0xa9f, 0x9, 0x0, 0x100, 0x800, 0x99ff, 0x4, 0x1, 0x2, 0x4, 0x9, 0x300000, 0x9, 0x100, 0x5, 0x1, 0x1f, 0x7, 0x2, 0x8, 0xf78, 0x2, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x7, 0x6, 0x7fffffff, 0xee7, 0x1}, r7, 0xf, r1, 0x1) setresgid(0x0, r6, r9) r10 = getpid() syz_open_procfs$namespace(r10, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x4000400) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x4000400) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x4000400) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89eb, &(0x7f00000000c0)={0x0, "784d7fae366960a41d30b61c9616060d99657ca89d444adb1bf0194e736cec94300c5062d28dc6b20b338943ff05454cb333c2fdc7b03b71f6144f49edfd045621220737b7172f3ae65363d6a5bee3080c7d837136d82dfa14427df1854bcf006768f35dd57d82d1a0d034e8ac7ba6f8f2b23be91a48233a1f17996aaeab2858"}) 20:40:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r3, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r6 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r4, 0xee00, r8, r5]) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0xffffffffffffffff, 0x3, 0x7f, 0x80e, 0x0, 0x909, 0x8000, 0x4, 0x2, 0x3f, 0x4e6, 0x8549, 0x6, 0x0, 0xa9f, 0x9, 0x0, 0x100, 0x800, 0x99ff, 0x4, 0x1, 0x2, 0x4, 0x9, 0x300000, 0x9, 0x100, 0x5, 0x1, 0x1f, 0x7, 0x2, 0x8, 0xf78, 0x2, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x7, 0x6, 0x7fffffff, 0xee7, 0x1}, r7, 0xf, r1, 0x1) setresgid(0x0, r6, r9) getpid() ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, 0x0) 20:40:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, 0x0, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, 0x0) 20:40:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") unshare(0x4000400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89eb, 0x0) 20:40:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440), 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:48 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = socket(0x10, 0x80002, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x2142f5844b4aabe7) 20:40:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0x3bb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000002c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4c27d794e00c462913878fe3e0f1110c442019dccd3196f") open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132346) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r3, 0x0, 0xfffffffffffffdc9, 0x80020003ffc, &(0x7f0000000200)=@abs={0x1}, 0x67) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, 0x0) 20:40:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:48 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r3, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r6 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r4, 0xee00, r8, r5]) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0xffffffffffffffff, 0x3, 0x7f, 0x80e, 0x0, 0x909, 0x8000, 0x4, 0x2, 0x3f, 0x4e6, 0x8549, 0x6, 0x0, 0xa9f, 0x9, 0x0, 0x100, 0x800, 0x99ff, 0x4, 0x1, 0x2, 0x4, 0x9, 0x300000, 0x9, 0x100, 0x5, 0x1, 0x1f, 0x7, 0x2, 0x8, 0xf78, 0x2, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x7, 0x6, 0x7fffffff, 0xee7, 0x1}, r7, 0xf, r1, 0x1) setresgid(0x0, r6, r9) getpid() ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 20:40:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440), 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:48 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r3, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r6 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r4, 0xee00, r8, r5]) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0xffffffffffffffff, 0x3, 0x7f, 0x80e, 0x0, 0x909, 0x8000, 0x4, 0x2, 0x3f, 0x4e6, 0x8549, 0x6, 0x0, 0xa9f, 0x9, 0x0, 0x100, 0x800, 0x99ff, 0x4, 0x1, 0x2, 0x4, 0x9, 0x300000, 0x9, 0x100, 0x5, 0x1, 0x1f, 0x7, 0x2, 0x8, 0xf78, 0x2, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x7, 0x6, 0x7fffffff, 0xee7, 0x1}, r7, 0xf, r1, 0x1) setresgid(0x0, r6, r9) getpid() ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x40001c) 20:40:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, 0x0, 0x0, &(0x7f00000001c0)=""/17, 0x11, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0a5c1f023c126285719070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89e5, &(0x7f0000000040)={0x0, "a5e46b1d00a8148c275ee71483cf07f70fd2522d890762aa36648f89555d5bd0e5d84d01f4791aa38a5bd2d7e355e8c690b8d97a6fe2deac9e71bdf7558cce82369f3e9eb7063b79b038f99fa1b5c38fbbcfe8d8fcb15ab8c5f9afad562fd8032fba7ab830f661b6adb17d3e3b8f5bd53ee53176d2a741f82caf486905f547b3"}) 20:40:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 20:40:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0x6b, 0x40000000000004, 0x1, 0x0, 0x1}, 0x2c) 20:40:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440), 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r3, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r6 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r4, 0xee00, r8, r5]) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0xffffffffffffffff, 0x3, 0x7f, 0x80e, 0x0, 0x909, 0x8000, 0x4, 0x2, 0x3f, 0x4e6, 0x8549, 0x6, 0x0, 0xa9f, 0x9, 0x0, 0x100, 0x800, 0x99ff, 0x4, 0x1, 0x2, 0x4, 0x9, 0x300000, 0x9, 0x100, 0x5, 0x1, 0x1f, 0x7, 0x2, 0x8, 0xf78, 0x2, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x7, 0x6, 0x7fffffff, 0xee7, 0x1}, r7, 0xf, r1, 0x1) setresgid(0x0, r6, r9) syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=""/17, 0x11, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r3, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r4, 0xee00, r7, r5]) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0xffffffffffffffff, 0x3, 0x7f, 0x80e, 0x0, 0x909, 0x8000, 0x4, 0x2, 0x3f, 0x4e6, 0x8549, 0x6, 0x0, 0xa9f, 0x9, 0x0, 0x100, 0x800, 0x99ff, 0x4, 0x1, 0x2, 0x4, 0x9, 0x300000, 0x9, 0x100, 0x5, 0x1, 0x1f, 0x7, 0x2, 0x8, 0xf78, 0x2, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x7, 0x6, 0x7fffffff, 0xee7, 0x1}, r6, 0xf, r1, 0x1) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f00000001c0)=""/17, 0x11, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x14, &(0x7f000095bffc), 0x4) 20:40:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:51 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, 0x0, 0x0) 20:40:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:51 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, 0x0, 0x0, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:51 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'veth0_to_team\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}}) accept4$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', r1}) ioctl(r0, 0x5, &(0x7f0000000200)="0a5c1f023c126285719070") socket(0xe, 0x5, 0x88) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'eql\x00', {0x2, 0x4e24, @rand_addr=0x5}}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00', 0x7ffc}) 20:40:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:51 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:51 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:52 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:52 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) [ 270.748058] device bond0 entered promiscuous mode [ 270.758835] device bond_slave_0 entered promiscuous mode [ 270.765455] device bond_slave_1 entered promiscuous mode 20:40:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:52 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:52 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x0, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x0, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r3 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) setresgid(0x0, r3, 0x0) r4 = getpid() syz_open_procfs$namespace(r4, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:53 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x0, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:54 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:54 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000005, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:54 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, 0x0, r4]) setresgid(0x0, r5, r6) r7 = getpid() syz_open_procfs$namespace(r7, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:54 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:55 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:55 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:55 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000005, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:55 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r5, r4]) setresgid(0x0, 0x0, r6) r7 = getpid() syz_open_procfs$namespace(r7, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000005, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) r3 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, 0x0, 0xee00, r4, 0x0]) setresgid(0x0, r3, r5) r6 = getpid() syz_open_procfs$namespace(r6, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) r3 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, 0x0, 0xee00, r4, 0x0]) setresgid(0x0, r3, r5) r6 = getpid() syz_open_procfs$namespace(r6, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) fremovexattr(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='sy/mnt\x00']) r3 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, 0x0, 0xee00, r4, 0x0]) setresgid(0x0, r3, r5) r6 = getpid() syz_open_procfs$namespace(r6, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x8000a0ffffffff, @local={0xfe, 0x10}}], 0x1c) 20:40:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) 20:40:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000), 0x0) 20:40:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local={0xfe, 0x10}}], 0x1c) 20:40:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local={0xfe, 0x10}}], 0x1c) 20:40:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f830e5f198d8953c593a0d39456dc23489884cb5", "7ecc66524ae47e52c58b34256d2dda045e3e14c7"}) 20:40:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:40:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:40:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local={0xfe, 0x10}}], 0x1c) 20:40:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, 0x0) 20:40:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x7c}]}, 0x0, 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 20:40:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:40:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x9effffff00000000], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7d}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 20:40:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x44) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) shutdown(r1, 0x0) 20:40:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:40:59 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK/file0\x00'}, 0xd) 20:40:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x184, r1, 0x3654827b064e8d9d, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1e9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x735}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x63}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1e2c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb86b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8cf}]}]}, 0x184}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 20:40:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x4], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7d}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 20:41:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x40000000}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) 20:41:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x184, r1, 0x3654827b064e8d9d, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1e9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x735}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x63}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1e2c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb86b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8cf}]}]}, 0x184}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 20:41:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020200020f020000000000000000000005000600000000000a00f90000000000020000000000000000000000000000000000000000000000010208000080000042ff21fe9a93a1a18cc43b4092e5e724fda908ce258a444270b489513010b7a96dd0d291ad36c29dc407bc8493386ac8b4024a0e308b05ed8cd28aec2c8eb7e8aca9333d6cbf00c5fd615a8e187306d2482da0359eaa67175973403ebe008e61d5c671f34d3a1ae166065ce8c75d8ea67d1f6985ae492ae18c0b4017bd98b366953c1edaa28562b393825469355b5510e89aeb805e3936d1968b3553921bb59de7abaa499e8f9faeae16c573966f9112034addc4f36b63a77ccf56d7f8f1f28dbc69c9178a3b286cbe847db5bb290c2831040241b5258b8dfa6fedf7d3960250baccf40386c56cdd0e6a21fbb389f7b51dd4038afe010cd533407423582bd5e6e6609405fb557b005dc05f6ec121ef826a5019ff7bd18dc4a4a307fa48af12b16a89e58a8728ba5bbe55098572f96ee5a18692197a52789af9ffaee749c984732db25d6f4f9ddb5384b3426d26aa0a045f2ea950742e9ec55200b30a85a8ea109b46e3749f24603292034e764a6bb09642f43a793bd7cdd87cc9f2b46d84c65d3677eb15b5c451648abcdf0e63220b5403423d244721c4788e08a7ebb00caece249bb46357bf8c3375cf1c6f336856c248efd9f0236e7f0f7aa8cbcb721b6f92a96ed0ae45d295fd5a29b2a70724465785896a9d160ffd985fa607d5b3e9dcbe5fc9af93f83ae8be5e06dc6cf1958fd193d900e5c2c98c8740d447231b2e858329eef6a2ca3f5c39fa43fd46c4bad48957cedc07383b64378d0773815d323f6477d7f50954a5fa4923682afa87d0f7c5340f548df7786d4d931a54df4a708bbb0d044d0c7b52f912a8b71d28a80126fe31cff28884e26f9ad3f04790b4d2644c03812c44e416d02a898d4045f06dcce7baa41509fee366d1e61c557e8601141e661485e8b0fe7591e0384d86edd84d7b6080851ba0bab1de3615a80c9d1b0bb8fe367faae347e6c1dae996bf5fb6def7fcc5d1520ebed7e5a6b50ddb6fc1c92c88b9e2272b3e4fe516d690922801c1edb112f47ff86fb422099b417040bb8adc94a3630c2378c2911bb40f3d3109f9c4584a490dcd2f0b7e4994596f87a633767d3d229e7461773a9d0647dd92ac4189ce06b3ea0e2de7d809501af537b64891f220e5674260a822bc0abd2eaa695b71687918aa2ee032f4b9115ffd908a20b2922813db5364557cb7b51508694125a890108e4b0e87272c521dda75537de70c5ec5d5edddffe3cd5b335e08b2a355ce9d1c81a81572da75ce918889f5031f36719f2f9d31b93f2526f0a2c877f4e7b5a4f82e003a29996e908f20964f714c7b2dbeefd4b87c0d35927983ceb6a71f6be7a886f4d8820c38c18df41c6849c77a3edf3970766ef16ae9f42b58471f570b20c2331efff817ccae088bfe17ef5ef7659c28a94349d33fdfe8a9a4924c0f8d1ed2c8ab2ee7f15099c39fc04ae0d81e600caea0cd5962804e66038cd8de687b65562e460df375f2e269d1b9f8023eeaf79fb5f8bca32a4102bbf8221a7e0ecd1a5cbefb7640f907c8c4e071178627ba3a170d10e4179f91fb967d5093205bb48b930ed5a5dfeb9650ffd83137eec54f9787b3598b6ac1216f50639f2f27073fda3bcd0d29423770d5ceb5bc3bf207cca69226d54d10bbfedef98b0f5aecc85445c62c27159e07d33f7bd0ec3803b0f4baf205a952333b4126aeb7c89875707d4a204674b72817e126d90937a11bf323ed14ec6a0aa9ad95c602d3e58a3431811f53e83854dd40d8863f73b25a5b3dbe20a5abe31d748af804fc8e78d7656abe78eab8c963f5280a5487f446bf9e050ec49d7cacf215a8cc3a3083fe7728d7d4e3315ebc5fa43e09365c41724ea10af134487e59855cd987c873fbfabbbaf0f0fdec1ead6771c634dc432c38dda45aa3707e69e17439d114bbd802117b114b80058325da40f096e825550604f7c696d8f1ae3283361d19899d98dc6bde787794554a71c1867243cb718a469b5577b8f960bfa30f6dd164f47b92fc5f2696637046be3c55b68004740f3df71c9a7b9f5b7c58a17f8b6b1bbf895584392d5eac4105493e1331795f8e5e01230a467f82ce431f0e24739af6731485e1bcdbf6ea90406ebc01dde51f7c274e8cc8e8a96aa2214ef019f1940266c82807eba74111e2b64ea6e50cb6e31b872493deea23e0987d68bf7146712aba83d756abeddf09ecb64b91552fff4e6a5a2e4ceb483fa315b41da2d52b500e28fd62b48992a5ad2bb467677d529d288890547113e919b1558d259562f73bb0a51c85e8be85ed327875392997c865896ad75b994cf1532fab8cb324f233a370e44f28e1dee36042fc2f1ff53f77a80ffcf26e52d56e1d636f330a432e64b1b3458769ac60196445d3561ebb1a4f67d82db95c0414e64e519d8853cf216c5511000a8c8e8a3cf52f2aee8b2e465f76016bbe6286bb28f3ad43c8b8a2c97ef29bcfdfc2a053324dbf5c0a102c3766ab0bcb41ca411caee3c3902266440a1198e3fe75b25ee6b5b0fdb0684e7505b8f96841e299153fee5836ccd5bcf7f81848f809c93fed2b535aa12bb8c4dc77995d5251938d0ff8c6e002f600a2b59cfedd94146d2d13d61f79c1c2689c56f7b36b29956771150ee5cf63cdd15f4b84f1dc952d841fcc497854d82a4045eef9571f46052c11cca85d8afbf716f1e51bac7132c49b5b5a1075c92813ddeb70839772aca741919a307fed527645ad787a9c5030d870ed680d8f5e0d605b52b8ab9f2ae59088b3a28a057407b551c0002f53217c9406bb6e7f2531ce5721ae2d0f11033e375511918651d2ce20d9200e646379ff9e039bce64349f87038d3979293cc1be0c59255ef5cbeb471f1cad209a08cb9f875e3e2967b31253094e5fbbfa8b160df33b6ccef861540c7a090ace0071d3b8f19766d2439e9b993b1513cf287178d7570aed4a33abd528e44bc6e84f128fd067d6754aeaefb0714265bca393811e59bc62f9f6fb80891ce21059b6488bb6d1f1be6e5cbc4ff6b21a1b7744573bd4f81c5218fdb66c59ec559200b6346b82dacadc83bcb9876677b142a846151afadc8cf2e846a24f18dedc317fc19bd4a59aaa09f51a2cd52d1906deac2bcb17c5d8c02ce201522641b49b85f1b4afe650d002167072287737ec7cef7b57c995dd8b54ef9f085fd355dd5b0b45a160b382e78d5f37ef75e693cffd3fce60850d7375f10d55713d82970fba0ed168dedaf00645760685785a10bf9d3dd8c86f01e1f958e362530fb604afdc5d1e80274f9d171880caf70bee907ffb0537502d77733f77541d22fa364cde62f3b7dd4e1b0c47b61aaa407c806a3233f577fe4ffa1d5b12311791f8cdb24194a8a9c7b52b651ccf6ec0dfacac7d3a8430865f6f41f4f7b48bc6ae4b1586c387d6136f5da033dec15c3f4451100e84a5196e775092bdd36d58ec7b839a8a5d7753f84445f2af0e49ba05bf651c11db477887767406fd3b011b1e03fffc39faea6629311ca7acf25de0f92b79a6ff6bf4e174eb0bce2d55fd13e218cfb3722e036dd597043ac8a127af49af7d29fb69ba467bc938d25f29291efa676f63380a14abb849fcd63d4be5df7662019c8ff86b0dc67c0809c0808ff919908aec61c6115e3e081c907d75ff1451e27941845bd18a8a2d922a8dd46c29125049debcb0581c139cb4a6771142132282569abd4f6c9c6de01a0fda19a0db78a00c68c78a4fe11512071b9aa5b9505b7f440a21bc90f463a352cc3958583b3db84101b8f744def087d042fae68e1a5e164ce6afc1d89ba63ce0d5778ae8aea672ef2639f3cf6c02be89e06225a9e3a2d66a330bccc234f78bc6634b6b7143b1013fef38f3eca12fcf022ad8eff96f78db53f6af531661ab816cf19fc94476deb097d29354fef597a8568da9f83280d09ba0362a2470acb3eab2ff1754940ff5ebff9608d79a3907169ede6d0a331e39263d9c7c3fe9c0d68360c1affe77c8e1c88942502b7e5cc1756358d9c396006b4208c2d9ddb58cb5079ef91cd2649f1cb1b5ce1ee066172cebe114121b33a4188737dcadbaf0277c99aa271c691f98845f04eeaa785e3d044bbb0a161f90a761f1fa1d2765c827a98514e815f2881ca36b3649bafd19ae758bf2efe351d8233348a6d181b3fd7bdf2cfe4381713aac3c594d99c411b59079f458ed1c2ea492ef22f35a586ce8476a52b9a73b7557c1759ba41d75a0756bfcadb62b801ada31235dadbd29bc2472009e10f6228c7acd1dc3f1d9b937292ad008229fcf612583ba2fc1a557386e6d6ce83b146017501efc53352a93a27868f1f9dc620e600f9ace5a0711714f5022b07c1d9b1a6e2552223823769666a513f2f32b0db30dde71f35a6e88ae450cf247cd4490add6d678193bf57bf1dd4b8a24ba42669b4381ae4e99dab038d926e2e064be413d3b392d0c88ea70e7c166a870786fe773024995fb85fb94e7158524b90c547c8ba519aa38ebde5ce338c3062fc516925d1407dafe1dacbaa58c88a4dc07b680c4507bea737c266382d9d0101894d27655c4845d2e93f40ae931ad237093033207bd0a1d33fb8bbbe5a74efe5a716e534cf5c5b240b9a6c5d90594d90e4f79f083d95617ea645e66b46e4b23f9d1e10bdcb1a7d8e36aa9a09b91d2cf67b1dd9a2ab80fcbf6aa56fa9827a5712bf6c89d390afaf2f5678741f755d76ff4b75d27ce7fa4c09b0e4a40055ef17ff1b3a6f68b13de9e2d762ed3c9adc751945ee5cbd7f883bc218a2d02ddad3aa49b9e5bed88df57a614b971209f6289ff75d6b959bb2f53769a4e30e388d2132ef97e432b4b715a7254492466b0d0823c2cd1391fe5ebca2a5e84c74cbf6572479a1c642e3f21a584ec41aeb73a99c5790dcdbf3264c2b3238bb4ebcb9b0ca3b48fbd1bc99bf7f49472ab59d31d72004caac2bcefdf755d08bc33829e83476fb16e2c9e195297646b0e2e18b321adcff7836e5a8346d412691d760361c3f3b30965013f5c415cfc89609135df19b2e92b50f815637c175de43230036eb151224cc3bf9ffac8ce4bffeee905af67816f10c3e59d041390cb6f8e9985fce26dc1d31daae2dd42a8b1c71d48cb74fc29d0f11e02aac88206e1fb611f50e80af3d79859b6fdb52cfd7c3eece230853a4b1aa78cd6b2bc04d9fd53fa4ae404c317cb7af85138c8bacaca21d0a260a233d8f4c4aa161a5d9a71c37dab77bfbbcc56e3743057deed2cc45cbd84cd0d7691cc58ba15dfad1204169abfbfe2bc9f958524e93450345b76e57002bd666523a4c1ee84194efe5905d525001c5c1b4094841b71c41aaa2ff1280b588db8c76ab4096c28bec3a929bf6b429d57ec8afcebe5b3ffbd9901b7984daf1186ca31a8ed4b978f101b8203adbd47700686f5b8b9eac202bf236e6a2801748c78263beda05e7492e0c7f2a6b7d2eb7efa7aa5ea57b57fc9813239e9f9d9430c29355e5f017647cf22969b66b798c09c2b7cae80e2484dcac3ff0d877a2adfc4660bbfec7addc33e493750286d3cc973e842ddc9acdfbc469d5574ebc6ffccf2bb818cdc5a9a87bf31557907475e8b652f1ae265002458e677510da571780ff1f3d94b896894a778d21622b6e6b0817d48b2cfea23cc70f45870cd36f15bbdae7931035c011e8599c0eea9f08bc95b0a51ed49edf6b7f0e7035c7a49ca5f48794a40c2cb1117c14742fe398f1abb5369dd550587d02651064522f1e84b65f02fde05a4c495b15ec1cd7dcc657a4c713bc57295ccb491ff274d2ce51dfaa151b91b605a132aba366dc57c124ee0850931c0fbc4bf340f100200010000000000f8ff02000000000005000500000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0x1078}}, 0x0) 20:41:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:41:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:41:00 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) 20:41:00 executing program 3: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0x47}) socket$inet(0x2, 0x0, 0x10000000000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 20:41:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:41:00 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1, 0x0, 0x8, 0x0, 0x8, 0xb2, 0x1f, 0x4, 0x5bd1, 0x0, 0x101, 0x0, 0x0, 0x0, 0x81e6, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x81) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000400)={0x6, {{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x11}}}}, 0x88) ppoll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x480}], 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340)={0x6}, 0x8) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) 20:41:00 executing program 3: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0x47}) socket$inet(0x2, 0x0, 0x10000000000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 20:41:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x1200}, 0x28) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:41:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) 20:41:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 20:41:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:41:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:41:01 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fsetxattr$security_selinux(r1, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:init_exec_t:s0\x00', 0x21, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000180)) 20:41:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 20:41:01 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000003280), 0x0) 20:41:01 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1, 0x0, 0x8, 0x0, 0x8, 0xb2, 0x1f, 0x4, 0x5bd1, 0x0, 0x101, 0x0, 0x0, 0x0, 0x81e6, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x81) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000400)={0x6, {{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x11}}}}, 0x88) ppoll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x480}], 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340)={0x6}, 0x8) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) 20:41:01 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1, 0x0, 0x8, 0x0, 0x8, 0xb2, 0x1f, 0x4, 0x5bd1, 0x0, 0x101, 0x0, 0x0, 0x0, 0x81e6, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x81) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000400)={0x6, {{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x11}}}}, 0x88) ppoll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x480}], 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340)={0x6}, 0x8) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) 20:41:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r4 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r2, 0xee00, r5, r3]) setresgid(0x0, r4, r6) r7 = getpid() syz_open_procfs$namespace(r7, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) 20:41:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:41:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:41:02 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1, 0x0, 0x8, 0x0, 0x8, 0xb2, 0x1f, 0x4, 0x5bd1, 0x0, 0x101, 0x0, 0x0, 0x0, 0x81e6, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x81) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000400)={0x6, {{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x11}}}}, 0x88) ppoll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x480}], 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340)={0x6}, 0x8) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) 20:41:02 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x800000, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) pwrite64(r0, &(0x7f0000000000)='O', 0x1, 0x0) 20:41:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r4 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r2, 0xee00, r5, r3]) setresgid(0x0, r4, r6) r7 = getpid() syz_open_procfs$namespace(r7, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:02 executing program 3: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, "35800008"}}}}}, 0x0) 20:41:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x2a80}, 0x2c) 20:41:02 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 20:41:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r4 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r2, 0xee00, r5, r3]) setresgid(0x0, r4, r6) r7 = getpid() syz_open_procfs$namespace(r7, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) 20:41:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r4 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r2, 0xee00, r5, r3]) setresgid(0x0, r4, r6) r7 = getpid() syz_open_procfs$namespace(r7, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:03 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x283}, 0x96) r3 = creat(0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000380)={0x0, r2}) 20:41:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:41:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:41:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:03 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x03\x03', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x800000000024) 20:41:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) [ 282.310552] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 282.317141] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 282.333599] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! [ 282.344692] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! [ 282.365862] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 282.383871] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! 20:41:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6afd}, 0x14) 20:41:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, 0x0) [ 282.609548] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! 20:41:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) 20:41:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, 0x0) 20:41:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:41:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) [ 283.097358] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 283.139558] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! [ 283.219489] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! [ 283.389470] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! 20:41:05 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x03\x03', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x800000000024) 20:41:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, 0x0) 20:41:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d2500080008000a00080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 20:41:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d2500080008000a00080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 20:41:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:41:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00'}) 20:41:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080), 0x14) 20:41:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00'}) 20:41:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) [ 283.984915] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 284.089552] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! 20:41:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x0) 20:41:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$x25(0xffffffffffffffff, &(0x7f0000000400)="564d3db797a7e82e7b0b1715ca40155802a642ca942cabc9b8", 0x19, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) 20:41:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080), 0x14) 20:41:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0xf000}, 0xc) 20:41:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:41:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 20:41:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080), 0x14) 20:41:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) [ 284.679505] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! 20:41:06 executing program 0: 20:41:06 executing program 0: 20:41:06 executing program 0: 20:41:06 executing program 3: 20:41:06 executing program 0: 20:41:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 20:41:06 executing program 3: 20:41:06 executing program 0: 20:41:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:41:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 20:41:06 executing program 0: 20:41:06 executing program 3: 20:41:07 executing program 0: 20:41:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:07 executing program 3: 20:41:07 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:07 executing program 0: 20:41:07 executing program 3: 20:41:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 20:41:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, 0x0, 0x0, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:41:07 executing program 3: 20:41:07 executing program 0: 20:41:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 20:41:07 executing program 3: 20:41:07 executing program 0: [ 286.509561] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! 20:41:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:08 executing program 0: 20:41:08 executing program 3: 20:41:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 20:41:08 executing program 3: 20:41:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, 0x0, 0x0, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:41:08 executing program 0: 20:41:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 20:41:08 executing program 3: 20:41:08 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:08 executing program 3: 20:41:08 executing program 0: 20:41:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:08 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 20:41:08 executing program 3: 20:41:08 executing program 0: 20:41:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, 0x0, 0x0, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:41:09 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:09 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 20:41:09 executing program 3: 20:41:09 executing program 0: 20:41:09 executing program 3: 20:41:09 executing program 0: 20:41:09 executing program 5: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r4 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r2, 0xee00, r5, r3]) setresgid(0x0, r4, r6) r7 = getpid() syz_open_procfs$namespace(r7, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:09 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:09 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000a1aff7), 0x48f) 20:41:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 20:41:09 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:41:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0adc1f123c123f3188b070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x12, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xd16648f62a059478) 20:41:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000007000000000008009500000000000000"], 0x0, 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000009000)=r1, 0x4) 20:41:10 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:10 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 20:41:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x44) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") shutdown(r1, 0x0) 20:41:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK/file0\x00'}, 0xd) 20:41:10 executing program 5: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r4 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r2, 0xee00, r5, r3]) setresgid(0x0, r4, r6) r7 = getpid() syz_open_procfs$namespace(r7, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 20:41:10 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind(r0, 0x0, 0x0) 20:41:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000340)={0x38}) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RWALK(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x1) write$cgroup_int(r0, 0x0, 0x0) 20:41:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:41:11 executing program 0: ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000002c0)={0x0, 0x0, {0x0, 0x0, 0x7f}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 20:41:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000340)={0x38}) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RWALK(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x1) write$cgroup_int(r0, 0x0, 0x0) 20:41:11 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 20:41:11 executing program 5: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r4 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r2, 0xee00, r5, r3]) setresgid(0x0, r4, r6) r7 = getpid() syz_open_procfs$namespace(r7, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:11 executing program 3: futex(0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 20:41:11 executing program 3: futex(0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 20:41:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:11 executing program 0: ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000002c0)={0x0, 0x0, {0x0, 0x0, 0x7f}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 20:41:11 executing program 3: futex(0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 20:41:11 executing program 3: futex(0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 20:41:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r1, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='cpuset\x00', 0x0, 0x0) 20:41:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:41:12 executing program 3: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:41:12 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:41:12 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 20:41:12 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:12 executing program 3: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:41:12 executing program 0: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x48000015}, {0x6}]}) 20:41:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0), 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:12 executing program 3: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 290.984216] audit: type=1326 audit(1545684072.324:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13589 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a5ba code=0x0 20:41:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x5) 20:41:12 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="232107d48b59dc8a8d26efa8ef4974a9b80f29ce8c681a6d42f21ac6ff56a0bf852dd8e6cbf258e22952479d1834090a"], 0x30) clone(0x82102001df9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{0xa7d7, 0x0, 0x3b, 0x0, 0x0, 0x30b0000000000000, 0x0, 0x100000001, 0x0, 0x0, 0x7, 0x8, 0x6}, {0x0, 0x41f7, 0x0, 0x0, 0x0, 0xffffffffffffffc0, 0x0, 0x401, 0x0, 0x401}, {0xfffffffffffffff8, 0x0, 0x4, 0x6, 0x4000000000000, 0x0, 0x638e, 0xa1, 0xd97f, 0x0, 0x100}], 0xc709}) 20:41:13 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 20:41:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, 0x0, 0x0) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:41:13 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) [ 291.745974] audit: type=1326 audit(1545684073.084:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13589 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a5ba code=0x0 20:41:13 executing program 0: semop(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1) 20:41:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:13 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000300)) fcntl$getown(0xffffffffffffffff, 0x9) fstatfs(r1, &(0x7f00000001c0)=""/16) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) 20:41:13 executing program 0: memfd_create(0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, 0x0) utime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) read(0xffffffffffffffff, &(0x7f0000000140)=""/157, 0x9d) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) fstat(r3, 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fcntl$setstatus(r2, 0x4, 0x400) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/59) 20:41:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:13 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 20:41:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f00000004c0)={'syz'}) 20:41:15 executing program 0: memfd_create(0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, 0x0) utime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2000000000000010, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fcntl$setstatus(r2, 0x4, 0x400) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/59) 20:41:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740), 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, 0x0, 0x0) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:41:15 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 20:41:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:16 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b38000)=0x3c) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/159, 0x9f}], 0x1) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) read(r2, &(0x7f0000000040)=""/125, 0x7d) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x13) 20:41:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740), 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740), 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:16 executing program 3: memfd_create(0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, 0x0) utime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2000000000000010, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) fstat(r3, 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fcntl$setstatus(r2, 0x4, 0x400) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/59) 20:41:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fstat(r0, &(0x7f0000001300)) 20:41:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) [ 294.989716] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! 20:41:16 executing program 0: 20:41:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, 0x0, 0x0) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:41:16 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 20:41:16 executing program 0: 20:41:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:16 executing program 3: 20:41:16 executing program 0: 20:41:16 executing program 3: 20:41:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:16 executing program 3: 20:41:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:16 executing program 0: 20:41:17 executing program 3: 20:41:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:41:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:17 executing program 0: 20:41:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:17 executing program 3: 20:41:17 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 20:41:17 executing program 0: 20:41:17 executing program 3: [ 296.344959] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:41:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:17 executing program 3: 20:41:17 executing program 0: 20:41:17 executing program 3: 20:41:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:41:18 executing program 0: 20:41:18 executing program 3: 20:41:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 20:41:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:18 executing program 3: 20:41:18 executing program 0: 20:41:18 executing program 0: [ 297.252851] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:41:18 executing program 3: 20:41:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:18 executing program 0: 20:41:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:41:19 executing program 3: 20:41:19 executing program 0: 20:41:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 20:41:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:19 executing program 0: 20:41:19 executing program 3: 20:41:19 executing program 0: [ 298.101371] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:41:19 executing program 0: 20:41:19 executing program 3: 20:41:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:19 executing program 0: 20:41:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:41:20 executing program 0: 20:41:20 executing program 3: 20:41:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 20:41:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:20 executing program 3: 20:41:20 executing program 0: [ 298.954436] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:41:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:20 executing program 3: 20:41:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:41:20 executing program 0: 20:41:20 executing program 3: 20:41:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:20 executing program 0: 20:41:20 executing program 3: [ 299.165544] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:41:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 20:41:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:41:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:20 executing program 3: 20:41:20 executing program 0: 20:41:20 executing program 3: 20:41:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 20:41:20 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfffffe4b) fallocate(r0, 0x0, 0x0, 0x8000) [ 299.490510] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:41:20 executing program 0: 20:41:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:21 executing program 0: 20:41:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 20:41:21 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfffffe4b) fallocate(r0, 0x0, 0x0, 0x8000) 20:41:21 executing program 0: 20:41:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0x0, r3, 0xee00, r6, r4]) setresgid(0x0, r5, r7) r8 = getpid() syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/mnt\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='ifb0\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000400)=""/68) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'bcsh0\x00', 0x8}) 20:41:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 20:41:21 executing program 0: 20:41:21 executing program 0: clone(0x210087f2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000140)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}) socket(0x10, 0x0, 0x0) [ 300.403445] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:41:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 20:41:21 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) lseek(r1, 0x0, 0x3) [ 300.619962] ================================================================== [ 300.627650] BUG: KASAN: use-after-free in filemap_fault+0x2818/0x2a70 [ 300.634258] Read of size 8 at addr ffff8881b2a55ca0 by task syz-executor0/13928 [ 300.641706] [ 300.643343] CPU: 0 PID: 13928 Comm: syz-executor0 Not tainted 4.20.0-rc7-next-20181224 #188 [ 300.651831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.661188] Call Trace: [ 300.663838] dump_stack+0x1d3/0x2c6 [ 300.667482] ? dump_stack_print_info.cold.1+0x20/0x20 [ 300.672712] ? printk+0xa7/0xcf [ 300.676006] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 300.680808] print_address_description.cold.5+0x9/0x1ff [ 300.686181] ? filemap_fault+0x2818/0x2a70 [ 300.690434] kasan_report.cold.6+0x1b/0x39 [ 300.694674] ? filemap_fault+0x2818/0x2a70 [ 300.698927] ? filemap_fault+0x2818/0x2a70 [ 300.703200] __asan_report_load8_noabort+0x14/0x20 [ 300.708138] filemap_fault+0x2818/0x2a70 [ 300.712215] ? grab_cache_page_write_begin+0xa0/0xa0 [ 300.717343] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 300.722518] ? try_to_wake_up+0x11c/0x1460 [ 300.726788] ? graph_lock+0x270/0x270 [ 300.730644] ? migrate_swap_stop+0x930/0x930 [ 300.735065] ? find_held_lock+0x36/0x1c0 [ 300.739187] ? futex_wake+0x613/0x760 [ 300.743002] ? graph_lock+0x270/0x270 [ 300.746847] ? kasan_check_read+0x11/0x20 [ 300.751002] ? do_raw_spin_unlock+0xa7/0x330 [ 300.755451] ? do_raw_spin_trylock+0x270/0x270 [ 300.760035] ? __lock_is_held+0xb5/0x140 [ 300.764097] ? lock_acquire+0x1ed/0x520 20:41:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) [ 300.768125] ? ext4_filemap_fault+0x7a/0xad [ 300.772464] ? lock_release+0xa00/0xa00 [ 300.776441] ? arch_local_save_flags+0x40/0x40 [ 300.781011] ? get_futex_key+0x21b0/0x21b0 [ 300.785262] ? down_read+0x8d/0x120 [ 300.788889] ? ext4_filemap_fault+0x7a/0xad [ 300.793226] ? __down_interruptible+0x700/0x700 [ 300.797923] ext4_filemap_fault+0x82/0xad [ 300.802118] __do_fault+0x176/0x6f0 [ 300.805779] ? kasan_check_write+0x14/0x20 [ 300.810008] ? lock_page+0x170/0x170 [ 300.810049] ? pmd_val+0x88/0x100 [ 300.810063] ? add_mm_counter_fast+0xd0/0xd0 [ 300.810076] ? add_mm_counter_fast+0xd0/0xd0 [ 300.810117] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 300.810135] __handle_mm_fault+0x373b/0x55f0 [ 300.836186] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 300.841060] ? graph_lock+0x270/0x270 [ 300.844891] ? find_held_lock+0x36/0x1c0 [ 300.848953] ? print_usage_bug+0xc0/0xc0 [ 300.853015] ? graph_lock+0x270/0x270 [ 300.856813] ? graph_lock+0x270/0x270 [ 300.860626] ? handle_mm_fault+0x42a/0xc70 [ 300.864866] ? lock_downgrade+0x900/0x900 [ 300.869092] ? check_preemption_disabled+0x48/0x280 [ 300.874146] ? kasan_check_read+0x11/0x20 [ 300.878339] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 300.883639] ? rcu_read_unlock_special+0x370/0x370 [ 300.888572] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 300.894142] ? check_preemption_disabled+0x48/0x280 [ 300.899193] handle_mm_fault+0x54f/0xc70 [ 300.903288] ? __handle_mm_fault+0x55f0/0x55f0 [ 300.907871] ? find_vma+0x34/0x190 [ 300.911517] __do_page_fault+0x5f6/0xd70 [ 300.915598] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 300.921151] do_page_fault+0xf2/0x7e0 [ 300.924995] ? vmalloc_sync_all+0x30/0x30 [ 300.929150] ? error_entry+0x70/0xd0 [ 300.932886] ? trace_hardirqs_off_caller+0xbb/0x310 [ 300.937902] ? trace_hardirqs_on_caller+0xc0/0x310 [ 300.942842] ? syscall_return_slowpath+0x5e0/0x5e0 [ 300.947775] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 300.952621] ? trace_hardirqs_on_caller+0x310/0x310 [ 300.957636] ? trace_hardirqs_off+0x310/0x310 [ 300.962140] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 300.967169] ? prepare_exit_to_usermode+0x291/0x3b0 [ 300.972193] ? page_fault+0x8/0x30 [ 300.975740] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 300.980592] ? page_fault+0x8/0x30 [ 300.984143] page_fault+0x1e/0x30 [ 300.987599] RIP: 0033:0x43ea69 [ 300.990815] Code: b7 0e 66 89 0f 48 83 c6 02 48 83 c7 02 0f 1f 40 00 f6 c2 04 74 0c 8b 0e 89 0f 48 83 c6 04 48 83 c7 04 f6 c2 08 74 0e 48 8b 0e <48> 89 0f 48 83 c6 08 48 83 c7 08 81 e2 f0 00 00 00 74 1f 0f 1f 40 [ 301.009724] RSP: 002b:00007ffe7b1ee018 EFLAGS: 00010202 [ 301.015089] RAX: 0000000020008ff8 RBX: 0000000000000003 RCX: 0031656c69662f2e [ 301.022368] RDX: 0000000000000008 RSI: 0000000000740238 RDI: 0000000020008ff8 [ 301.029639] RBP: 000000000073bf00 R08: 0000000000740218 R09: 0000000000000000 [ 301.036908] R10: 00007ffe7b1ee0d0 R11: 0000000000000246 R12: 0000000000000006 [ 301.044191] R13: fffffffffffffffe R14: 000000000073bf0c R15: 000000000073bf0c [ 301.051507] [ 301.053134] Allocated by task 13929: [ 301.056865] save_stack+0x43/0xd0 [ 301.060325] kasan_kmalloc+0xcb/0xd0 [ 301.064044] kasan_slab_alloc+0x12/0x20 [ 301.068026] kmem_cache_alloc+0x130/0x730 [ 301.072244] vm_area_alloc+0x7a/0x1d0 [ 301.076070] mmap_region+0x9d7/0x1cd0 [ 301.079874] do_mmap+0xa22/0x1230 [ 301.083354] vm_mmap_pgoff+0x213/0x2c0 [ 301.087270] ksys_mmap_pgoff+0x4da/0x660 [ 301.091363] __x64_sys_mmap+0xe9/0x1b0 [ 301.095271] do_syscall_64+0x1b9/0x820 [ 301.099165] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 301.104351] [ 301.105993] Freed by task 13929: [ 301.109364] save_stack+0x43/0xd0 [ 301.112821] __kasan_slab_free+0x102/0x150 [ 301.117057] kasan_slab_free+0xe/0x10 [ 301.120858] kmem_cache_free+0x83/0x290 [ 301.124859] vm_area_free+0x1c/0x20 [ 301.128486] remove_vma+0x13a/0x180 [ 301.132113] __do_munmap+0x729/0xf50 [ 301.135824] mmap_region+0x6a7/0x1cd0 [ 301.139618] do_mmap+0xa22/0x1230 [ 301.143103] vm_mmap_pgoff+0x213/0x2c0 [ 301.146996] ksys_mmap_pgoff+0x4da/0x660 [ 301.151065] __x64_sys_mmap+0xe9/0x1b0 [ 301.154946] do_syscall_64+0x1b9/0x820 [ 301.158859] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 301.164031] [ 301.165655] The buggy address belongs to the object at ffff8881b2a55c60 [ 301.165655] which belongs to the cache vm_area_struct(17:syz0) of size 200 [ 301.179345] The buggy address is located 64 bytes inside of [ 301.179345] 200-byte region [ffff8881b2a55c60, ffff8881b2a55d28) [ 301.191151] The buggy address belongs to the page: [ 301.196088] page:ffffea0006ca9540 count:1 mapcount:0 mapping:ffff8881d8b5ccc0 index:0x0 [ 301.204217] flags: 0x2fffc0000000200(slab) [ 301.208470] raw: 02fffc0000000200 ffffea000760c088 ffffea0006425d08 ffff8881d8b5ccc0 [ 301.216377] raw: 0000000000000000 ffff8881b2a55000 000000010000000f ffff8881b458c840 [ 301.224239] page dumped because: kasan: bad access detected [ 301.229932] page->mem_cgroup:ffff8881b458c840 [ 301.234406] [ 301.236024] Memory state around the buggy address: [ 301.240950] ffff8881b2a55b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.248311] ffff8881b2a55c00: 00 00 00 00 fc fc fc fc fc fc fc fc fb fb fb fb [ 301.255658] >ffff8881b2a55c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 301.263004] ^ [ 301.267437] ffff8881b2a55d00: fb fb fb fb fb fc fc fc fc fc fc fc fc fb fb fb [ 301.274789] ffff8881b2a55d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 301.282174] ================================================================== [ 301.289534] Disabling lock debugging due to kernel taint 20:41:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x20000004e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x567, 0x44000102, 0x0) fstatfs(r0, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x1) 20:41:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x11a, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000000), 0x1c) accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) [ 301.324227] Kernel panic - not syncing: panic_on_warn set ... [ 301.330143] CPU: 0 PID: 13928 Comm: syz-executor0 Tainted: G B 4.20.0-rc7-next-20181224 #188 [ 301.340009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.349353] Call Trace: [ 301.350678] kobject: 'loop4' (000000006408d125): kobject_uevent_env [ 301.351946] dump_stack+0x1d3/0x2c6 [ 301.358347] kobject: 'loop4' (000000006408d125): fill_kobj_path: path = '/devices/virtual/block/loop4' 20:41:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) 20:41:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) [ 301.361941] ? dump_stack_print_info.cold.1+0x20/0x20 [ 301.361960] ? filemap_fault+0x27a0/0x2a70 [ 301.361976] panic+0x2ad/0x632 [ 301.383976] ? add_taint.cold.5+0x16/0x16 [ 301.388124] ? preempt_schedule+0x4d/0x60 [ 301.392271] ? ___preempt_schedule+0x16/0x18 [ 301.396680] ? trace_hardirqs_on+0xb4/0x310 [ 301.401010] ? filemap_fault+0x2818/0x2a70 [ 301.405242] end_report+0x47/0x4f [ 301.408709] kasan_report.cold.6+0xe/0x39 [ 301.412886] ? filemap_fault+0x2818/0x2a70 [ 301.417126] ? filemap_fault+0x2818/0x2a70 [ 301.421378] __asan_report_load8_noabort+0x14/0x20 [ 301.422122] kobject: 'loop1' (00000000bd682053): kobject_uevent_env [ 301.426302] filemap_fault+0x2818/0x2a70 [ 301.426320] ? grab_cache_page_write_begin+0xa0/0xa0 [ 301.426337] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 301.446970] ? try_to_wake_up+0x11c/0x1460 [ 301.451202] ? graph_lock+0x270/0x270 [ 301.453127] kobject: 'loop1' (00000000bd682053): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 301.455018] ? migrate_swap_stop+0x930/0x930 [ 301.455033] ? find_held_lock+0x36/0x1c0 [ 301.455049] ? futex_wake+0x613/0x760 [ 301.476708] ? graph_lock+0x270/0x270 [ 301.480540] ? kasan_check_read+0x11/0x20 [ 301.484685] ? do_raw_spin_unlock+0xa7/0x330 [ 301.489108] ? do_raw_spin_trylock+0x270/0x270 [ 301.493709] ? __lock_is_held+0xb5/0x140 [ 301.497766] ? lock_acquire+0x1ed/0x520 [ 301.501751] ? ext4_filemap_fault+0x7a/0xad [ 301.506097] ? lock_release+0xa00/0xa00 [ 301.510106] ? arch_local_save_flags+0x40/0x40 [ 301.514687] ? get_futex_key+0x21b0/0x21b0 [ 301.518937] ? down_read+0x8d/0x120 [ 301.522563] ? ext4_filemap_fault+0x7a/0xad [ 301.526887] ? __down_interruptible+0x700/0x700 [ 301.531592] ext4_filemap_fault+0x82/0xad [ 301.535739] __do_fault+0x176/0x6f0 [ 301.539365] ? kasan_check_write+0x14/0x20 [ 301.543600] ? lock_page+0x170/0x170 [ 301.547314] ? pmd_val+0x88/0x100 [ 301.550790] ? add_mm_counter_fast+0xd0/0xd0 [ 301.555203] ? add_mm_counter_fast+0xd0/0xd0 [ 301.559616] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 301.565160] __handle_mm_fault+0x373b/0x55f0 [ 301.569574] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 301.574413] ? graph_lock+0x270/0x270 [ 301.578222] ? find_held_lock+0x36/0x1c0 [ 301.582286] ? print_usage_bug+0xc0/0xc0 [ 301.586351] ? graph_lock+0x270/0x270 [ 301.590153] ? graph_lock+0x270/0x270 [ 301.594004] ? handle_mm_fault+0x42a/0xc70 [ 301.598238] ? lock_downgrade+0x900/0x900 [ 301.602409] ? check_preemption_disabled+0x48/0x280 [ 301.607441] ? kasan_check_read+0x11/0x20 [ 301.611591] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 301.616869] ? rcu_read_unlock_special+0x370/0x370 [ 301.621806] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 301.625848] kobject: 'loop3' (000000009352fdf5): kobject_uevent_env [ 301.627341] ? check_preemption_disabled+0x48/0x280 [ 301.627359] handle_mm_fault+0x54f/0xc70 [ 301.627373] ? __handle_mm_fault+0x55f0/0x55f0 [ 301.627387] ? find_vma+0x34/0x190 [ 301.638316] kobject: 'loop3' (000000009352fdf5): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 301.638970] __do_page_fault+0x5f6/0xd70 [ 301.638983] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 301.639000] do_page_fault+0xf2/0x7e0 20:41:23 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) [ 301.673898] ? vmalloc_sync_all+0x30/0x30 [ 301.678039] ? error_entry+0x70/0xd0 [ 301.681755] ? trace_hardirqs_off_caller+0xbb/0x310 [ 301.686758] ? trace_hardirqs_on_caller+0xc0/0x310 [ 301.691716] ? syscall_return_slowpath+0x5e0/0x5e0 [ 301.696658] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 301.701546] ? trace_hardirqs_on_caller+0x310/0x310 [ 301.706432] kobject: 'loop3' (000000009352fdf5): kobject_uevent_env [ 301.706590] ? trace_hardirqs_off+0x310/0x310 [ 301.715451] kobject: 'loop3' (000000009352fdf5): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 301.717488] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 301.717503] ? prepare_exit_to_usermode+0x291/0x3b0 [ 301.717529] ? page_fault+0x8/0x30 [ 301.717557] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 301.745332] ? page_fault+0x8/0x30 [ 301.748889] page_fault+0x1e/0x30 [ 301.752337] RIP: 0033:0x43ea69 [ 301.755526] Code: b7 0e 66 89 0f 48 83 c6 02 48 83 c7 02 0f 1f 40 00 f6 c2 04 74 0c 8b 0e 89 0f 48 83 c6 04 48 83 c7 04 f6 c2 08 74 0e 48 8b 0e <48> 89 0f 48 83 c6 08 48 83 c7 08 81 e2 f0 00 00 00 74 1f 0f 1f 40 [ 301.763112] kobject: 'loop1' (00000000bd682053): kobject_uevent_env [ 301.774415] RSP: 002b:00007ffe7b1ee018 EFLAGS: 00010202 [ 301.774434] RAX: 0000000020008ff8 RBX: 0000000000000003 RCX: 0031656c69662f2e [ 301.774442] RDX: 0000000000000008 RSI: 0000000000740238 RDI: 0000000020008ff8 [ 301.774452] RBP: 000000000073bf00 R08: 0000000000740218 R09: 0000000000000000 [ 301.789801] kobject: 'loop1' (00000000bd682053): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 301.793464] R10: 00007ffe7b1ee0d0 R11: 0000000000000246 R12: 0000000000000006 [ 301.793472] R13: fffffffffffffffe R14: 000000000073bf0c R15: 000000000073bf0c [ 301.794452] Kernel Offset: disabled [ 301.836509] Rebooting in 86400 seconds..