, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:12:51 executing program 1: exit(0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 01:12:51 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x400, 0xfffffffffffffd90) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 01:12:51 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x40000) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x140042, 0x0) sendfile(r5, r1, 0x0, 0x8400fffffffa) [ 597.197991] audit: type=1804 audit(1598577171.555:102): pid=6252 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir319239130/syzkaller.w7nB4b/576/bus" dev="sda1" ino=15904 res=1 [ 597.232659] audit: type=1804 audit(1598577171.595:103): pid=6252 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir319239130/syzkaller.w7nB4b/576/bus" dev="sda1" ino=15904 res=1 01:12:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}]}}}]}, 0x40}}, 0x0) [ 597.285982] audit: type=1804 audit(1598577171.645:104): pid=6253 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir319239130/syzkaller.w7nB4b/576/bus" dev="sda1" ino=15904 res=1 01:12:51 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ptype\x00') socket$inet(0x2, 0xa, 0x81) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/257, 0x73}], 0x1, 0xfffffffd, 0x0) [ 597.342772] audit: type=1804 audit(1598577171.685:105): pid=6252 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir319239130/syzkaller.w7nB4b/576/bus" dev="sda1" ino=15904 res=1 01:12:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) mmap(&(0x7f0000f95000/0x2000)=nil, 0x2000, 0x1, 0x31, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={0x0, 0x0, 0x0}, 0x0) 01:12:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@hopopts_2292={{0x18}}], 0x18}, 0x0) [ 597.434321] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 01:12:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x3c, 0x2, {{}, [@TCA_NETEM_LATENCY64={0xc}, @TCA_NETEM_RATE={0x14, 0x6, {0x0, 0x0, 0x77}}]}}}]}, 0x6c}}, 0x0) 01:12:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, &(0x7f0000000140)=0xc) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:12:52 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:12:52 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:12:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x24004850) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:12:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:12:52 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:12:52 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:12:52 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) [ 598.171594] IPVS: ftp: loaded support on port[0] = 21 01:12:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0xd4}}]}}]}, 0x48}}, 0x0) 01:12:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, &(0x7f0000000140)=0xc) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:12:52 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) [ 598.388637] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:12:52 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) [ 598.513972] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:12:52 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:12:52 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:12:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x24004850) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:12:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:12:53 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10=\x8f\xa2\xc7\x8b\x96|?\x16\xbf\xa1$\xe2\xf4\xa6t#M\xe0l\x0e<\x89\x8df\xa0m\x00\a\xbb\x84\xc2V\xff\xb0j\x06\x00\xba\x1a\xe7@\xab\xe2v\x8a\x97\x88\xd3\xa5\xeePb\x10\xf5\'\xc1\x01\xfew\xdfgCM>\xba\xc6\xe5\xa6\xac\xfa\xed\xdf;') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = openat(r2, &(0x7f0000000bc0)='./file0\x00', 0x1c1202, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r5 = openat(r4, &(0x7f0000000040)='./file0\x00', 0x141202, 0x0) write$FUSE_INIT(r5, &(0x7f0000000140)={0x50}, 0xfffffec8) fallocate(r3, 0x0, 0x0, 0x5) dup2(r4, r3) 01:12:53 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:12:53 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:12:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r2, &(0x7f0000000240)={@void, @val={0x7}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) 01:12:53 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:12:53 executing program 1: mknod$loop(0x0, 0x0, 0xffffffffffffffff) clone(0x2100001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000140)=""/4096, &(0x7f0000001140)=0x1000) 01:12:53 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:12:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, &(0x7f0000000140)=0xc) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:12:53 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:12:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x24004850) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:12:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000780)=@allocspi={0xf8, 0x16, 0x337, 0x0, 0x0, {{{@in=@dev, @in6=@private0}, {@in=@remote, 0x0, 0x32}, @in6=@private0={0xfc, 0x0, [], 0x1}, {}, {}, {0xfffffffe}}}}, 0xf8}}, 0x0) 01:12:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x0, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:12:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002ac0)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) 01:12:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, 0x0, &(0x7f0000000080)=0x22) 01:12:54 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) lseek(0xffffffffffffffff, 0x0, 0x0) 01:12:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0x4) 01:12:54 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 01:12:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000080)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in6=@mcast2, @in6=@empty}, {@in, 0x0, 0x6c}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 01:12:54 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:12:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, &(0x7f0000000140)=0xc) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:12:54 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:12:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe5, 0xe5, 0x3, [@func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "1d"}, @volatile, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0]}}, 0x0, 0x103}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:12:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x24004850) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:12:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x0, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 600.458871] IPVS: ftp: loaded support on port[0] = 21 01:12:55 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:12:55 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:12:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, &(0x7f0000000140)=0xc) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:12:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x0, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:12:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x24004850) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:12:56 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:12:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, &(0x7f0000000140)=0xc) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:12:56 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:12:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 602.403648] IPVS: ftp: loaded support on port[0] = 21 01:12:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "1d"}, @const, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto, @restrict]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:12:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x24004850) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2, 0xfffffffe, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:12:57 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:12:57 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:12:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, &(0x7f0000000140)=0xc) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:12:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:12:58 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:12:58 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:12:58 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:12:58 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:12:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) [ 603.957134] IPVS: ftp: loaded support on port[0] = 21 [ 603.964102] NOHZ: local_softirq_pending 08 01:12:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x24004850) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2, 0xfffffffe, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:00 executing program 1: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080)={0x0, 0x989680}, &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clock_settime(0x0, &(0x7f0000000040)) exit(0x0) 01:13:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, &(0x7f0000000140)=0xc) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2, 0xfffffffe, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:00 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x24004850) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2, 0xfffffffe, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 606.425412] IPVS: ftp: loaded support on port[0] = 21 01:13:01 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, &(0x7f0000000140)=0xc) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2, 0xfffffffe, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x24004850) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0x0, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:13:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c02", 0x2}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)="b10b938633ea69df7b5a9984bb1bc72ef58d96e56e11", 0x16}], 0x1, 0x0, 0x0, 0x7}, 0x0) 01:13:01 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') setns(r0, 0x0) dup(0xffffffffffffffff) gettid() tkill(0x0, 0x0) 01:13:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0xfac, 0x0, @gue={{0x2, 0x0, 0x0, 0x0, 0x0, @val=0x80}, "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"}}}}}, 0xfca) 01:13:02 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x2000440) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) 01:13:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r1, &(0x7f0000000100), 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_int(r2, 0x1, 0x19, 0x0, &(0x7f00000002c0)) 01:13:02 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:02 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f00004b4000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 01:13:02 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x10, r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) ptrace$getenv(0x4201, r0, 0x0, &(0x7f0000000000)) 01:13:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, &(0x7f0000000140)=0xc) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2, 0xfffffffe, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:02 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x24004850) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0x0, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 608.594748] IPVS: ftp: loaded support on port[0] = 21 01:13:03 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, &(0x7f0000000140)=0xc) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0x0, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x24004850) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0x0, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:03 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:13:03 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, &(0x7f0000000140)=0xc) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0x0, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) 01:13:05 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x24004850) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffff84, 0x0, 0x700}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) 01:13:05 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(0x0, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, &(0x7f0000000140)=0xc) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0x0, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fremovexattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.opaque\x00') [ 610.998748] IPVS: ftp: loaded support on port[0] = 21 01:13:05 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x3cb) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x48, 0x1, 0x4, 0x0, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x1}]}, 0x48}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000000000000501"], 0xa) close(r2) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 01:13:05 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(0x0, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x6}, 0x0) 01:13:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "a7ab8373d1a3c3c31682713da48badaac2e1de"}) 01:13:06 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x24004850) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, 0x0}, 0x608) 01:13:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, &(0x7f0000000140)=0xc) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cgroups\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) 01:13:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:06 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(0x0, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000840)=[@hoplimit_2292={{0x14, 0x29, 0x43}}], 0x18}}], 0x1, 0x0) 01:13:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:06 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1, 0x6, 0x201}, 0x14}}, 0x0) 01:13:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) [ 612.575975] IPVS: ftp: loaded support on port[0] = 21 01:13:07 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000200), 0x4) 01:13:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x24004850) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, &(0x7f0000000140)=0xc) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:07 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:07 executing program 1: syz_emit_ethernet(0x83, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe8000000000f4ffffffffffffff0000ff020000000000000000000000000001004e20004d"], 0x0) 01:13:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@dev}, 0x14) 01:13:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:07 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 01:13:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:07 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:07 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x24004850) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x0, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, &(0x7f0000000140)=0xc) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:08 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a28193020600f2ffff7f01020b00000a00060012402800140000000a0005407ffeffff0022de1338d54400009b84136ef75afb83de44110000000000b8220000060cec4fab91d400", 0x55}], 0x1, 0x0, 0x0, 0x4}, 0x0) 01:13:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) dup2(r2, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:08 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRES16], 0x1f) ftruncate(r0, 0x40204) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffb) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 613.954399] audit: type=1804 audit(1598577188.317:106): pid=7100 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir319239130/syzkaller.w7nB4b/613/bus" dev="sda1" ino=15993 res=1 [ 614.004645] IPVS: ftp: loaded support on port[0] = 21 01:13:08 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x24004850) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x0, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:08 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, &(0x7f0000000140)=0xc) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x0, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) dup2(r2, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2c, 0xd, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x2c}}, 0x0) [ 614.673050] audit: type=1804 audit(1598577189.037:107): pid=7100 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir319239130/syzkaller.w7nB4b/613/bus" dev="sda1" ino=15993 res=1 01:13:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@ipv4={[], [], @remote}}, &(0x7f00000004c0)=0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 01:13:09 executing program 1: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 01:13:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0x2, 0x1}, 0x20) 01:13:09 executing program 1: pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x0) 01:13:09 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:09 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$FUSE_ATTR(r0, &(0x7f0000000140)={0x78}, 0x78) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r0}) 01:13:09 executing program 1: r0 = socket(0x2, 0x803, 0xff) write$binfmt_aout(r0, 0xfffffffffffffffe, 0x0) 01:13:09 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6, 0x19, 0x9}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 01:13:09 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x24004850) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x0, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 615.324386] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 615.506725] IPVS: ftp: loaded support on port[0] = 21 01:13:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) dup2(r2, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, &(0x7f0000000140)=0xc) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x0, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:09 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:10 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x310, 0x178, 0x0, 0x148, 0x178, 0x148, 0x278, 0x240, 0x240, 0x278, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'bridge0\x00', {}, 'team_slave_1\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 01:13:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x24004850) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:10 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:10 executing program 1: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000040), 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) 01:13:10 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 616.165220] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 01:13:10 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00'}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) 01:13:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="230000001a0003041dfffd946f610500020000001f00000000000800050016000400ff", 0x23}], 0x1}, 0x0) 01:13:10 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x7, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0xc) 01:13:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, &(0x7f0000000140)=0xc) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x0, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:10 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:10 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 616.471766] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 01:13:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 616.559447] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 [ 616.598009] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 01:13:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:11 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x14}, 0x14}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x24004850) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 616.977666] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 01:13:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 617.041734] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 [ 617.066253] IPVS: ftp: loaded support on port[0] = 21 01:13:11 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, &(0x7f0000000140)=0xc) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:11 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 617.303376] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex [ 617.328885] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex [ 617.389813] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex 01:13:12 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x14}, 0x14}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x24004850) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 617.822875] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex [ 617.897347] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex 01:13:12 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, &(0x7f0000000140)=0xc) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:12 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) [ 618.091027] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex 01:13:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 618.186989] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 01:13:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 618.290566] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 01:13:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 618.331816] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 [ 618.382172] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 01:13:13 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x14}, 0x14}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:13 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x24004850) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:13:13 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 618.684293] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 [ 618.751429] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 [ 618.839400] IPVS: ftp: loaded support on port[0] = 21 01:13:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:13 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, &(0x7f0000000140)=0xc) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:13:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:13 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 618.959704] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 01:13:13 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) [ 619.043983] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 01:13:13 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 619.154249] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 [ 619.207256] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 01:13:13 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x4}]}, 0x18}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x24004850) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:13:13 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 619.527614] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 01:13:14 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r1 = dup2(0xffffffffffffffff, r0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, &(0x7f0000000140)=0xc) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:13:14 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r1 = dup2(0xffffffffffffffff, r0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 619.820141] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 01:13:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r1 = dup2(0xffffffffffffffff, r0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r2 = dup2(r1, 0xffffffffffffffff) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) [ 619.969503] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 01:13:14 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x4}]}, 0x18}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x24004850) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:13:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 620.383153] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 [ 620.465423] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 [ 620.664683] IPVS: ftp: loaded support on port[0] = 21 01:13:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, &(0x7f0000000140)=0xc) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:13:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 620.760397] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 01:13:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r2 = dup2(r1, 0xffffffffffffffff) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) [ 620.822806] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 01:13:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r2 = dup2(r1, 0xffffffffffffffff) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 621.062486] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 [ 621.092295] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 01:13:15 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x4}]}, 0x18}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 621.194580] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 01:13:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002800310f00"/20, @ANYRES32=r6, @ANYBLOB="ffff00000000ffff000000000800010375333200040002"], 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 621.258238] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 [ 621.298884] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:13:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x24}}, 0x0) 01:13:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2513fa1e, 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x6000040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001673e5cc125bd7000fbdbdf250500000008000300040000003000018008000300ac141434060005004e2200000800060003007eb61400040020010000000000000000000000000000b716226755688da4f25dc5786b8de1b4ee220cce51b55e699652fd0000006ca724bef68f69df329f338958f924cafc3b26cfca7009e42074e38b27d6bf8c196062131ac750a578a494f8237b6de433e8dc023b252c87db0f9bb5e785ecaaa7b1354819ad84e442f8c54e993221cb3bb9cf8721e0317a35b4aa37264fe13c3d98b696158a9ac4d1944dafc458712f141db4989955e84909f45299a2902363944a9bbc58fc3ea7"], 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2000000000, 0x0, 0x20000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@private, @initdev, @empty}, &(0x7f0000000140)=0xc) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe, 0x8, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:13:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 621.624042] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 01:13:16 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000001, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x77359400}) [ 621.706317] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 01:13:16 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 621.920841] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge0 01:13:16 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x22, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf"}]}, 0x38}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x2b8, 0x150, 0x0, 0x148, 0x0, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0x1948}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 01:13:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 622.032216] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex [ 622.081659] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex [ 622.084248] cannot load conntrack support for proto=2 [ 622.297321] IPVS: ftp: loaded support on port[0] = 21 01:13:16 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:16 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='net/vlan/config\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 01:13:16 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x11f) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) [ 622.500090] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex 01:13:16 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000180)=""/37, 0x25) close(r0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RVERSION(r2, &(0x7f0000000000)=ANY=[], 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x89, 0x0) 01:13:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 622.586136] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex 01:13:17 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x33}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 01:13:17 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x22, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf"}]}, 0x38}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:17 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x0, &(0x7f00000000c0)) futex(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0) 01:13:17 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x8, 0x3, 0x368, 0x0, 0x0, 0x148, 0x0, 0x0, 0x2d0, 0x2a8, 0x2a8, 0x2d0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x188, 0x1b0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0595c0ef8a42e1681c52a599943b9f8f033e74ab9ce28aede436cd2f3fbc3a03d976f1cb8fd234ded36ecd7f496b02d09e656b1143ec9563831bf050c9c1531fa2131c5ad4fd5590e611ddc86f36b139e030448087b0a74c9c1c39384ab02542529f918bd408c47ae528444cdbe57e6280909f0cf3ee900f29bc4d1d8e4b15ee", 0x4f}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 622.863712] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex 01:13:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:17 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r4, &(0x7f0000000100)={'syz0'}, 0x4) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffffff7c) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x30005, 0x0) 01:13:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 623.432429] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex 01:13:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:17 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) 01:13:18 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x22, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf"}]}, 0x38}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) [ 623.762406] IPVS: ftp: loaded support on port[0] = 21 01:13:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x29, 0xf35, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}}, 0x24}}, 0x0) 01:13:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) 01:13:18 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) [ 623.863374] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 623.901770] HTB: quantum of class FFFF0004 is big. Consider r2q change. 01:13:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) clock_adjtime(0x0, 0x0) 01:13:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 01:13:18 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/crypto\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$CHAR_RAW_SECTGET(r1, 0x1267, &(0x7f0000000040)) pread64(r0, 0x0, 0x0, 0x40000000040) 01:13:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 01:13:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 624.277537] audit: type=1326 audit(1598577198.637:108): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7731 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0xffff0000 01:13:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@RTM_NEWMDB={0x18, 0x54, 0x1, 0x0, 0x0, {0x7, r7}}, 0x18}}, 0x0) [ 624.405417] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 624.425890] PF_BRIDGE: br_mdb_parse() with invalid attr [ 624.442090] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 624.455809] PF_BRIDGE: br_mdb_parse() with invalid attr 01:13:18 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x31, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a9"}]}, 0x48}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:13:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x2f27b000) 01:13:19 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:19 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) mq_notify(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, @thr={&(0x7f0000000480)="7c61ffeef38d43f01ac9a988b52be624ae5eea94f6bba7eb5360c2b08cde54d9fb5897501a71ed4670f58f685bc50f5892981da3e8e816d816daefbc6278e7177e663ee9016e698c111474d5e5df1cdfd43198099dac93f8a28d1c7b817add36853ead2c486255d85acca3ec729812d176dc22c007124c1e040dfe76264f9ce2b1aeafbc4cfa1047ccf7234708db46d7b996ced1c8075ad8adfbba2c3729b8516678d61436d2c0578cb08e5e4d3b6bef3f1665454726fbdd37eda833e16b07c6ecb636c94dc501af07591b4181f2d58a0c6864807a9a4719ae571d45d6cabbc2a73a5835859a58a45de325b4c39d253b55265b8e03a49c255bb532fe82074cacc212bc76331fb7c0f9a4d92e6895f0943c0d8aa908237c5d9270c0d7d94eae4a844ce223956284846e41fb1f9fe5d479825f85e0aa6393b6c275d9710908252cd6da08297acc29d52a49c3c745cdc59b455861a03aa3993ee38790e80fed3cf9550410f9ad6b433dfadc72450d90ff34d1d5c02603c0cb1f1b18b6f9f90a34fb435c738d6834241803a3ee9e268b6b27fb140676def819ffe407cbc774f4437a344986526deb173293fd7b05703251b84b6eadbfb530d715eb219ac80bc68c0c20fd1943dd03dfbdb5ed7733daa9d7a9d024b21cfe99b0bb9130dc3a4805f0a8fb4fdbe47816b796c9e9884ce8195f02f58494190828e7bbb19f80f7f2ce914045a55468ba2674bc5c0d63277b2392784b479a12db32be58635892280bb9b3f1341082827313f9815e347808c47ee5ce5d4e84dc471aac06ff40e7f00a0f7aee5695cd5a8136a9d8a2f3658490839e77ead4fe6ce34d36c06c07e10c3cc88942fd4447552e7e94b3078c104513f611ea573f9807b45557969ebc8cfe24616afb8d6825db97f0063b15aa8111bf0862c69460ff5b767f0c3bf3f25f51160ea3e98e3afe08e548852a1359dcb1a691d417accd5324fe00e4b9c0b079fc804e69d6f7f99af6210b0831e18f0d0c601e9703e842be21562a22e3cab4639e82778b88587fe0ff160fe07db3b477e5168eddaa3ec920a3ebd3ee64928315bf75a06ac57bcc99cbecc880736b3ffece325dbed157aaeb9c8eb603aba90440449282e97f2e8210e8d7dce2c6b27f99141ae044c0599991fd1cbb2da7d97b794ed380418d09b6830a76a0be09e925f5aa8e2f4ad014b123d1ff1d5c048dd5f1e88cdc30618aa64b318b9b0e2f6546364aa12c5dc54f88ee4f79abdb2724c764e994c24095373a622e6a39d9c5d899dc2ce4f8daec5a1249d03e2aa7c9b1ef1b8a1ae53539a19c8979279f543684b7baa51edbaae842f0db38ab7e8768b1a441ec9ee38a2a1cbdc6018f423ede9633f6868d7f833aacb81f9eb6ed2b234998890616941adb5f5bd026557b422586b9528a29ee9e879d5ff6bff8300ec5847e7cecda5a0911f3c41b8d8e030682620d8886f2c759b633288b4efbc3dd6b9405070a94bf69dfce70eec89f6d73b99920371bee6a2cbaa3e19e0f81889773f68fbae21a0b883f0f347e0a14d451f69161c76167328237119dd08c335e5b70a96a1ce77920708f766919ddf873dab811f0fd6c0b1f557ba824b926644af47188f86e4203551e91d6d20a6263732c395b9cd028687a909ee4bc16aa48163fd906c08ae63b5fe63181286dca06e80249bc1774ac0eb85c1f0d9f096dc75e60c03e65c4f66ea81da72d894509b740318ef5c1ea55e3afcee269b4c47b56e6d9dc9b22321ae7f77b10a3d293b68ebd2940cecba9480f795baf3b5eb646a561b63618e60a6898cdd82dc29b67db087d5a221e612f227daf72b5de47e91a8e72bcc633dc0a08d55b9e50afce1fad5904f5bffba11168292cc251218c9145f2c2513e6dfcbfba927af2843a84e1b51f62054b286e75d170f7b5c7092fd869dd0239e37aa6213d02d2f8fe04ab69bc54b3d1c7afa8384f4438f1c73a6105a894fb1f83bc523590eff59e84feb80c91024710a7f1220c89224815782b68d0261d911b05b5d5eaa3a8a907995468c68d4b072029fefc6b1815862ffbe3a5fa6ce862ec901faeff00893e19e6c659d19409d58dc50674af6623cb6d6d301bd9bfb49267555659ab7e172344051dcce22eb530acb175774f1713c2e3d623eca2d2e13586da2fea55c32d45b2fc4bc5d8dee5fa983aedd28b294442b51b1d9dd413598fe50cc75f4ece0607d98e72a548795ccc5152fa2962978858964a08cf6cd59a84283f5784a828fc430722adf1b3e7c035e7d8f8c086e8a8310290e43144d9e52e278acaa45b502b7909a98b25bd666ce3859cf0022d13045b882c278ff96480311f66cdb7b2cc0fae17c038292aa51507b5b8a4f46d23fa1bb042659cc88e199abb0737ab042794ab8724ada972e4fb6e88ac667d3752d62be1193724f4f9eba777ca931be3e4388616a564fc83f2e0c21afe801d1a0b20debac20b7f7f35defd4716bd75b6b3bb415c44403a7d3c32e1ccc3f2278213f8a8c229c233772b45f40ab372ff5d8b76faf365fe90b7a8bbe47f42f2a396647c8964c09b55339f3c45bad6a0b2c9f9d162eae3a563a78b538b1edbceb1b5317dd4ea434237219f5f35a8ec752c444a8e0469391c9c85fb92c3c5f60a01ccb8a258f2438164385948776cffbe02291fb5805ec42c4b0c4c56405045ecfac7d8009d2fe7f0753f4cd929aab878fb0b026ea3ac38fa463d536975f11a08df1fdbf8d200394dca6e1d67674622b563ae009deda0ebc64651e7f01fe5e476ac7c751f4a729154851350e73451025388ba3925cf29e5c4a0e149adbd6f2672cc6b281d2a4d50066aa517ee0046d750b6ad0a01be62b87a1811817defa43838cafed9fbd1b988ac10619bce4ee68198ddcb2bbd0041169188c1c332661e09afdd187311a5f5d60bf9fda00aa7749ff1f1a41fa296702a196de93c75ca0ac14a4f18ecc43fd01aff7e235c1ebbe075357930cc55c2da07102565d6d00ce71e63c443570c72da8c26be6f6731199ef4e160c4fafd55543e0859421d54e1b15ad24a2c6d616b9b7c62005f66dc3c4c18a53ac8cee0d92ba28d38ee9c182a7ba4e2db92935b05edb407671cd8d891b5489fb1081c1e00f4ad2b01b12f534f3f3ee33b4c57319f7e841c0b1f371517a9b088d1fda7ee28f3feb612ec80346cd14205809bbf94aefb5075be05627acc243ddd24997bd634eb857a3110bb1fa3b8ebccbed9a826b101c75443a62b1c38f7dce33df1928583f667321ef55c0956fa4dffcf2fa1579e19793b8682ac6aa930b22593c251f9274a5ad38eebdd6325a6f5bc0bfdc4fd5c587baa99a3c83abce1c8360103d42e218410557cbb563dea7ed39cb78c287517eb9c3b8850abcadbc0591ec150ba5100d7d91cde662a4bb05c909877c441846215f0933cf97f620eb7520c9b43fed04c4e41e0098cb2f1fb171ac95a6c45a2ca1d6ed9aed84ed2c117f1d126252097c43f09508d63ae9c9d88bf496c69aa7411437612635bfaa6bf4ffd410c5b02d89064aad029577677665c95aa50a9fd451e0fe473f65ec5a9de25493d10830a6240e6f697b2116ed86ce62c1cfd00924dd76d3850e84e772266c66e4f7abe7795c69cc80ea62a964a021c6d885fb210ddf8144aec456fdc915b584dd5b90854708184dd1a1dcf2f6adad0a27e90bbdf7b477851c579a5dadda9fcf6ab6a16fe835f14d394bc1b20b8dff5199234dbfea5e8a93021b61889a4246c16b067e34928b72e7d25fc4b8311e9e46f373735615f47d7e3d2197e71d1c0504d823d9766d8f48d2f5d7d786e4a6dcf02a22588083ea0674dbf0365aa6ed2704c93f927c1077dd22e943f84a85ab9e07bb6157e3193725065c8c0f494c83a92691f0e6667ffc84f4ccf5480afdb581921476d7abd6e740cc6ab2f8f34b2c37e01d0721f8ad770c09d1d629377f025830724d0a4de0f4ff5ee5db38be9008db485de25191f92428598390117a1c761a4a9aa9cd2ef16134bb9d32edd40adf4b2a53f8507a138d0f6cb5dd8c6a349629d5dce70799d036bd2f99b1f7f4afc8e17aec7170b921466cdf282d534c57d9695c8b584123cb0842769163ae73758b0bbd85684c760819b4fdc4f161321df9e716be6e0093ae742306a03a7a9b62d419b0902fa882e89aaa2aa71bef7e19678b50c597f0295c2317037c90046b22b2b350604a5f9b62ac2b1bcca7b59a394eca50d0420229cd9f2190db6e4ea4f831a13ff3c06cfd0326b4b6d442eea3f4424ca2be0e350eac915b8e388c9d4e3bd93aa26bd8b6c4a09bdb5eccf37e2802fc9de485c3cb8c254f4df994bf5b065380817552e49f03ba34e59467bc1612787884cfef148d08e30d5b897fb95fcbe60165fe6b5059faa807abe1ce22ba454a60a8a5df5e9834cbf48b46ac1bb9e6f826facdb6d527bdbdee96269acad8e57b6e2bb34abc7a95969819f1ddbd04d562b4304e44373fca8024c4c360f41d0313a741d43380994a45896e63b21bef3a47c38ec4725ee3479bb6b1f4a87d2d71390fde41a9abeda047601fb68231798d58b936f61766f7e85f5d70404f4e420ff912044c73adfa39e9ed4f2d273e204fdc701035574e7694b5308703e0a0168fb39688a4b3671682e18094e1d87c2a0bcff94714d68784a28df5645166001371e508d954c4b4594aaeb700a75f035e151539f16724283febf3f272273d8d09e0a1e1983cd6aac7b84adf3b421066f55296119f16c0d58afd056802287ec7c44d7167a38a7542fc20d1e8c40694b725f5718250c5ad015735abd7fe5d2cd54338f950677d0ab11318a2bd4d8c01c37978ee56b689959c5e73c9bee19d91ff37214b8d0edae81156312bc4e062064ec817e26ec195dc93faacd754f614314e7623c071a95bab89e8c38e58d65bb6a071dd3a2a8acab32a651ee6b43f47e3e58dc166c205c24e689ab2e0a1c401b3fdb1b78af4df99b4c023f253aedb041e88604e49b396de9357e21518d847273e6b3b8953dd4718d45bfa0f1d8bab4bfdc7ea43734b5a1cacc6a0d0d59508e0e16a7b46349869399f144fcbe6c9c2dd5f049d8763df8ac1a92651fd7b25934d958c32022253218c0d3397caeeff860f850f0af9a4e2c44d2505d4278e50f63ab50c05f026ac0a1f532c07acccad47910a12ef28e21f76d689788d7c84e9c1931c77dba6c97ac5ba51a9c4dd4d8851a53817e5f1e", 0x0}}) writev(r0, &(0x7f0000004680)=[{&(0x7f0000001480)="94", 0xfec6}], 0x1) fallocate(r0, 0x0, 0x1000, 0x810fffe) sync_file_range(r0, 0x0, 0x0, 0x7) 01:13:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:13:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 625.058271] audit: type=1326 audit(1598577199.417:109): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7731 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0xffff0000 [ 625.088991] IPVS: ftp: loaded support on port[0] = 21 01:13:19 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:13:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:13:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r1 = dup2(0xffffffffffffffff, r0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) [ 625.304256] Cannot find set identified by id 0 to match 01:13:19 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x31, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a9"}]}, 0x48}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:19 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="66696c74657200000000ffe700000000000000000000000000000000000000000e0000000400000020030000f001000098000000f00100009800000098000000880200008802000088020000880200008802000004000000000000010000000000000000ac1414bb0000000000000000626f6e645f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000e273000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300158010000000000000000000000000000000000000000c000737472696e6700000000000000000004000000000000000000000000000100008100626dfbff0000000000000000000000006243baa189314a37cddf35c5f784922403af7dcd992b0bd0f16586e7645b9ea41a3a6a8a6c25700379613822d5636e7435fdef8d539b06c2f652ef39e9167d6a835199e4781bb9546702897566c8591d6db1c5cbaa66720940e2fbfa8d44c5f262f06ded5130c39e598fe08914b4f6df4d777ae7268c29ef693f612891c6956d550200000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000700098000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000008000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000020000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 01:13:19 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r1 = dup2(0xffffffffffffffff, r0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 625.591415] Cannot find set identified by id 0 to match 01:13:20 executing program 5: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000003c0)='./file0\x00', 0x0) r3 = open(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 01:13:20 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r1 = dup2(0xffffffffffffffff, r0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:20 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:20 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:20 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x31, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a9"}]}, 0x48}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="48000000100005070000000010000026a4562026", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x4000000000002bc, 0x0) 01:13:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:20 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:20 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:20 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) [ 626.286541] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:13:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:20 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 626.397511] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 626.431266] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 01:13:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001700)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@private, 0x0, 0xa, 0xff}}, 0x28}}, 0x0) [ 626.470362] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 626.490735] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 01:13:20 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:20 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x11011, r0, 0x0) mremap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r1, 0x2008001) dup3(r2, r1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r7 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(r6, r7, 0x0, 0x1) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 626.616228] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex [ 626.642224] audit: type=1804 audit(1598577201.007:110): pid=7885 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir373716675/syzkaller.BTEx6O/644/bus" dev="sda1" ino=16069 res=1 [ 626.723645] audit: type=1804 audit(1598577201.087:111): pid=7885 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir373716675/syzkaller.BTEx6O/644/bus" dev="sda1" ino=16069 res=1 01:13:21 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x39, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b0"}]}, 0x50}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 627.080465] IPVS: ftp: loaded support on port[0] = 21 [ 627.167198] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex 01:13:21 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) syz_open_procfs(0x0, 0x0) fchdir(0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) ioctl$SIOCNRDECOBS(r1, 0x89e2) unshare(0x40000000) 01:13:21 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x7, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @struct, @enum, @const, @func]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x67}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 01:13:21 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) [ 627.272170] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex [ 627.305709] ptrace attach of "/root/syz-executor.5"[7929] was attempted by "/root/syz-executor.5"[7933] 01:13:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x0, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:13:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) [ 627.423162] bridge: RTM_NEWNEIGH with invalid state 0x0 01:13:22 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x39, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b0"}]}, 0x50}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x0, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) [ 627.943669] bridge: RTM_NEWNEIGH with invalid state 0x0 01:13:22 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) syz_open_procfs(0x0, 0x0) fchdir(0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) ioctl$SIOCNRDECOBS(r1, 0x89e2) unshare(0x40000000) 01:13:22 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:13:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x0, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x20}, 0x20}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) [ 628.123740] bridge: RTM_NEWNEIGH with invalid state 0x0 01:13:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x20}, 0x20}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x20}, 0x20}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:23 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x39, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b0"}]}, 0x50}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:23 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 01:13:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r2 = dup2(0xffffffffffffffff, r0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:23 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) syz_open_procfs(0x0, 0x0) fchdir(0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) ioctl$SIOCNRDECOBS(r1, 0x89e2) unshare(0x40000000) 01:13:23 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) creat(&(0x7f00000003c0)='./file0\x00', 0x0) [ 629.023810] IPVS: ftp: loaded support on port[0] = 21 01:13:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:13:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) 01:13:25 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, 0x0) fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:25 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r2 = dup2(0xffffffffffffffff, r0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:25 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x3d, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a453"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) [ 631.210235] IPVS: ftp: loaded support on port[0] = 21 01:13:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) 01:13:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:13:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) 01:13:25 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, 0x0) fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) [ 631.578357] PF_BRIDGE: RTM_NEWNEIGH with invalid vlan id 0 01:13:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) [ 631.643943] PF_BRIDGE: RTM_NEWNEIGH with invalid vlan id 0 01:13:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x24, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_VLAN={0x6, 0x5, 0x4}]}, 0x24}}, 0x0) [ 631.711413] PF_BRIDGE: RTM_NEWNEIGH with invalid vlan id 0 01:13:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x24, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_VLAN={0x6, 0x5, 0x4}]}, 0x24}}, 0x0) [ 631.791105] PF_BRIDGE: RTM_NEWNEIGH with invalid address 01:13:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x24, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_VLAN={0x6, 0x5, 0x4}]}, 0x24}}, 0x0) [ 631.876372] PF_BRIDGE: RTM_NEWNEIGH with invalid address 01:13:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r2 = dup2(0xffffffffffffffff, r0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:26 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x3d, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a453"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:26 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) creat(&(0x7f00000003c0)='./file0\x00', 0x0) [ 631.958688] PF_BRIDGE: RTM_NEWNEIGH with invalid address 01:13:26 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet(0x2, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 01:13:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) dup(r0) 01:13:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x59) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 01:13:28 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, 0x0) fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:28 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:28 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r2 = dup2(r1, 0xffffffffffffffff) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:28 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x3d, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a453"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) [ 634.598630] net_ratelimit: 19 callbacks suppressed [ 634.598636] ip_tables: iptables: counters copy to user failed while replacing table [ 634.663029] IPVS: ftp: loaded support on port[0] = 21 01:13:29 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(0xffffffffffffffff) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:29 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000000)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) r0 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000006, 0x100000000000032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) [ 634.963168] ip_tables: iptables: counters copy to user failed while replacing table 01:13:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x1, 0x1, 0x5}, 0x14}}, 0x0) 01:13:29 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:13:29 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:29 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x3f, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) dup(r0) 01:13:31 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r2 = dup2(r1, 0xffffffffffffffff) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:31 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:31 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(0xffffffffffffffff) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:31 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:13:31 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x3f, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) [ 637.680554] IPVS: ftp: loaded support on port[0] = 21 01:13:32 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(0xffffffffffffffff) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x40000000) 01:13:32 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:32 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x3f, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:32 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r2 = dup2(r1, 0xffffffffffffffff) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:32 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:13:32 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) dup(r0) 01:13:35 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) unshare(0x40000000) 01:13:35 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:35 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) dup2(r2, r0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:35 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:13:35 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:35 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) [ 640.756946] IPVS: ftp: loaded support on port[0] = 21 01:13:35 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 01:13:35 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) unshare(0x40000000) 01:13:35 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:35 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:35 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) dup2(r2, r0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:35 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xce024b8b) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:35 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 01:13:35 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xce024b8b) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:35 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xce024b8b) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:35 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:36 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) [ 643.000851] NOHZ: local_softirq_pending 08 01:13:38 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:38 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) unshare(0x40000000) 01:13:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) dup2(r2, r0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:38 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 01:13:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 01:13:38 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) [ 644.158372] IPVS: ftp: loaded support on port[0] = 21 01:13:38 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x0) 01:13:38 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x0) 01:13:38 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) r0 = socket(0x0, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$SIOCNRDECOBS(r2, 0x89e2) unshare(0x0) 01:13:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00000000c0)=0x200000, 0x4) 01:13:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) eventfd(0x0) 01:13:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) [ 644.858546] audit: type=1326 audit(1598577219.217:112): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8388 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0xffff0000 01:13:39 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:39 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:39 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 01:13:39 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) [ 645.619842] audit: type=1326 audit(1598577219.987:113): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8388 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0xffff0000 01:13:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 01:13:41 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:41 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:41 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') creat(&(0x7f0000000140)='./file1\x00', 0x8) rename(&(0x7f00000001c0)='./file2\x00', &(0x7f0000000100)='./file0/file0\x00') openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x40, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@private2}}, &(0x7f0000000340)=0xe8) modify_ldt$read_default(0x2, &(0x7f0000000a00)=""/4096, 0x1000) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_ROPEN(r2, &(0x7f0000000000)={0x18, 0x71, 0x1, {{0x10}}}, 0x18) lseek(r2, 0x400000, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000180), &(0x7f0000000240)=0xc) prctl$PR_CAPBSET_DROP(0x18, 0x4) 01:13:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:41 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:13:41 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) [ 647.349507] audit: type=1400 audit(1598577221.707:114): avc: denied { write } for pid=8416 comm="syz-executor.3" name="task" dev="proc" ino=104920 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 647.428305] audit: type=1400 audit(1598577221.717:115): avc: denied { add_name } for pid=8416 comm="syz-executor.3" name="8437" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 647.533296] audit: type=1400 audit(1598577221.717:116): avc: denied { create } for pid=8416 comm="syz-executor.3" name="8437" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 01:13:42 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) [ 647.664979] audit: type=1804 audit(1598577222.027:117): pid=8439 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir251972977/syzkaller.fkI3nr/727/bus" dev="sda1" ino=16306 res=1 01:13:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="1b0000001900071f8a092504090007000aab07a5a200000000e293", 0x1b) [ 647.747391] audit: type=1804 audit(1598577222.027:118): pid=8433 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir251972977/syzkaller.fkI3nr/727/bus" dev="sda1" ino=16306 res=1 01:13:42 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:42 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:13:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:13:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="837d8c24c3f2000900"/24, 0x18}], 0x1}}], 0x1, 0x0) 01:13:44 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:44 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0x0, &(0x7f0000272000)) 01:13:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:44 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:44 executing program 3: ustat(0xf, &(0x7f0000000040)) 01:13:44 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$9p(r1, &(0x7f0000000040)="da", 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x200000b, 0x12, r1, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000000)) 01:13:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:13:45 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:13:45 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a80)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 01:13:45 executing program 0: unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:13:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) [ 651.033108] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:13:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x7, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], ']'}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x2f}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:13:45 executing program 0: unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:13:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:13:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:13:46 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:46 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:13:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:13:46 executing program 0: unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:13:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:13:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040)=0x6, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:13:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:13:48 executing program 0: mknod$loop(0x0, 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:48 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:48 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:13:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 654.255148] ptrace attach of "/root/syz-executor.5"[8618] was attempted by "/root/syz-executor.5"[8619] 01:13:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 654.414819] ptrace attach of "/root/syz-executor.5"[8625] was attempted by "/root/syz-executor.5"[8626] 01:13:48 executing program 3: ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'geneve1\x00', {0x2, 0x4e24, @empty}}) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000000000/0x2000)=nil, 0x0) 01:13:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:13:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000000203010400008000b5000100000000000800010001"], 0x28}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r2 = socket(0x2, 0x80002, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) [ 654.558658] ptrace attach of "/root/syz-executor.5"[8633] was attempted by "/root/syz-executor.5"[8634] [ 654.648252] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 01:13:49 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) read(r1, 0x0, 0x0) [ 654.694323] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 01:13:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0'}, 0xb) sendto$inet6(r0, &(0x7f0000000240)="89", 0x1, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040), 0x4) 01:13:49 executing program 0: mknod$loop(0x0, 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @private0, @loopback, [], "050c68dee3b1caad"}}}}}}}, 0x0) 01:13:49 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, 0x0, 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:49 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:13:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x1f8, 0xd0, 0x0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@ipv6={@private1, @dev, [], [], 'veth0_to_bridge\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xc7}}, {{@ipv6={@mcast1, @mcast1, [], [], 'veth1_to_batadv\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@realm={{0x30, 'realm\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_macvtap\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000180)={r0, 0x9, 0xff, 0x7}) sendmsg$IPCTNL_MSG_CT_GET_DYING(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x6, 0x1, 0x3, 0x0, 0x0, {0xc, 0x0, 0x3}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x40050) r3 = accept4(r0, &(0x7f00000000c0)=@alg, &(0x7f0000000000)=0x80, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="dcc88b33500cf3d3585e8eaf79ecad8dcc94e3864c93c6372742128aa2603c820c0da3430678fee5ea22a584f8d8819f1bff5851f03c9b26dabda2c82906b83c2394ce4edd5f0b8c3d4873207835b6e47850f2957097ef67d8a832876936e1b4bf2590844fba6d267e22fad37043b724e1fcd4eccc318ca5b857852154110f015b9d7b93f3d8f838f702c4cc2921ead35f4770f7e3c52ebfabc8deb3b19d952bb6ed175ac34da7133ee7e8", @ANYRES16=0x0, @ANYBLOB="000328bd7000fedbdf25050000000500010000000000050001000100000014000200fe8000000000000000000000000000bb0500010001000000140006007767320000000000000000000000000014000600766c616e3000000000000000000000000800040000000000080005000a010100"], 0x78}, 0x1, 0x0, 0x0, 0x8001}, 0x24040004) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r4 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = gettid() tkill(r5, 0x3c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') dup3(r6, r4, 0x0) 01:13:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000340)={'filter\x00', 0x8000011, 0x4, 0x428, 0x230, 0x130, 0x130, 0x130, 0x340, 0x340, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b976613bad414a105f4bdf01425ce81c5d00"}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x2, "dcd23740354236d4baa41782325b176ddf7ab200d82bdbd14aa429ea1692"}}, {{@arp={@rand_addr, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gretap0\x00', 'wg0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @local}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x478) 01:13:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:13:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4, 0x0, 0x8, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 01:13:49 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xac8}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xc1}], 0x5, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 01:13:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e8de9cb7eb1195c3a6a3e12f09000000ff0000f03ac7100043ffffffffffffffffffffffe7ee0000", 0x58}], 0x1) 01:13:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000740)=0xc) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0xfffffffe, 0x0, 0x0, 0x10}}}}]}, 0x78}}, 0x0) 01:13:50 executing program 0: mknod$loop(0x0, 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@gettaction={0x18, 0x32, 0x203, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) [ 655.690784] tc_dump_action: action bad kind 01:13:50 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, 0x0, 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:50 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:13:50 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x0) 01:13:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:13:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) r3 = fcntl$dupfd(r2, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3f0, 0x98, 0x98, 0x98, 0x0, 0x98, 0x358, 0x358, 0x358, 0x358, 0x358, 0x6, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'ip_vti0\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast1, @multicast1, 0x0, 0x0, 'bond_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'macvtap0\x00', 'tunl0\x00', {}, {}, 0x6c}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x450) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x64048739, &(0x7f0000000040)={0x2, 0x24e23, @loopback}, 0x10) [ 656.043639] ip_tables: iptables: counters copy to user failed while replacing table [ 656.067300] ip_tables: iptables: counters copy to user failed while replacing table 01:13:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 01:13:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x121}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 01:13:50 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:13:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:13:51 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, 0x0, 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:51 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:13:51 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:13:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:13:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:13:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:13:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000011c0)={&(0x7f00000c2000/0x4000)=nil, &(0x7f000090a000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000909000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) mlockall(0x5) 01:13:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:13:53 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:53 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:53 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:13:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:13:53 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:13:53 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:53 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:13:53 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x18e7) dup(0xffffffffffffffff) 01:13:53 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:54 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:54 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x40}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="294d702b75a2", 0x6}, {&(0x7f0000000100)="9a55ef1947f977317515", 0xa}], 0x2, &(0x7f0000000180)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x1b, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r0, @loopback, @remote}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @broadcast, @broadcast}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}], 0xa8}, 0x2c000044) r5 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r5) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') sendfile(r8, r9, 0x0, 0xa808) 01:13:54 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 01:13:54 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:54 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:54 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000000000010, 0x2, 0x0) write(r0, &(0x7f00000001c0)="240000005a0005000000f4159185b3a85c91fddf080001000201009f0800028001000000", 0x24) 01:13:54 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:56 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:13:56 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @empty}, @echo}}}}, 0x0) 01:13:56 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:56 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:56 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 01:13:56 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) syz_open_pts(r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:56 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="8000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 01:13:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:57 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) syz_open_pts(r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) 01:13:57 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) syz_open_pts(r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0xfc0}], 0x3c) [ 662.682333] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 663.480606] NOHZ: local_softirq_pending 08 [ 665.399960] NOHZ: local_softirq_pending 08 01:13:59 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:13:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:13:59 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, 0x0, 0x0) 01:13:59 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:13:59 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 01:13:59 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="8000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 01:13:59 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, 0x0, 0x0) [ 665.597541] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 01:14:00 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, 0x0, 0x0) 01:14:00 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0), 0x0) 01:14:00 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0), 0x0) 01:14:00 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0), 0x0) 01:14:00 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{0x0}], 0x1) 01:14:02 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:02 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{0x0}], 0x1) 01:14:02 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 01:14:02 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="8000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 01:14:02 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:14:02 executing program 2: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x40, 0x2a, "17a2744229013c514edceb8f7bfaf9d8fe37c79a34b54f890464f10063bf17afeee7ecacf6f099e728eeac87a93d2b76aadba3f2b03c73a45387bd0a"}]}, 0x54}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{0x0}], 0x1) 01:14:03 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 01:14:03 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 668.681777] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 01:14:03 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 01:14:03 executing program 1: pipe(0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 01:14:03 executing program 1: pipe(0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 01:14:03 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:03 executing program 1: pipe(0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 01:14:03 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:14:03 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="8000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) [ 669.473788] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 01:14:05 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:05 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:14:05 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:14:06 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:14:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000080)) 01:14:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TUPDATE={0x8}]}}]}, 0x38}}, 0x0) 01:14:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x117}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xee01}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:14:06 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:06 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="140000000000000001000000"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:14:06 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:14:08 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:08 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="140000000000000001000000"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:14:08 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:14:09 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:14:09 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') exit(0x0) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/250, 0xfa}], 0x1, 0x401, 0x0) 01:14:09 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:09 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="140000000000000001000000"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:14:09 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:14:09 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x39) connect(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @remote, 0x2}, 0x80) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "f40101", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 01:14:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:14:12 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:14:12 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:14:12 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:14:12 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) 01:14:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:14:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:14:12 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 01:14:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:14:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x94) 01:14:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:14:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:14:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket(0x2, 0x10000001, 0x84) sendto(r1, &(0x7f00000000c0)=',', 0x1, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRES16=r1], 0x3ef) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f00000015c0)=ANY=[], 0x3ef) 01:14:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:14:15 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:15 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 01:14:15 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:14:15 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) 01:14:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:14:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:14:15 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)=',', 0x1, 0x18c, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 01:14:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:14:15 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 01:14:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:14:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:14:18 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r0, 0x0) setrlimit(0x8, &(0x7f0000000000)) accept4$inet6(r0, 0x0, 0x0, 0x0) 01:14:18 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:18 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 01:14:18 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:14:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:14:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), &(0x7f0000000000)=0x98) 01:14:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x1203, &(0x7f00000000c0), 0x4) 01:14:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:14:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1104, &(0x7f0000000300), &(0x7f00000001c0)=0x4) 01:14:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:14:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:21 executing program 3: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) r1 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) fsync(r1) 01:14:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:14:21 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:21 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 01:14:21 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:14:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:14:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:21 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x9, &(0x7f0000000100), 0x4) getsockopt$inet6_int(r0, 0x29, 0x9, 0x0, &(0x7f00000000c0)) 01:14:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r2 = dup2(r1, r0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:14:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:14:21 executing program 3: syz_emit_ethernet(0x204c, &(0x7f0000000080)={@random="27d3d8840ef6", @random="b35e932ce9c9", @val, {@ipv6}}, 0x0) 01:14:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:14:21 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x8) 01:14:21 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r2 = dup2(r1, r0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:14:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:14:24 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:14:24 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x5e) 01:14:24 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, 0x0) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:14:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r2 = dup2(r1, r0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 01:14:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000001480)={0xe79e, 0xffd}, 0x8) close(r0) 01:14:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) 01:14:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) 01:14:27 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:14:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0xfffffffffffffefa, 0x0}, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 01:14:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) 01:14:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:27 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:27 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, 0x0) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:14:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000), 0x0, 0x2, 0x0) 01:14:27 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1008, &(0x7f00000001c0), &(0x7f0000000240)=0x4) 01:14:27 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:14:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000), 0x0, 0x2, 0x0) 01:14:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000), 0x0, 0x2, 0x0) 01:14:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:27 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv4={0x8100}}}, 0x0) 01:14:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 01:14:27 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x9, &(0x7f0000000100)=0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 01:14:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 01:14:27 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:28 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, 0x0) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:14:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 01:14:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 693.856432] ptrace attach of "/root/syz-executor.5"[9399] was attempted by "/root/syz-executor.5"[9401] 01:14:30 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:14:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0xf0a}, 0xa0) 01:14:30 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x0, 0x0) 01:14:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:30 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:14:30 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="4480bd6b36a04af766e7a308629d1d63bb59eeb48d5cfd690fdc989fbbd20d9744a5393d774d47d1fc3f67b46658b8b310a88419eef7f9286662fff395d152ca4eace753ed08939bcfeb3480e151e61572985a0cb69ed683ef80df3266", 0x5d, 0x0, &(0x7f00000010c0)={0x10, 0x2}, 0x10) 01:14:30 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:14:30 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x102, &(0x7f0000000000), &(0x7f0000000100)=0x8) 01:14:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:30 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 696.164334] ptrace attach of "/root/syz-executor.5"[9421] was attempted by "/root/syz-executor.5"[9424] 01:14:30 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:14:30 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080), 0x8) 01:14:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(0x0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 696.315237] ptrace attach of "/root/syz-executor.5"[9440] was attempted by "/root/syz-executor.5"[9442] 01:14:30 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x0, 0x0) 01:14:31 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20105, &(0x7f0000000140)={0x10, 0x2}, 0x5) 01:14:31 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:14:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(0x0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:31 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:31 executing program 3: r0 = socket(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:14:31 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(0x0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:33 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xce024b8b) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f0000000000)="d8", 0x1) 01:14:33 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:14:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x0, 0x0) 01:14:33 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:14:33 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xce024b8b) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 01:14:33 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xce024b8b) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:33 executing program 3: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 01:14:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:33 executing program 3: r0 = socket(0x2, 0x10000001, 0x0) r1 = socket(0x2, 0x10000001, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 01:14:33 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000040)={r4}, 0x8) 01:14:36 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:14:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:36 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:36 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) flock(r2, 0x1) flock(r1, 0x1) dup2(r1, r0) 01:14:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000040), &(0x7f0000000100)=0x8) 01:14:36 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:14:36 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 01:14:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:36 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:36 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x25, 0x0, &(0x7f0000000040)) 01:14:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000400), 0x8) sendmsg$inet_sctp(r0, &(0x7f0000001740)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, &(0x7f0000001540)=[{&(0x7f00000001c0)="a0", 0x1}], 0x1, &(0x7f0000001640)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @sndrcv={0x2c}], 0x48}, 0x0) 01:14:36 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:39 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:14:39 executing program 4: 01:14:39 executing program 3: 01:14:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:39 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:39 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:14:39 executing program 4: 01:14:39 executing program 3: 01:14:39 executing program 4: 01:14:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:39 executing program 3: 01:14:39 executing program 4: 01:14:42 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:14:42 executing program 4: 01:14:42 executing program 3: 01:14:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:42 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:42 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:14:42 executing program 4: 01:14:42 executing program 3: 01:14:42 executing program 4: 01:14:42 executing program 3: 01:14:42 executing program 4: 01:14:42 executing program 4: 01:14:45 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:14:45 executing program 3: 01:14:45 executing program 4: 01:14:45 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:45 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:14:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:45 executing program 3: 01:14:45 executing program 4: 01:14:45 executing program 3: 01:14:45 executing program 4: 01:14:46 executing program 4: 01:14:46 executing program 3: 01:14:48 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:14:48 executing program 4: 01:14:48 executing program 3: 01:14:48 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:48 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:14:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:48 executing program 4: 01:14:48 executing program 3: 01:14:49 executing program 4: 01:14:49 executing program 3: 01:14:49 executing program 4: 01:14:49 executing program 3: 01:14:51 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:14:51 executing program 4: 01:14:51 executing program 3: 01:14:51 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:51 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:14:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:51 executing program 3: 01:14:51 executing program 4: 01:14:52 executing program 3: 01:14:52 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000003c0)={0x2, 0xd, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x2f00, 0x0, 0x0, @in6=@ipv4={[], [], @remote}, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @sadb_x_sec_ctx={0x1}]}, 0xa8}}, 0x0) 01:14:52 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) 01:14:52 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r0, &(0x7f0000001280)=""/4096, 0x1000) 01:14:54 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:14:54 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x44e, &(0x7f0000000600)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x418, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000004ff000053d5dea6b259fe8000000000000023493b87aa0568f00b0d71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da1684f0da1313968050378ee824f4dffba6feed320516e05a45c70daf0622c51c7a93e357f7671975afc9c545c59d6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8551f1f8f4723b8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0"}, {0x0, 0x5e, "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"}]}}}}}}, 0x0) 01:14:54 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c8, 0x128, 0x4000000, 0x158, 0x128, 0x0, 0x2f8, 0x240, 0x240, 0x2f8, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sysfs_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) 01:14:54 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:54 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:14:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:54 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/prev\x00') sendfile(r0, r1, 0x0, 0xa808) [ 720.563491] xt_TCPMSS: Only works on TCP SYN packets 01:14:54 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:14:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) [ 720.673815] IPVS: ftp: loaded support on port[0] = 21 [ 720.920872] IPVS: ftp: loaded support on port[0] = 21 01:14:55 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:55 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:14:55 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 722.141844] IPVS: ftp: loaded support on port[0] = 21 01:14:57 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:14:57 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:14:57 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002c80)=[{{&(0x7f0000000100)=@l2, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='wchan\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) 01:14:57 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:14:57 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:14:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:14:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}) 01:14:58 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) 01:14:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}, 0x0) 01:14:58 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000fe9000/0x3000)=nil, 0x6000) mremap(&(0x7f0000fec000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fea000/0x1000)=nil) 01:14:58 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 01:14:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) 01:15:00 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0x35, 0x0, 0x0, 0xfffffffe}, {0x80000006}]}, 0x10) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0xa, 0xa, 0x5}, 0x14}}, 0x0) 01:15:00 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:15:00 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:15:00 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:15:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000200260000000000040000"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 726.633009] IPVS: ftp: loaded support on port[0] = 21 [ 726.793914] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2570 sclass=netlink_route_socket pid=9912 comm=syz-executor.3 [ 726.836999] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2570 sclass=netlink_route_socket pid=9912 comm=syz-executor.3 01:15:01 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) select(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x9}, 0x0, 0x0) 01:15:01 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f000001b500)=[{0x0}, {&(0x7f0000000040)=""/40, 0x28}, {&(0x7f0000019500)=""/4096, 0x1000}], 0x3, &(0x7f000001b700)=[{&(0x7f000001b580)=""/126, 0x7e}], 0x1, 0x0) 01:15:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') write$binfmt_misc(r0, 0x0, 0x0) fchdir(r2) 01:15:01 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:15:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f0000002700)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan1\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x315, 0x0, 0x0) 01:15:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:15:04 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$GIO_SCRNMAP(r1, 0x80004519, 0x0) 01:15:04 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:15:04 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:15:04 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:15:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000200260000000000040000"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:15:04 executing program 3: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r0) [ 729.708156] IPVS: ftp: loaded support on port[0] = 21 01:15:04 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="23000000220009bb00b9409b849ac00a02e3b8a98623ff2a09a6c5b01109e3ec8bbe82", 0x41, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:15:04 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0x0, 0xf0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x7}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:15:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket(0x0, 0x800000003, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000300)='net_prio.ifpriomap\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add12ae18e13b1fbd14dade59e0dbdefaeb3d4c975b9ce5b06e58e929c2dc5a54dbf7887c6dcefca909d6618", "e30e5a2a56a49f7cb627fa8ad4bb8aef75848f4aff2fc67a0ff75e1288f59ea9"}) [ 729.874260] xt_l2tp: wrong L2TP version: 0 [ 729.881056] xt_l2tp: wrong L2TP version: 0 01:15:04 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:15:04 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='\xbb\xcdkFXv;\xa5Zh\xdc\xa0M{\xde\xbcj\x13\x1e\x88\x92\xca\x80\x03\x00\x00\x00\x00\x00\x00\x00\xab\x12k\xaf\xff\xe2\x9d\x13\xc3\x9f=\x11}\x16\xbc\xf1\x97w\xdc\xfdN\x00\xbc\x8f\xd9u\x16C\x87\xe5l\xd3\xb5\x9d?D&\xa8\\{tc\xb6\t\xbe#\x04\x9a\x1cr\'^\xfb\\\xe8~\x8f\xf3\xf7\x1ds\xd4@#\xfb\x18\xa3A\x98fg\x98\xcf\x058:\xe0h|\x1c;<\xa8ge\x96\xd7\x8f\xcf`\xbc\x96\xd1WN\x01\x9b\xe39\xda\x1f\xd0\x99\x10\xcd\xb3\x93\x02b\xb4\xa2\xf4\xbe;{\x93\xdc{x&\xc6O@\xda\x13. u\x12\xb0\x9c\x1b\x86\x12\xf0\xeb\xd8\xfc\xc7\xbc%\xbbQ\x1f\xfb\x8a~T_$\xff\v\x13\xc5\xd9\xcbt\xfd\xb8\xcc\x15~\x81\nH\x82\xb7\xd2J\x14&j\x89\xbfD\xfb*\x05\xbd\xc6[7\xd5\x95[\xc6HtF\x80\x112\xb8\xec\xb1\xbd(O\xc33\x96\xa3\xfc\xb3\xe6\x03\x00\x00\x00', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0'}, 0x4) 01:15:07 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x30}}, 0x0) 01:15:07 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 01:15:07 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:15:07 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x4004743a, 0x0) 01:15:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000200260000000000040000"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:15:07 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x3) [ 732.719054] IPVS: ftp: loaded support on port[0] = 21 01:15:07 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5454, 0x0) 01:15:07 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x200000, 0x0) 01:15:07 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x4004743a, 0x0) 01:15:07 executing program 3: socketpair(0x11, 0x2, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:15:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) pread64(r1, 0x0, 0x0, 0x0) 01:15:10 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 01:15:10 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(0x0, 0x0) 01:15:10 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:15:10 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x4004743a, 0x0) 01:15:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02000000020026000000000004000000000000001000"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 735.703356] IPVS: ftp: loaded support on port[0] = 21 01:15:10 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2809302000000030b43026c262369250004", 0x1f}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400006, 0x0) 01:15:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02000000020026000000000004000000000000001000"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 735.842461] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. [ 735.905154] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. 01:15:10 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0xc}, {0x6, 0x0, 0x0, 0x7ffffffa}]}) socket$inet_udplite(0x2, 0x2, 0x88) 01:15:10 executing program 3: 01:15:10 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:15:10 executing program 3: 01:15:13 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(0x0, 0x0) 01:15:13 executing program 3: 01:15:13 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:15:13 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:13 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:15:13 executing program 3: 01:15:13 executing program 3: [ 738.761811] IPVS: ftp: loaded support on port[0] = 21 01:15:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02000000020026000000000004000000000000001000"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:15:13 executing program 3: 01:15:13 executing program 3: 01:15:13 executing program 3: 01:15:13 executing program 3: 01:15:13 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) unshare(0x2020000) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(0x0, 0x0) 01:15:13 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:15:13 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:15:16 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:16 executing program 3: 01:15:16 executing program 0: 01:15:16 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x4004743a, 0x0) [ 741.761926] IPVS: ftp: loaded support on port[0] = 21 01:15:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:15:16 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:15:16 executing program 3: 01:15:16 executing program 0: 01:15:16 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:16 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x4004743a, 0x0) 01:15:16 executing program 3: 01:15:16 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:16 executing program 0: 01:15:16 executing program 3: 01:15:16 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 01:15:16 executing program 0: 01:15:19 executing program 0: 01:15:19 executing program 3: 01:15:19 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 01:15:19 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x4004743a, 0x0) 01:15:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:15:19 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:15:19 executing program 0: 01:15:19 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 01:15:19 executing program 3: [ 745.072732] IPVS: ftp: loaded support on port[0] = 21 01:15:19 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:19 executing program 0: 01:15:19 executing program 3: 01:15:19 executing program 0: 01:15:19 executing program 3: 01:15:19 executing program 0: 01:15:19 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x4004743a, 0x0) 01:15:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:15:22 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:22 executing program 3: 01:15:22 executing program 0: 01:15:22 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:15:22 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x4004743a, 0x0) 01:15:22 executing program 0: 01:15:22 executing program 0: 01:15:22 executing program 3: 01:15:22 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 748.106175] IPVS: ftp: loaded support on port[0] = 21 01:15:22 executing program 0: 01:15:22 executing program 3: 01:15:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02000000020026000000000004000000000000001000000000000000"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:15:25 executing program 0: 01:15:25 executing program 3: 01:15:25 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:25 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x4004743a, 0x0) 01:15:25 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80", 0x1}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:15:25 executing program 3: 01:15:25 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:25 executing program 0: [ 751.114663] ptrace attach of "/root/syz-executor.2"[10441] was attempted by "/root/syz-executor.2"[10443] [ 751.136395] IPVS: ftp: loaded support on port[0] = 21 01:15:25 executing program 3: 01:15:25 executing program 0: 01:15:25 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 751.202016] ptrace attach of "/root/syz-executor.2"[10456] was attempted by "/root/syz-executor.2"[10457] [ 751.336648] ptrace attach of "/root/syz-executor.2"[10478] was attempted by "/root/syz-executor.2"[10480] 01:15:28 executing program 3: 01:15:28 executing program 0: 01:15:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:28 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x4004743a, 0x0) 01:15:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02000000020026000000000004000000000000001000000000000000"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:15:28 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80", 0x1}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:15:28 executing program 3: 01:15:28 executing program 0: [ 754.177416] IPVS: ftp: loaded support on port[0] = 21 01:15:28 executing program 3: 01:15:28 executing program 0: 01:15:28 executing program 3: 01:15:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02000000020026000000000004000000000000001000000000000000"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:15:28 executing program 0: 01:15:28 executing program 3: 01:15:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:31 executing program 0: 01:15:31 executing program 3: 01:15:31 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x4004743a, 0x0) 01:15:31 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80", 0x1}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:15:31 executing program 0: 01:15:31 executing program 3: 01:15:31 executing program 3: [ 757.215320] IPVS: ftp: loaded support on port[0] = 21 01:15:31 executing program 0: 01:15:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:15:31 executing program 3: 01:15:31 executing program 0: 01:15:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:34 executing program 3: 01:15:34 executing program 0: 01:15:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:15:34 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x4004743a, 0x0) 01:15:34 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 01:15:34 executing program 3: 01:15:34 executing program 0: 01:15:34 executing program 3: 01:15:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 760.245471] IPVS: ftp: loaded support on port[0] = 21 01:15:34 executing program 0: 01:15:34 executing program 3: 01:15:37 executing program 2: bind(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:37 executing program 0: 01:15:37 executing program 3: 01:15:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:15:37 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x4004743a, 0x0) 01:15:37 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 01:15:37 executing program 3: 01:15:37 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000200)=""/86, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/106, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001800)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x5) [ 763.245576] IPVS: ftp: loaded support on port[0] = 21 01:15:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:15:37 executing program 3: 01:15:37 executing program 0: 01:15:37 executing program 3: 01:15:40 executing program 2: bind(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:15:40 executing program 0: 01:15:40 executing program 3: 01:15:40 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x4004743a, 0x0) 01:15:40 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 01:15:40 executing program 0: 01:15:40 executing program 3: [ 766.253793] IPVS: ftp: loaded support on port[0] = 21 01:15:40 executing program 0: 01:15:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:15:40 executing program 3: 01:15:40 executing program 0: 01:15:43 executing program 2: bind(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:43 executing program 3: 01:15:43 executing program 0: 01:15:43 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x4004743a, 0x0) 01:15:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:15:43 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:15:43 executing program 3: 01:15:43 executing program 0: [ 769.298497] IPVS: ftp: loaded support on port[0] = 21 01:15:43 executing program 3: 01:15:43 executing program 0: 01:15:43 executing program 3: 01:15:43 executing program 0: 01:15:46 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:46 executing program 0: 01:15:46 executing program 3: 01:15:46 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x4004743a, 0x0) 01:15:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:15:46 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:15:46 executing program 0: 01:15:46 executing program 3: [ 772.328900] IPVS: ftp: loaded support on port[0] = 21 01:15:46 executing program 0: 01:15:46 executing program 3: 01:15:46 executing program 0: 01:15:46 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:46 executing program 3: 01:15:46 executing program 0: 01:15:46 executing program 0: 01:15:47 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x4004743a, 0x0) 01:15:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:15:47 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:15:47 executing program 3: 01:15:47 executing program 0: 01:15:47 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:15:47 executing program 0: 01:15:47 executing program 3: 01:15:47 executing program 0: 01:15:47 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:47 executing program 3: 01:15:47 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x4004743a, 0x0) 01:15:47 executing program 0: 01:15:48 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 01:15:48 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:48 executing program 3: 01:15:48 executing program 0: 01:15:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:15:48 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:48 executing program 0: 01:15:48 executing program 3: 01:15:48 executing program 0: 01:15:48 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 774.358252] IPVS: ftp: loaded support on port[0] = 21 01:15:48 executing program 4: unshare(0x40000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:15:48 executing program 3: 01:15:49 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 01:15:49 executing program 0: 01:15:49 executing program 3: 01:15:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(0x0, 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:15:49 executing program 0: 01:15:49 executing program 0: 01:15:49 executing program 0: 01:15:49 executing program 3: 01:15:49 executing program 0: 01:15:51 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:51 executing program 3: 01:15:51 executing program 0: 01:15:51 executing program 4: unshare(0x40000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:15:51 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 01:15:51 executing program 0: [ 777.263811] IPVS: ftp: loaded support on port[0] = 21 01:15:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(0x0, 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:15:52 executing program 3: 01:15:52 executing program 0: 01:15:52 executing program 4: unshare(0x40000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:15:52 executing program 0: 01:15:52 executing program 3: [ 778.615802] IPVS: ftp: loaded support on port[0] = 21 01:15:54 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:54 executing program 0: 01:15:54 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 01:15:54 executing program 3: 01:15:54 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:15:54 executing program 0: 01:15:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(0x0, 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:15:55 executing program 3: 01:15:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x105}, 0x9c) 01:15:55 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:15:55 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 01:15:55 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, 0xffffffffffffffff, 0x5dd72000) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1}, 0xc) socket(0x1e, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xcb, &(0x7f0000000000), 0x3) 01:15:57 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x0, 0x8000}) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, 0x0, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe869") setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@local, 0x0, 0x0, 0x0, 0xfd3, 0xa, 0x80}, {0x0, 0x0, 0xf, 0x0, 0x9, 0x1}, {0x101}, 0x8, 0x6e6bb2, 0x1, 0x1, 0x1, 0x1}, {{@in=@empty}, 0x0, @in6=@loopback, 0x3505, 0x2, 0x1, 0x0, 0x5a}}, 0xe8) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000080)={0x3, @null}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 01:15:57 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:15:57 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 01:15:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETGROUP(r1, 0x400454ce, 0xee00) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) 01:15:57 executing program 4: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:15:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:15:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x54, r1, 0x2b308e15f760ed3d, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 01:15:58 executing program 4: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:15:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:15:58 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 01:15:58 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000040)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {0x0, 0x0, 0x8}}}}}}, 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:16:00 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) 01:16:00 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:00 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 01:16:00 executing program 4: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:16:00 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[0x5f], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x3, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) 01:16:00 executing program 3: unshare(0x40000000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket(0x0, 0x3, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000000200)=ANY=[@ANYBLOB="54010000100017070000000000000000ff0200"/28, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000001c000400000000000000000000000000000000480001006d64350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d7f15398ab02e25a4ea71df6566676a29c9b971f8802dcdd0ccfae66e19c9b4052db9b77f1f8db61d1b69260c830d2853ade62cc3309194552656d5164e5d49c048b9466ccd591f70d575db46de39e62f2008ffd7085de8d510352750ec4a6d5c48c9c869bbabea9aab4000000000000000000"], 0x154}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f00000000c0)) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000002800)={@ipv4={[], [], @remote}, @mcast1, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) [ 786.363131] Bearer rejected, not supported in standalone mode [ 786.385968] Bearer rejected, not supported in standalone mode [ 786.422168] IPVS: ftp: loaded support on port[0] = 21 [ 786.480432] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 786.533398] IPVS: ftp: loaded support on port[0] = 21 [ 786.584218] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. 01:16:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:16:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0xff19, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a83587cff000100e9000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 01:16:01 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:16:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="5800000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff0000000008000100736662002c000200280001"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x2}]}}]}, 0x3c}}, 0x0) 01:16:01 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) [ 787.662164] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 787.695869] audit: type=1804 audit(1598577362.057:119): pid=11287 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir098195660/syzkaller.2VTNoK/754/cgroup.controllers" dev="sda1" ino=16923 res=1 [ 787.725090] IPVS: ftp: loaded support on port[0] = 21 [ 787.764660] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:16:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x8, @private0={0xfc, 0x0, [], 0x1}, 0x8000}, 0x1c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x14, r3, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="005315780800009ff19beba760bc9e4b8fbfcdaf16fca92eb0699366b2baf393047c77b95e6aa11465de887c3f1be7d8addb0e09c5", @ANYRES16=r3, @ANYBLOB="000826bd7000ffdbdf2512000000300007800c0004003f000000000000000c00030008000000000000000c0004000000008000000000080002000100000050000780080002001f0000000c00040001000000000000000c00030004000000000000000800020002000000080002000100000008000200080000000c000400070000000000000008000100ff0000002c00018008000300060000000b00010069623a7767300000080003000080000008000300010000000400028014000680080001006a0000000800010073f0ffff40000780080002000700000008000200ffffffff0c00040007000000000000000c00040002000000000000000c00040001000100000000000800020000000000280002800400040008000100000800000800020002000000080002000100008008000200070008001400078008000100ffffffff080001000700000088000580080001006574680014000280080003003f00000008000100070000003c0002800800020008000000080001001c000000080004000300000008000300ac7b00000800010003000000080001000a00000008000300f36e000008000100756470002400028008000400010400000800010011000000080002000600000008000200c0ffffff7000048014000780080002000500000008000100110000000900010073797a31000000000900010073797a30000000001300010062726f6164636173742d6c696e6b00002c000780080002000800000008000400040000000800010013000000080003000002000008000200"], 0x248}}, 0xc000) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r3, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9ae0}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x18e5}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000040}, 0x800) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$caif_stream(0x25, 0x1, 0x5) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000140)={0x48, {0x17, 0x9, 0xf3d300000000, 0x7, 0xb16e}}) socket$netlink(0x10, 0x3, 0x0) shutdown(r0, 0x2) 01:16:02 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) [ 787.885599] sctp: [Deprecated]: syz-executor.3 (pid 11327) Use of int in max_burst socket option deprecated. [ 787.885599] Use struct sctp_assoc_value instead [ 787.955893] sctp: [Deprecated]: syz-executor.3 (pid 11327) Use of int in max_burst socket option deprecated. [ 787.955893] Use struct sctp_assoc_value instead 01:16:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@updpolicy={0xb8, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x3, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4c}}}, 0xb8}, 0x8}, 0x0) 01:16:03 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, 0x0, 0x2a}, 0x40884) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r1, 0x0, 0xd86dac9, 0x0) bind$unix(r1, &(0x7f00000006c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000001c0)={r6}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000440)={r6, 0x2, 0x9}, &(0x7f0000000480)=0x10) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000040)=@nl, 0x80, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/233, 0xe9}, {0x0}, {0x0}, {&(0x7f00000002c0)=""/88, 0x58}], 0x4}, 0x41) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IP_SET_OP_VERSION(r7, 0x1, 0x53, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 01:16:03 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:03 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x3f}, 0x1c) bind$inet6(r0, &(0x7f00000001c0), 0x1c) 01:16:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @multicast2}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @mcast1, 0x200}}, 0x1, 0x7, 0x29f, 0x0, 0xd0, 0x0, 0x4}, 0x9c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={r2, 0xfff}, &(0x7f0000000300)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000001) getsockname$netlink(r3, &(0x7f0000000200), &(0x7f0000000240)=0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) setsockopt$packet_buf(r5, 0x107, 0x5, &(0x7f00000000c0)="e44d89061df87c3e3323b31ef8a637e4bdb2d61e0b770da0ba1699f5513f46adf0632769", 0x24) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)="f1", 0x9310}], 0x1) 01:16:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:16:04 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:16:04 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000f00)=ANY=[@ANYBLOB="d00800002400fffff7009e000000000000000000", @ANYRES32, @ANYBLOB="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"], 0x8d0}}, 0x0) r0 = socket(0x1000000010, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000100), 0x492492492492711, 0x0) 01:16:04 executing program 3: 01:16:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612231c24a0008", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010001f70000e28c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0xfffffde6, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 01:16:05 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYBLOB], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f00000016c0)={0x28, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x28}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)={0x44, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40c}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x14}, 0x4c000) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 790.653928] IPVS: ftp: loaded support on port[0] = 21 [ 790.753628] device bond1 entered promiscuous mode 01:16:05 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x3, 0x0, 0x0, 0x0, 0x0, "00f20c442848cb166b000000dc3aa7ae0300c965d4fab6ad71c43cb2aa506b3925b24361dc00"}, 0x60) [ 790.777518] bond1: making interface bridge2 the new active one [ 790.796330] audit: type=1804 audit(1598577365.157:120): pid=11418 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir251972977/syzkaller.fkI3nr/923/memory.events" dev="sda1" ino=16817 res=1 [ 790.827646] device bridge2 entered promiscuous mode 01:16:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0x60}}, 0x0) 01:16:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380), 0xdc) [ 790.853509] bond1: Enslaving bridge2 as an active interface with an up link [ 790.909396] audit: type=1804 audit(1598577365.187:121): pid=11418 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir251972977/syzkaller.fkI3nr/923/memory.events" dev="sda1" ino=16817 res=1 01:16:06 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=@newsa={0xf0, 0x1a, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@remote}, {@in6=@mcast1, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 01:16:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x1ff}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = accept$inet(0xffffffffffffffff, &(0x7f00000033c0), &(0x7f0000003400)=0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, 0x0) 01:16:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 01:16:08 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:16:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_TXQ_QUANTUM={0x8}]}, 0x24}}, 0x0) 01:16:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x6) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:16:08 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socket$inet6(0xa, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x6, 0x0) [ 793.670128] IPVS: ftp: loaded support on port[0] = 21 01:16:08 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)={{0x14}, [@NFT_MSG_DELTABLE={0x48, 0x2, 0xa, 0x0, 0x0, 0x0, {0xc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELOBJ={0x58, 0x14, 0xa, 0x0, 0x0, 0x0, {0xc}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0x870, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x85c, 0x3, 0x0, 0x1, [{0x858, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY_END={0x850, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x839, 0x1, "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"}]}]}]}]}], {0x14}}, 0x938}}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0xa, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000003480)={0x0, 0x0, &(0x7f0000003440)={&(0x7f0000001c80)=ANY=[@ANYRESOCT=0x0, @ANYBLOB="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"], 0xa3c}}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)="69f6b7fb77bf9b5fbab1ff8fd76288147bc6d66bbe7f5303c3b309415bf7aa59b8f310a94fda93131d38cbc916eef9f8dab396829e8c831ee26e2c6f77eaa7b5f3ea77f7a4d56af6fa0223a4b8ab07fe38746ebf139c733647a2cc6544d7f9237d9330fc8f95de9a8bf8e00cba0f5cfb51fd6cbc74385ec45c38c7c339c2b83c122fe84c59210dc2dfb1eae9948b1a8b8101d55f6bec89067115ce375a6e2dcabf1884c83fbfc88df6722b", &(0x7f0000000300)="5efeeead2c", 0x8001, r0}, 0x38) 01:16:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x34000}]}, 0x30}}, 0x0) 01:16:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a3daf2f73451c0e17a606fe530cb7d7f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000000008258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000c97822a4986765f09a920000000000000000c9a08be60000f2000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70db04da006a3d6eef8fb7fcdd82eb1e4841a6e5f6c736ca55eca29effe5084e2a8c3a32798a47420748e3607235f93c5fc0eea40f013e18ab940ae4724d98f521cbe75bb22444e03a4f3fd39da854ec5ee5d610884b75c8ac79338717293d65dd15fb587a0000000000000000000000000000000000000000cdc4450a11fdcbddcdf8853154ee2bcafbea3973bf0ab8d7d161b27c0ae496f410938e8201dfb9250fe64ac5f2f09a92cedc5e44c9a8c440f7ab3fd537af95742b37132e5adc8ac8ddb6aa8e18b1c37ea61a4c2b863e4ee473448a2cc0233560a11b1a7de7637f9d94ec7c6ff8b723e32ee4358683e9ed3be8399d045dc4e0d49bb6453374a705529ffa95b8fa67643123802fe7523a089520ed533fb035808319350a68ce6c06ada74f74f2f39fa952fb8d5f09a0865bd16caf203fe8b14ad029f2cc027d711ecc8b364d834912e04aebcbd4d185509c4409afadab456a32e146c62486244c2fbe431c4e37d64f1d7f675992ad556706d40da2e9f2f9c6ef3a4e9a856cac23bd95c600569c7ebd481de8a63e3f7e4186c0bb88e704958cc3b9a68450f3da7f9a83000000487e63121f31d434a3def234eb9c0fab396025e1484bcee90f0d07700017cb67231dbd54953ca8bdb76287de53c97b50465c4ab28f88e8dcf0a728c6afef0c68f9a0f9493d837dce58d92d50ece7e02741ce42f84f021356c874ef57849a62a2fba664080bee882fdd602de37e1c8c2fe7260549220e5992d0"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1e, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) [ 793.870325] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 793.895419] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 793.918975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:16:08 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:16:09 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0xf, 0x0, 0x0, [{}]}]}}, &(0x7f0000000300)=""/250, 0x32, 0xfa, 0x8}, 0x20) 01:16:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x2a000400) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:16:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 01:16:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004008000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0x2c}}, 0x0) 01:16:11 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:16:11 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @remote}) socket$kcm(0x2, 0x3, 0x2) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x100000, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x4, 0x1000}, 0x4) 01:16:11 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000003dc0)={0x0, 0x100, 0x40}, &(0x7f0000003e00)=0x8) [ 796.734535] IPVS: ftp: loaded support on port[0] = 21 [ 796.745468] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 796.757603] audit: type=1400 audit(1598577371.127:122): avc: denied { name_bind } for pid=11545 comm="syz-executor.3" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 01:16:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000080)={0xfffffffffffffffe, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000001007948008000000b000500010067"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000000ef) [ 796.805085] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 796.816639] audit: type=1400 audit(1598577371.127:123): avc: denied { node_bind } for pid=11545 comm="syz-executor.3" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 01:16:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x8, 0x7}, 0x8) r1 = socket(0x0, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x8000, 0x20}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 796.887729] audit: type=1400 audit(1598577371.147:124): avc: denied { name_connect } for pid=11545 comm="syz-executor.3" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 01:16:11 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f0000000080)) 01:16:11 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0xf, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], [], @local}}]}, 0x40}}, 0x0) [ 797.351480] audit: type=1804 audit(1598577371.717:125): pid=11589 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir098195660/syzkaller.2VTNoK/765/cgroup.controllers" dev="sda1" ino=16975 res=1 [ 797.425081] audit: type=1804 audit(1598577371.787:126): pid=11595 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir098195660/syzkaller.2VTNoK/765/cgroup.controllers" dev="sda1" ino=16975 res=1 01:16:12 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:12 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:16:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) [ 798.438338] IPVS: ftp: loaded support on port[0] = 21 01:16:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 01:16:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r4, &(0x7f00000000c0)={0x11, 0xf7, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00', r5}) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x100000a, 0x2012, r2, 0x0) r6 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[], 0x1}}, 0x48000) close(r1) 01:16:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x28}}, 0x0) 01:16:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) 01:16:14 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:16:14 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="00000004", @ANYRES16=0x0, @ANYBLOB="00000000000000000000130000001c0009800800010000770000080002a65f6d5f00080001"], 0x3}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905000000000000000000000000240001001400010008000100ac1414aa08000200e00000000c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200000000000800070000000000100005"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x344, 0x0) 01:16:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000ede400000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) [ 799.783533] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 799.808679] IPVS: ftp: loaded support on port[0] = 21 [ 799.852100] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 01:16:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r0, 0xc020662a, &(0x7f0000000040)={0x0, 0x100000000007, 0xffffffffffffffff}) 01:16:14 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x1e, 0x0, &(0x7f0000000100)) 01:16:15 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:15 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f0000000440)={0x50, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x38000000}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x50}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x15}, 0x4c000) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 01:16:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) [ 801.487900] audit: type=1804 audit(1598577375.847:127): pid=11705 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir319239130/syzkaller.w7nB4b/797/memory.events" dev="sda1" ino=15857 res=1 01:16:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 01:16:17 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:16:17 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}]}}]}, 0x3c}}, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000c0000000900010072737670000000000c000200080002"], 0x3c}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 01:16:17 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000240)="9000000018001f15b9409b0dffff65580200be0a020c06050000030043000f0003011c00fac8388827a685a168d0bf46d32304003602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160012000a00000000000000000000000001000000f31ae9e086ceb6000000004cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x9000000) 01:16:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 01:16:17 executing program 0: socket(0x2c, 0x3, 0x71056183) [ 802.778897] IPVS: ftp: loaded support on port[0] = 21 01:16:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000001c0)='X', 0x1a000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:16:17 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x3c) splice(r1, &(0x7f00000004c0), r0, 0x0, 0x2, 0x0) 01:16:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000100)={'syzkaller1\x00', {0x7, 0x0, @empty}}) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) write$tun(r0, &(0x7f0000000200)={@void, @val={0x1, 0x0, 0x0, 0x0, 0x45}, @ipv4=@tcp={{0x6, 0x4, 0x0, 0x0, 0x47, 0x67, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1, {[@ra={0x94, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"d137d4e2f1cede0f204b50e910ffb2247763b3380cf30194dade86"}}}}, 0x51) 01:16:18 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000002d80)=[{0x0}], 0x1}}], 0x1, 0x1) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 01:16:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x44, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x5, 0x4, "9b"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x44}}, 0x0) 01:16:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 01:16:20 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x4004743a, 0x0) 01:16:20 executing program 1: socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0}, 0x40000) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000100)={0x3, @null}) 01:16:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2300, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 01:16:20 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e000a800d0000005e515befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000900)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}, 0x5) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/mnt\x00') 01:16:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @local}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) [ 805.823166] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 805.845758] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 805.849028] IPVS: ftp: loaded support on port[0] = 21 [ 805.874329] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 805.884474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:16:20 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x4}}}]}, 0x24}}, 0x0) [ 805.946022] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 805.965963] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 805.977621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 805.988595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:16:20 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_SRC={0x8, 0x1b, @local}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 806.008059] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pid=11823 comm=syz-executor.3 [ 806.016811] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 806.106449] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pid=11835 comm=syz-executor.3 [ 806.139027] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 01:16:20 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) socket$kcm(0x11, 0x20000000000000a, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "0000000080"}, 0x9) 01:16:21 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x8}]}}}]}, 0x3c}}, 0x0) 01:16:21 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x4004743a, 0x0) [ 807.503800] IPVS: ftp: loaded support on port[0] = 21 01:16:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000002002600000000000400000000000000100000000000000020"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 01:16:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x13, r1, 0x32505000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0xffffffff, @empty, 0xfffffffc}, 0x1c) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind(r3, &(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80) r4 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e22, @loopback}}) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 01:16:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}, 0x0) 01:16:23 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) 01:16:23 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x4004743a, 0x0) 01:16:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 808.861629] IPVS: ftp: loaded support on port[0] = 21 01:16:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a83587cff000100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 808.936128] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 808.969011] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 809.009415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 809.036650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 809.119199] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 809.141530] audit: type=1804 audit(1598577383.507:128): pid=11916 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir373716675/syzkaller.BTEx6O/755/cgroup.controllers" dev="sda1" ino=16646 res=1 [ 809.194092] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 809.221111] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 809.242644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 809.253246] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:16:23 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$HCIINQUIRY(r0, 0x400448c8, 0x0) 01:16:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x54, 0x2c, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@dstopts={0x2c, 0x0, [], [@enc_lim]}]}}}, 0x86) [ 809.300033] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 809.449837] IPVS: ftp: loaded support on port[0] = 21 01:16:24 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:24 executing program 0: r0 = socket(0x25, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x1, 0x40010100, 0x0) 01:16:24 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) 01:16:24 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x4004743a, 0x0) 01:16:24 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) recvfrom$l2tp6(r0, &(0x7f0000000180)=""/162, 0xa2, 0x40, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x20) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000080)=0x722) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) 01:16:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000011, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20004044, 0x0, 0x0) 01:16:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x4}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a008000000000000000000008001e0000000000", 0x24) 01:16:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x5, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xc, 0x2}, {0xf}, {0x4}, {}, {0xd, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/209, 0x51, 0xd1, 0x1}, 0x20) [ 810.545464] IPVS: ftp: loaded support on port[0] = 21 01:16:25 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvmsg(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x103) 01:16:25 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 01:16:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) bind$bt_hci(r1, &(0x7f0000000380)={0x1f, 0xffff, 0x3}, 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0xa, 0xa, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x89f0, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000240)=@ethtool_dump={0x3f, 0x81, 0x2, 0x134, "1ea62c2f3980b2c6f9f32ae7108986c0775f07efe967a9c8eb7310d5907c646fe6289391da715839b4698002ae2f7032eadb719fc34b763d2511f23054e7ca2e09f6eaee7aa0250a1e2120fbf47f03c204ad8a65c07df5a64b56cdfc14a05e64c87812ab7e78e99412aa86093d221f6efbf115b36dc22becc93b14e9d9758c244a63c7e4bb8cb953feb5abf764fcc76768cd64f27ef2253b5e35d002e9bff39d19512f8efee266bf1024304a214c8e7830335a76c6bf7865dc39c9ec795beaff6db819af10a9aa4edf79bd2447b551e8b02f907db709030000000000000068ff484c566181c87162767564f9ece9f27621f1d957"}}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x41}, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRESDEC=r5], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 01:16:25 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x4004743a, 0x0) [ 810.949521] Bearer rejected, not supported in standalone mode [ 811.480281] Bearer rejected, not supported in standalone mode 01:16:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) close(r1) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={'ip6_vti0\x00', {0x2, 0x4e21, @loopback}}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r1, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x83, &(0x7f0000000340)={r4}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={r4, 0x5, 0xfff}, &(0x7f0000000100)=0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) 01:16:27 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:27 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000140)=ANY=[], 0x208e24b) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 01:16:27 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) 01:16:27 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$binfmt_elf64(r0, 0x0, 0x5) 01:16:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x2, 0x6}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 01:16:27 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x4004743a, 0x0) 01:16:27 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000bc0)) 01:16:27 executing program 1: unshare(0x40000000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xffffffffffffb, 0x11, r0, 0x0) mmap(&(0x7f00000a9000/0x4000)=nil, 0x4000, 0x1000001, 0x10, r0, 0x0) socket(0x0, 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x1c, 0x0, &(0x7f00000017c0)) r2 = accept4$alg(r1, 0x0, 0x0, 0x80000) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0xd5) socket$inet(0x2, 0x0, 0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 813.570783] IPVS: ftp: loaded support on port[0] = 21 01:16:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000680)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x3c, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_I_TEI={0x8}]}, 0x3c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvmmsg(r2, &(0x7f0000004000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000010000000000280012000c0001007665746842a0908ad2d5d439549a9d5cfb33fe44caa9938b9275a4dbde21c13e424bb44eee155e2efcbaf0b22296322117dd2c36814026795b14dc4da6e03849b2e148b2ccbdfb911620666623e0f6acdd081138edfd95d7f129e3a108"], 0x48}}, 0x0) sendmsg$NFT_MSG_GETSET(r5, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0xa, 0xa, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0xc004) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_IFINDEX={0x8, 0xb, r9}]}, 0x2c}}, 0x0) [ 813.779013] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 813.819134] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2570 sclass=netlink_route_socket pid=12134 comm=syz-executor.5 [ 813.853885] IPVS: ftp: loaded support on port[0] = 21 [ 813.916599] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 813.943377] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2570 sclass=netlink_route_socket pid=12125 comm=syz-executor.5 01:16:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1e}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 01:16:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) bind$rxrpc(r1, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev={0xac, 0x14, 0x14, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11}, {}, {0x8}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) r3 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002400)=[{{&(0x7f0000000440)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000480)="10ec40c51c91d409c296f084333d9a8bbdded7812c19f9113e7879e37bbd3c3ab761a479c11fadca1f2456af19762e552e851dd7b614cc7b4a0b4146c2647ad837a038aae0a234e3738d33a092a3407fcb1670628a04b52bea", 0x59}, {&(0x7f0000000500)="bd093ccfd02e9bc49b15836dd19f4731e37b2551933cb70eb96c6ebadb0b8d4bcb05bb763b5221a8b40962192dc6b87ea763f4bb1b327bb62962a75780abcad6bf1a28856d00d2a71a0932d2c0020e7747b3658ce1ee5f19cfc094c67728457f49b05316bd0ab7", 0x67}, {&(0x7f00000006c0)="d723e6b7d90c1708171f3af879d9f9b15ea7a80788d09427b77af6ab34fa24548999a55790a011b8a7f86b2298661d745e4536560947b2e5e88d1cf135bb1ef8d1547a40baeb893b3b1184ac6ce71f4dbd331a013c87439db8bd79c1821832bb37cc08ab1d8cbba4544f8b3fd9c71ac4960f2ee7da3cd2467e8d4e682c4b2231a39a1aa9645de25bd0bd82bc59133b4e03d2a21d79ef396c72b82997355273c672622a1c8e7472b5d24ae541705c35d0e49fada2a8607fb6", 0xb8}, {&(0x7f0000000780)="8ccd21c7389279bbd4456582d6250e310fb3262b003fbcf1f4477e22cf23bd76423d0f4e721422940534a0895aebb1d5399dbc9a5f9a7966bdd6d09b7045e18e2497ac5f835c927a7aaf2654d967739cd2f1bafcddde25ebfd525362e9992679ca0c76e91308632e6fc69b3042aa45ca332e29af384fd90f858124b037b6450d3e9361bc0363bb909e48129a5b2cb5488a1af4a5", 0x94}, {&(0x7f0000000600)="d50eb6d86a8d1521cc36a2cde8ed4aeff2cd8997867ab4c2d8f4f2af73302f03f13a7c6e4e7ca38c20334c19ec34ff6942a6608b9fc89552f593d377d885a354a67db0e62c77b4e0aac38275a40f58c56893a1ad2dd3f7", 0x57}, {&(0x7f0000000840)}, {&(0x7f0000000880)="6cd7b0dba4ff0931aef089ab8aba327ce39b04c40451c2d7ad0cc1c2b264843593b3dd85fc1b08c9fcaf5daf69ba94c860e3b24a2494d921624eeed3e7a4c713049eff812a6cf2a9c62abcdf70fe38d11ecc6c19adefba4bc0c1d91d45325019ce3e389d07c57b2b0f4fa2c5", 0x6c}], 0x7}}, {{&(0x7f0000000980)={0x2, 0x4e22, @local}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000001a80)="59f48136d8906a880ef94586b659c817459dda4932e10a10dc1efdc9d715c398346c57622250cadbe4d61d91c3ee72e9c0ff84cbad7de1cb0eaf1acee181ac5019450f9c7f4795f3f67b9e1ebe3df4aa6d0dee1604fcc9d45b82db8e27f5740fafb89a698d4a7a35bf4cee13718855b2432a4ff16faada1e95616939216788398d17aaa1c2624373c6a51be54ae59170f118194c1ea338e05bf930bbae86fe7bc98551d5f712f3c9ec9e402408553b5b29eefd86b5", 0xb5}, {&(0x7f0000001b40)="87ea5afe639aba311a087cf5e3cb3286d0c313ce45931a7886093a188e8567c81b0f9edea87b1010fd50cd3409b6be7a0ec20e6f71defc5665ea66f989ab47f90de36c4752511e81b179e3a6a6031be80033229dc9da131bf79604d0a8edb3fe8d4399cfe0a10a9d51e25a75a8cd5b71ceb3ee98391df651bdcc19b6e57fe3445594fc716b2a610ebcb1ba81a88ba2cdc861027db87ba8261a25bcf8af87aac362bd17cf616982bfdd9b369d4f53d6d95adda68bc5de3b814e421a566df1060ad3075f886f9d3d9e3c5d1ff4af", 0xcd}, {&(0x7f0000001c40)="2c4c3ad3c73789556f30e5938e0d513640503da15ffea76a64e3c88d7c4da72a1ad8677e3752131faf169e3e0af67c36704d29e0ed9ea830eefd65d60b582ed44b37d08675187b65f59d7e21053c919a1a717040a23dc3b1799f6ba6856536426c1b19d08d9805bc9ab8834918a4bb827f6084e61d7e9fbe08c96e9c8d3d88cdf629eb364402afceea6c0dac068ab6650c950c43ff17c8e7039c5e17d546ec3529fa3643960b5eea0e501b2b93753a", 0xaf}, {&(0x7f0000001d00)="6d3a59faf61496ef1c328523b7814b1b0f2881bbcd27cb37587ee1a0978f72445bb8d35d31011b9c5c94891a0fb8bca843cd282981c75db7e5697f5963b2f857a67ea0897670eea6a43da737cdeae1f1992277e187fd9ec129cd729020105e471b1c557487a29a7ecc64da240148b1df6efcdf54a9157753facd8a462203adf5668f74ac61c2d7497f2b89852c3b825f609a684351ec5b3eeed580e576c435b471f2eefe51087c9f3e418348af57403557bb2633adb4c992eb8a4abe46", 0xbd}, {&(0x7f0000001dc0)="d6c8568b14cf41eb8e7a5b0c6ea820bf858d3b58d9c9ad06502475ba0b0fb751274fd0ff34cad76761f17838108729206352d71a904ff13eb4ec9d3c0f0845c7d8debea61b5b3adb8524e251ef49362d2ddf1856515bfffde9a6decc1dc564b763627aa03c7fa0afdefe82fc8998c295e12492e77929981f6c04823c199dfb5678246f32c7d3aab72c8d37dbcb3165e6f0df9b97da333c075d8abc8b7b", 0x9d}, {&(0x7f0000001e80)="62054dd9ef44af5842d258155ee97161c4d497fd9aa2c857777beb84e76405c8aed066611487b1aef14920601f7ce054802c6db02db005f2a0ec1d8f900043e1e8cf38a6e18d497b339d298295a310708738297753c1386233cd4fd57eefa77ed7b6bace9e1298922068d7f1e9606aa31b0e1a69abc3e5df299970d742dff54a9f722ce389c8c613dd5c7ca38f564788d89c684b6429675688662d09d32af9996105909acb09ef5ce43951d37e7c245e986676c463b614bd249ec89ed36ea9bb134a5db81559256e9976e3669a14ee50eea864296f27ebae5ce5883962", 0xdd}], 0x6}}, {{&(0x7f0000001f80)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000001fc0)="71429731990e30cd1cd524c5e3c002714feaefd32049da91ab7123593ae2ae740cc73e8e05e4c01a00bb7c07d72372f0a4d02dcc199832c8ffb53e24ec0095fb3ca40d4996d6fae829713e961771a3841317d487d221b5e3201b56aa2f4724ea7a71f1dd045fb1c0a47f4e7348a52e", 0x6f}, {&(0x7f0000002040)="ea2c8cdcacb11aee3f04c60df1501d30cf167ab60b63e41666925faaaef9f49656d13290ba7c2c830d650bb21e9d13c53e56e508b57dd0e406b4e85d42f367c50bb97ac79bb954e1c9a6970caedc611460505587393e4f959bdae72ef89765ba19fa26eef28a94a4a1a23780aa3646f42e2f484fa33681c26076920f31ee76516615a0bea798f4468e4c9fd41e99c18cb69122b0fbccaac0ba7ae2d47e5b78b70a700f58b54b2957b1aae9c611f2ba86171db2399f2bedab6f0cff18afcb39717fa2f07f85fd99a16b5b065920fb8867650ef1ac7fabf197d4ab296e3cae9838fb856d0609c1bcd3286b244e4c6fb679fec4666e", 0xf4}, {&(0x7f0000002140)="5c23b334ecd39f0ef94f54e25139a10453d79145a0ba8c", 0x17}, {&(0x7f0000002180)="af0123da4753e245b680b292d9b523f97de7e0181fea95c457dc800bcd76d4ead7fe9f40e82c3175ad522942ae9d57a726261dae960a195f395212e0d897783592f2a43fee7b8d43fc74e6e22dcc099237070f56d8", 0x55}], 0x4}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000002240)="e1f8d05e350941589d4e7984cb3ba857ed153b3ecea175332cfe47d63dd20eb2", 0x20}, {&(0x7f0000002280)="d93eb2080a0cc15b9d17b3cddef2c4ba261797b24ac6d5991d9fb434a8fdd79c15a2d6861c18013d15d548b164e56064422b6710f1b48513190983e27e49e027c26d4a54a9f4258450c7408f938391b7363ef02d084e28b78e0bed74ddaef12f6a94949dd32697e0980c2c27c09c59a64d1f0d410065023ab55d95e360df674c875439a36b395c815bafb4b7915e5c60d06f4733ecd9fc920731b716adcf7ec26c8f54e1c94290292cdcc880051ee54a5cbdf8b383600382dba5f57614bd", 0xbe}, {&(0x7f0000002340)="ab86d7dd5216598da7de815c72cd82a4c16f9f5559ddba920a0a6537ff5d9b1f0dee12723aeeb67a8766f1b814774ea291c6c3bd", 0x34}], 0x3, &(0x7f00000023c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x4, 0x81) sendto$inet(r3, &(0x7f0000000a80)="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", 0x1000, 0x4000, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010101}, 0x10) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x4, @remote, 0xfffffffc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) [ 814.221945] IPVS: ftp: loaded support on port[0] = 21 01:16:28 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x4004743a, 0x0) 01:16:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@gettaction={0x18, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 01:16:30 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) bind$rxrpc(r1, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev={0xac, 0x14, 0x14, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11}, {}, {0x8}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) r3 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002400)=[{{&(0x7f0000000440)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000480)="10ec40c51c91d409c296f084333d9a8bbdded7812c19f9113e7879e37bbd3c3ab761a479c11fadca1f2456af19762e552e851dd7b614cc7b4a0b4146c2647ad837a038aae0a234e3738d33a092a3407fcb1670628a04b52bea", 0x59}, {&(0x7f0000000500)="bd093ccfd02e9bc49b15836dd19f4731e37b2551933cb70eb96c6ebadb0b8d4bcb05bb763b5221a8b40962192dc6b87ea763f4bb1b327bb62962a75780abcad6bf1a28856d00d2a71a0932d2c0020e7747b3658ce1ee5f19cfc094c67728457f49b05316bd0ab7", 0x67}, {&(0x7f00000006c0)="d723e6b7d90c1708171f3af879d9f9b15ea7a80788d09427b77af6ab34fa24548999a55790a011b8a7f86b2298661d745e4536560947b2e5e88d1cf135bb1ef8d1547a40baeb893b3b1184ac6ce71f4dbd331a013c87439db8bd79c1821832bb37cc08ab1d8cbba4544f8b3fd9c71ac4960f2ee7da3cd2467e8d4e682c4b2231a39a1aa9645de25bd0bd82bc59133b4e03d2a21d79ef396c72b82997355273c672622a1c8e7472b5d24ae541705c35d0e49fada2a8607fb6", 0xb8}, {&(0x7f0000000780)="8ccd21c7389279bbd4456582d6250e310fb3262b003fbcf1f4477e22cf23bd76423d0f4e721422940534a0895aebb1d5399dbc9a5f9a7966bdd6d09b7045e18e2497ac5f835c927a7aaf2654d967739cd2f1bafcddde25ebfd525362e9992679ca0c76e91308632e6fc69b3042aa45ca332e29af384fd90f858124b037b6450d3e9361bc0363bb909e48129a5b2cb5488a1af4a5", 0x94}, {&(0x7f0000000600)="d50eb6d86a8d1521cc36a2cde8ed4aeff2cd8997867ab4c2d8f4f2af73302f03f13a7c6e4e7ca38c20334c19ec34ff6942a6608b9fc89552f593d377d885a354a67db0e62c77b4e0aac38275a40f58c56893a1ad2dd3f7", 0x57}, {&(0x7f0000000840)}, {&(0x7f0000000880)="6cd7b0dba4ff0931aef089ab8aba327ce39b04c40451c2d7ad0cc1c2b264843593b3dd85fc1b08c9fcaf5daf69ba94c860e3b24a2494d921624eeed3e7a4c713049eff812a6cf2a9c62abcdf70fe38d11ecc6c19adefba4bc0c1d91d45325019ce3e389d07c57b2b0f4fa2c5", 0x6c}], 0x7}}, {{&(0x7f0000000980)={0x2, 0x4e22, @local}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000001a80)="59f48136d8906a880ef94586b659c817459dda4932e10a10dc1efdc9d715c398346c57622250cadbe4d61d91c3ee72e9c0ff84cbad7de1cb0eaf1acee181ac5019450f9c7f4795f3f67b9e1ebe3df4aa6d0dee1604fcc9d45b82db8e27f5740fafb89a698d4a7a35bf4cee13718855b2432a4ff16faada1e95616939216788398d17aaa1c2624373c6a51be54ae59170f118194c1ea338e05bf930bbae86fe7bc98551d5f712f3c9ec9e402408553b5b29eefd86b5", 0xb5}, {&(0x7f0000001b40)="87ea5afe639aba311a087cf5e3cb3286d0c313ce45931a7886093a188e8567c81b0f9edea87b1010fd50cd3409b6be7a0ec20e6f71defc5665ea66f989ab47f90de36c4752511e81b179e3a6a6031be80033229dc9da131bf79604d0a8edb3fe8d4399cfe0a10a9d51e25a75a8cd5b71ceb3ee98391df651bdcc19b6e57fe3445594fc716b2a610ebcb1ba81a88ba2cdc861027db87ba8261a25bcf8af87aac362bd17cf616982bfdd9b369d4f53d6d95adda68bc5de3b814e421a566df1060ad3075f886f9d3d9e3c5d1ff4af", 0xcd}, {&(0x7f0000001c40)="2c4c3ad3c73789556f30e5938e0d513640503da15ffea76a64e3c88d7c4da72a1ad8677e3752131faf169e3e0af67c36704d29e0ed9ea830eefd65d60b582ed44b37d08675187b65f59d7e21053c919a1a717040a23dc3b1799f6ba6856536426c1b19d08d9805bc9ab8834918a4bb827f6084e61d7e9fbe08c96e9c8d3d88cdf629eb364402afceea6c0dac068ab6650c950c43ff17c8e7039c5e17d546ec3529fa3643960b5eea0e501b2b93753a", 0xaf}, {&(0x7f0000001d00)="6d3a59faf61496ef1c328523b7814b1b0f2881bbcd27cb37587ee1a0978f72445bb8d35d31011b9c5c94891a0fb8bca843cd282981c75db7e5697f5963b2f857a67ea0897670eea6a43da737cdeae1f1992277e187fd9ec129cd729020105e471b1c557487a29a7ecc64da240148b1df6efcdf54a9157753facd8a462203adf5668f74ac61c2d7497f2b89852c3b825f609a684351ec5b3eeed580e576c435b471f2eefe51087c9f3e418348af57403557bb2633adb4c992eb8a4abe46", 0xbd}, {&(0x7f0000001dc0)="d6c8568b14cf41eb8e7a5b0c6ea820bf858d3b58d9c9ad06502475ba0b0fb751274fd0ff34cad76761f17838108729206352d71a904ff13eb4ec9d3c0f0845c7d8debea61b5b3adb8524e251ef49362d2ddf1856515bfffde9a6decc1dc564b763627aa03c7fa0afdefe82fc8998c295e12492e77929981f6c04823c199dfb5678246f32c7d3aab72c8d37dbcb3165e6f0df9b97da333c075d8abc8b7b", 0x9d}, {&(0x7f0000001e80)="62054dd9ef44af5842d258155ee97161c4d497fd9aa2c857777beb84e76405c8aed066611487b1aef14920601f7ce054802c6db02db005f2a0ec1d8f900043e1e8cf38a6e18d497b339d298295a310708738297753c1386233cd4fd57eefa77ed7b6bace9e1298922068d7f1e9606aa31b0e1a69abc3e5df299970d742dff54a9f722ce389c8c613dd5c7ca38f564788d89c684b6429675688662d09d32af9996105909acb09ef5ce43951d37e7c245e986676c463b614bd249ec89ed36ea9bb134a5db81559256e9976e3669a14ee50eea864296f27ebae5ce5883962", 0xdd}], 0x6}}, {{&(0x7f0000001f80)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000001fc0)="71429731990e30cd1cd524c5e3c002714feaefd32049da91ab7123593ae2ae740cc73e8e05e4c01a00bb7c07d72372f0a4d02dcc199832c8ffb53e24ec0095fb3ca40d4996d6fae829713e961771a3841317d487d221b5e3201b56aa2f4724ea7a71f1dd045fb1c0a47f4e7348a52e", 0x6f}, {&(0x7f0000002040)="ea2c8cdcacb11aee3f04c60df1501d30cf167ab60b63e41666925faaaef9f49656d13290ba7c2c830d650bb21e9d13c53e56e508b57dd0e406b4e85d42f367c50bb97ac79bb954e1c9a6970caedc611460505587393e4f959bdae72ef89765ba19fa26eef28a94a4a1a23780aa3646f42e2f484fa33681c26076920f31ee76516615a0bea798f4468e4c9fd41e99c18cb69122b0fbccaac0ba7ae2d47e5b78b70a700f58b54b2957b1aae9c611f2ba86171db2399f2bedab6f0cff18afcb39717fa2f07f85fd99a16b5b065920fb8867650ef1ac7fabf197d4ab296e3cae9838fb856d0609c1bcd3286b244e4c6fb679fec4666e", 0xf4}, {&(0x7f0000002140)="5c23b334ecd39f0ef94f54e25139a10453d79145a0ba8c", 0x17}, {&(0x7f0000002180)="af0123da4753e245b680b292d9b523f97de7e0181fea95c457dc800bcd76d4ead7fe9f40e82c3175ad522942ae9d57a726261dae960a195f395212e0d897783592f2a43fee7b8d43fc74e6e22dcc099237070f56d8", 0x55}], 0x4}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000002240)="e1f8d05e350941589d4e7984cb3ba857ed153b3ecea175332cfe47d63dd20eb2", 0x20}, {&(0x7f0000002280)="d93eb2080a0cc15b9d17b3cddef2c4ba261797b24ac6d5991d9fb434a8fdd79c15a2d6861c18013d15d548b164e56064422b6710f1b48513190983e27e49e027c26d4a54a9f4258450c7408f938391b7363ef02d084e28b78e0bed74ddaef12f6a94949dd32697e0980c2c27c09c59a64d1f0d410065023ab55d95e360df674c875439a36b395c815bafb4b7915e5c60d06f4733ecd9fc920731b716adcf7ec26c8f54e1c94290292cdcc880051ee54a5cbdf8b383600382dba5f57614bd", 0xbe}, {&(0x7f0000002340)="ab86d7dd5216598da7de815c72cd82a4c16f9f5559ddba920a0a6537ff5d9b1f0dee12723aeeb67a8766f1b814774ea291c6c3bd", 0x34}], 0x3, &(0x7f00000023c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x4, 0x81) sendto$inet(r3, &(0x7f0000000a80)="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", 0x1000, 0x4000, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010101}, 0x10) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x4, @remote, 0xfffffffc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) 01:16:30 executing program 3: pipe(&(0x7f0000000200)) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) socketpair(0x29, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) bind$llc(r2, &(0x7f0000000100)={0x1a, 0x10e, 0x2, 0x1f, 0xd4, 0xf9, @remote}, 0x10) connect$llc(r0, &(0x7f00000000c0)={0x1a, 0x10e, 0x7, 0x1, 0x36, 0x7e, @broadcast}, 0x10) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x23}, 0x10) r3 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xc, &(0x7f0000dc6ffe), &(0x7f0000904000)=0x4) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000240)=0x200, 0x4) socket(0x8, 0x0, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000340)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}, 0xb, r4}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)={0x0}}, 0x20000801) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getpeername$llc(r1, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000180)=0x10) r5 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 01:16:30 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x4004743a, 0x0) 01:16:30 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e8, 0x0, 0x250, 0x250, 0x98, 0x250, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syz_tun\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_vlan\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'veth1_to_bridge\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'nr0\x00', {}, {}, 0x0, 0x928e4389dac27a61}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) [ 816.571751] tc_dump_action: action bad kind 01:16:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x1c, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 01:16:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000040)=@bridge_newneigh={0x1c, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x1c}}, 0x0) 01:16:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) bind$rxrpc(r1, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev={0xac, 0x14, 0x14, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11}, {}, {0x8}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) r3 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002400)=[{{&(0x7f0000000440)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000480)="10ec40c51c91d409c296f084333d9a8bbdded7812c19f9113e7879e37bbd3c3ab761a479c11fadca1f2456af19762e552e851dd7b614cc7b4a0b4146c2647ad837a038aae0a234e3738d33a092a3407fcb1670628a04b52bea", 0x59}, {&(0x7f0000000500)="bd093ccfd02e9bc49b15836dd19f4731e37b2551933cb70eb96c6ebadb0b8d4bcb05bb763b5221a8b40962192dc6b87ea763f4bb1b327bb62962a75780abcad6bf1a28856d00d2a71a0932d2c0020e7747b3658ce1ee5f19cfc094c67728457f49b05316bd0ab7", 0x67}, {&(0x7f00000006c0)="d723e6b7d90c1708171f3af879d9f9b15ea7a80788d09427b77af6ab34fa24548999a55790a011b8a7f86b2298661d745e4536560947b2e5e88d1cf135bb1ef8d1547a40baeb893b3b1184ac6ce71f4dbd331a013c87439db8bd79c1821832bb37cc08ab1d8cbba4544f8b3fd9c71ac4960f2ee7da3cd2467e8d4e682c4b2231a39a1aa9645de25bd0bd82bc59133b4e03d2a21d79ef396c72b82997355273c672622a1c8e7472b5d24ae541705c35d0e49fada2a8607fb6", 0xb8}, {&(0x7f0000000780)="8ccd21c7389279bbd4456582d6250e310fb3262b003fbcf1f4477e22cf23bd76423d0f4e721422940534a0895aebb1d5399dbc9a5f9a7966bdd6d09b7045e18e2497ac5f835c927a7aaf2654d967739cd2f1bafcddde25ebfd525362e9992679ca0c76e91308632e6fc69b3042aa45ca332e29af384fd90f858124b037b6450d3e9361bc0363bb909e48129a5b2cb5488a1af4a5", 0x94}, {&(0x7f0000000600)="d50eb6d86a8d1521cc36a2cde8ed4aeff2cd8997867ab4c2d8f4f2af73302f03f13a7c6e4e7ca38c20334c19ec34ff6942a6608b9fc89552f593d377d885a354a67db0e62c77b4e0aac38275a40f58c56893a1ad2dd3f7", 0x57}, {&(0x7f0000000840)}, {&(0x7f0000000880)="6cd7b0dba4ff0931aef089ab8aba327ce39b04c40451c2d7ad0cc1c2b264843593b3dd85fc1b08c9fcaf5daf69ba94c860e3b24a2494d921624eeed3e7a4c713049eff812a6cf2a9c62abcdf70fe38d11ecc6c19adefba4bc0c1d91d45325019ce3e389d07c57b2b0f4fa2c5", 0x6c}], 0x7}}, {{&(0x7f0000000980)={0x2, 0x4e22, @local}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000001a80)="59f48136d8906a880ef94586b659c817459dda4932e10a10dc1efdc9d715c398346c57622250cadbe4d61d91c3ee72e9c0ff84cbad7de1cb0eaf1acee181ac5019450f9c7f4795f3f67b9e1ebe3df4aa6d0dee1604fcc9d45b82db8e27f5740fafb89a698d4a7a35bf4cee13718855b2432a4ff16faada1e95616939216788398d17aaa1c2624373c6a51be54ae59170f118194c1ea338e05bf930bbae86fe7bc98551d5f712f3c9ec9e402408553b5b29eefd86b5", 0xb5}, {&(0x7f0000001b40)="87ea5afe639aba311a087cf5e3cb3286d0c313ce45931a7886093a188e8567c81b0f9edea87b1010fd50cd3409b6be7a0ec20e6f71defc5665ea66f989ab47f90de36c4752511e81b179e3a6a6031be80033229dc9da131bf79604d0a8edb3fe8d4399cfe0a10a9d51e25a75a8cd5b71ceb3ee98391df651bdcc19b6e57fe3445594fc716b2a610ebcb1ba81a88ba2cdc861027db87ba8261a25bcf8af87aac362bd17cf616982bfdd9b369d4f53d6d95adda68bc5de3b814e421a566df1060ad3075f886f9d3d9e3c5d1ff4af", 0xcd}, {&(0x7f0000001c40)="2c4c3ad3c73789556f30e5938e0d513640503da15ffea76a64e3c88d7c4da72a1ad8677e3752131faf169e3e0af67c36704d29e0ed9ea830eefd65d60b582ed44b37d08675187b65f59d7e21053c919a1a717040a23dc3b1799f6ba6856536426c1b19d08d9805bc9ab8834918a4bb827f6084e61d7e9fbe08c96e9c8d3d88cdf629eb364402afceea6c0dac068ab6650c950c43ff17c8e7039c5e17d546ec3529fa3643960b5eea0e501b2b93753a", 0xaf}, {&(0x7f0000001d00)="6d3a59faf61496ef1c328523b7814b1b0f2881bbcd27cb37587ee1a0978f72445bb8d35d31011b9c5c94891a0fb8bca843cd282981c75db7e5697f5963b2f857a67ea0897670eea6a43da737cdeae1f1992277e187fd9ec129cd729020105e471b1c557487a29a7ecc64da240148b1df6efcdf54a9157753facd8a462203adf5668f74ac61c2d7497f2b89852c3b825f609a684351ec5b3eeed580e576c435b471f2eefe51087c9f3e418348af57403557bb2633adb4c992eb8a4abe46", 0xbd}, {&(0x7f0000001dc0)="d6c8568b14cf41eb8e7a5b0c6ea820bf858d3b58d9c9ad06502475ba0b0fb751274fd0ff34cad76761f17838108729206352d71a904ff13eb4ec9d3c0f0845c7d8debea61b5b3adb8524e251ef49362d2ddf1856515bfffde9a6decc1dc564b763627aa03c7fa0afdefe82fc8998c295e12492e77929981f6c04823c199dfb5678246f32c7d3aab72c8d37dbcb3165e6f0df9b97da333c075d8abc8b7b", 0x9d}, {&(0x7f0000001e80)="62054dd9ef44af5842d258155ee97161c4d497fd9aa2c857777beb84e76405c8aed066611487b1aef14920601f7ce054802c6db02db005f2a0ec1d8f900043e1e8cf38a6e18d497b339d298295a310708738297753c1386233cd4fd57eefa77ed7b6bace9e1298922068d7f1e9606aa31b0e1a69abc3e5df299970d742dff54a9f722ce389c8c613dd5c7ca38f564788d89c684b6429675688662d09d32af9996105909acb09ef5ce43951d37e7c245e986676c463b614bd249ec89ed36ea9bb134a5db81559256e9976e3669a14ee50eea864296f27ebae5ce5883962", 0xdd}], 0x6}}, {{&(0x7f0000001f80)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000001fc0)="71429731990e30cd1cd524c5e3c002714feaefd32049da91ab7123593ae2ae740cc73e8e05e4c01a00bb7c07d72372f0a4d02dcc199832c8ffb53e24ec0095fb3ca40d4996d6fae829713e961771a3841317d487d221b5e3201b56aa2f4724ea7a71f1dd045fb1c0a47f4e7348a52e", 0x6f}, {&(0x7f0000002040)="ea2c8cdcacb11aee3f04c60df1501d30cf167ab60b63e41666925faaaef9f49656d13290ba7c2c830d650bb21e9d13c53e56e508b57dd0e406b4e85d42f367c50bb97ac79bb954e1c9a6970caedc611460505587393e4f959bdae72ef89765ba19fa26eef28a94a4a1a23780aa3646f42e2f484fa33681c26076920f31ee76516615a0bea798f4468e4c9fd41e99c18cb69122b0fbccaac0ba7ae2d47e5b78b70a700f58b54b2957b1aae9c611f2ba86171db2399f2bedab6f0cff18afcb39717fa2f07f85fd99a16b5b065920fb8867650ef1ac7fabf197d4ab296e3cae9838fb856d0609c1bcd3286b244e4c6fb679fec4666e", 0xf4}, {&(0x7f0000002140)="5c23b334ecd39f0ef94f54e25139a10453d79145a0ba8c", 0x17}, {&(0x7f0000002180)="af0123da4753e245b680b292d9b523f97de7e0181fea95c457dc800bcd76d4ead7fe9f40e82c3175ad522942ae9d57a726261dae960a195f395212e0d897783592f2a43fee7b8d43fc74e6e22dcc099237070f56d8", 0x55}], 0x4}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000002240)="e1f8d05e350941589d4e7984cb3ba857ed153b3ecea175332cfe47d63dd20eb2", 0x20}, {&(0x7f0000002280)="d93eb2080a0cc15b9d17b3cddef2c4ba261797b24ac6d5991d9fb434a8fdd79c15a2d6861c18013d15d548b164e56064422b6710f1b48513190983e27e49e027c26d4a54a9f4258450c7408f938391b7363ef02d084e28b78e0bed74ddaef12f6a94949dd32697e0980c2c27c09c59a64d1f0d410065023ab55d95e360df674c875439a36b395c815bafb4b7915e5c60d06f4733ecd9fc920731b716adcf7ec26c8f54e1c94290292cdcc880051ee54a5cbdf8b383600382dba5f57614bd", 0xbe}, {&(0x7f0000002340)="ab86d7dd5216598da7de815c72cd82a4c16f9f5559ddba920a0a6537ff5d9b1f0dee12723aeeb67a8766f1b814774ea291c6c3bd", 0x34}], 0x3, &(0x7f00000023c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x4, 0x81) sendto$inet(r3, &(0x7f0000000a80)="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", 0x1000, 0x4000, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010101}, 0x10) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x4, @remote, 0xfffffffc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) 01:16:31 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @any, 0x4f, 0x2}, 0xe) [ 816.749340] PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex [ 816.771138] PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex 01:16:31 executing program 1: r0 = socket(0x10, 0x800000000080002, 0x0) sendto$inet6(r0, &(0x7f0000000240)="9000000018001f15b9409b0dffff65580200be0a020c06050000030043000f0003011c00fac8388827a685a168d0bf46d32304003602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f000000000004001600126c0a00000000000000000000000001000000f31ae9e086ceb6000000004cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x9000000) 01:16:31 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000000c0)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) connect(r2, &(0x7f00000005c0)=@llc={0x1a, 0x6, 0x76, 0x3, 0x6, 0xc2, @multicast}, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = accept(r1, &(0x7f0000000240)=@nfc, &(0x7f00000002c0)=0x80) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000b80)=ANY=[@ANYBLOB='\x00\x00N*', @ANYRES16=r6, @ANYBLOB="5500000000000000000005000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f00000008c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000d80)=ANY=[@ANYBLOB="9dcf0cbd0b91d4020000066ce30034c17bed1d75899c423237182ad0d0249309cc80bf6e857167a5a9ebd2a5ddc8fdaf3cb25b3c73f365c872a421f74a826697c2856505e32bca32205735d48a81644d916af12792c149b460e3252f62ca6ee04c09d51502f6d877662800ff2f022f1cbe258ff4c745db46c6d0f605000000dbbdc0afc3c2f42e7ef13f066c42cffa429b9a2d7df3e6ea5bc34f64128d040462e04575302d6de4d8f1ef2377c2a42a67c34788e3709b408f122308fe", @ANYRES16=r6, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x7a8fa18b87424fbd}, 0x20000000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x10, &(0x7f0000000300)={r3}, &(0x7f0000000140)=0x14) mmap(&(0x7f00005d8000/0x3000)=nil, 0x3000, 0xb, 0x13, r0, 0x5c4c8000) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x2, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400000003017fff808fdb003d88c8f00018ee1ba1d7bfb57f47ec00b60b6101d2850c1e05a64ae4833b3accfb4bd24b1352b0707e16576392e6cb38e5609cf111171a60687229aed66ba28dba358335f479e83d5f9a9193588530372ff378280dcec2efaee5be64e4ce95c17536f7a58453a85a84f46c46a76249f27ea55322e43c1387213dafed266cd6363e29ddb4049106cb1976365999c5f68c28168f9185751cac1e3b61111dba702003564b39c09ab41bb1999b356ff7fa1a7e3544c00cca81de66d7e81ac13ef700567f722c1bbd246c5f2d1a746c567be123924fed02de3bc8d165d12cfbc6e94ba751639d80f40a79fd120e1cbe98dd6abf3dde7814ca4358d59a50ec3cd22d086a50b5aa0ebed38bbb8833c2f40dff661b81f2816db86060c850000000000000000000867d7e6297ac23b132fa5157daa903b07df592601f6e618eef9dd04202f8f8a3e023a45f548e"], 0x12f}}, 0x0) recvmmsg(r8, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 01:16:31 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000140), 0x4) 01:16:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) bind$rxrpc(r1, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev={0xac, 0x14, 0x14, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11}, {}, {0x8}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) r3 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002400)=[{{&(0x7f0000000440)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000480)="10ec40c51c91d409c296f084333d9a8bbdded7812c19f9113e7879e37bbd3c3ab761a479c11fadca1f2456af19762e552e851dd7b614cc7b4a0b4146c2647ad837a038aae0a234e3738d33a092a3407fcb1670628a04b52bea", 0x59}, {&(0x7f0000000500)="bd093ccfd02e9bc49b15836dd19f4731e37b2551933cb70eb96c6ebadb0b8d4bcb05bb763b5221a8b40962192dc6b87ea763f4bb1b327bb62962a75780abcad6bf1a28856d00d2a71a0932d2c0020e7747b3658ce1ee5f19cfc094c67728457f49b05316bd0ab7", 0x67}, {&(0x7f00000006c0)="d723e6b7d90c1708171f3af879d9f9b15ea7a80788d09427b77af6ab34fa24548999a55790a011b8a7f86b2298661d745e4536560947b2e5e88d1cf135bb1ef8d1547a40baeb893b3b1184ac6ce71f4dbd331a013c87439db8bd79c1821832bb37cc08ab1d8cbba4544f8b3fd9c71ac4960f2ee7da3cd2467e8d4e682c4b2231a39a1aa9645de25bd0bd82bc59133b4e03d2a21d79ef396c72b82997355273c672622a1c8e7472b5d24ae541705c35d0e49fada2a8607fb6", 0xb8}, {&(0x7f0000000780)="8ccd21c7389279bbd4456582d6250e310fb3262b003fbcf1f4477e22cf23bd76423d0f4e721422940534a0895aebb1d5399dbc9a5f9a7966bdd6d09b7045e18e2497ac5f835c927a7aaf2654d967739cd2f1bafcddde25ebfd525362e9992679ca0c76e91308632e6fc69b3042aa45ca332e29af384fd90f858124b037b6450d3e9361bc0363bb909e48129a5b2cb5488a1af4a5", 0x94}, {&(0x7f0000000600)="d50eb6d86a8d1521cc36a2cde8ed4aeff2cd8997867ab4c2d8f4f2af73302f03f13a7c6e4e7ca38c20334c19ec34ff6942a6608b9fc89552f593d377d885a354a67db0e62c77b4e0aac38275a40f58c56893a1ad2dd3f7", 0x57}, {&(0x7f0000000840)}, {&(0x7f0000000880)="6cd7b0dba4ff0931aef089ab8aba327ce39b04c40451c2d7ad0cc1c2b264843593b3dd85fc1b08c9fcaf5daf69ba94c860e3b24a2494d921624eeed3e7a4c713049eff812a6cf2a9c62abcdf70fe38d11ecc6c19adefba4bc0c1d91d45325019ce3e389d07c57b2b0f4fa2c5", 0x6c}], 0x7}}, {{&(0x7f0000000980)={0x2, 0x4e22, @local}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000001a80)="59f48136d8906a880ef94586b659c817459dda4932e10a10dc1efdc9d715c398346c57622250cadbe4d61d91c3ee72e9c0ff84cbad7de1cb0eaf1acee181ac5019450f9c7f4795f3f67b9e1ebe3df4aa6d0dee1604fcc9d45b82db8e27f5740fafb89a698d4a7a35bf4cee13718855b2432a4ff16faada1e95616939216788398d17aaa1c2624373c6a51be54ae59170f118194c1ea338e05bf930bbae86fe7bc98551d5f712f3c9ec9e402408553b5b29eefd86b5", 0xb5}, {&(0x7f0000001b40)="87ea5afe639aba311a087cf5e3cb3286d0c313ce45931a7886093a188e8567c81b0f9edea87b1010fd50cd3409b6be7a0ec20e6f71defc5665ea66f989ab47f90de36c4752511e81b179e3a6a6031be80033229dc9da131bf79604d0a8edb3fe8d4399cfe0a10a9d51e25a75a8cd5b71ceb3ee98391df651bdcc19b6e57fe3445594fc716b2a610ebcb1ba81a88ba2cdc861027db87ba8261a25bcf8af87aac362bd17cf616982bfdd9b369d4f53d6d95adda68bc5de3b814e421a566df1060ad3075f886f9d3d9e3c5d1ff4af", 0xcd}, {&(0x7f0000001c40)="2c4c3ad3c73789556f30e5938e0d513640503da15ffea76a64e3c88d7c4da72a1ad8677e3752131faf169e3e0af67c36704d29e0ed9ea830eefd65d60b582ed44b37d08675187b65f59d7e21053c919a1a717040a23dc3b1799f6ba6856536426c1b19d08d9805bc9ab8834918a4bb827f6084e61d7e9fbe08c96e9c8d3d88cdf629eb364402afceea6c0dac068ab6650c950c43ff17c8e7039c5e17d546ec3529fa3643960b5eea0e501b2b93753a", 0xaf}, {&(0x7f0000001d00)="6d3a59faf61496ef1c328523b7814b1b0f2881bbcd27cb37587ee1a0978f72445bb8d35d31011b9c5c94891a0fb8bca843cd282981c75db7e5697f5963b2f857a67ea0897670eea6a43da737cdeae1f1992277e187fd9ec129cd729020105e471b1c557487a29a7ecc64da240148b1df6efcdf54a9157753facd8a462203adf5668f74ac61c2d7497f2b89852c3b825f609a684351ec5b3eeed580e576c435b471f2eefe51087c9f3e418348af57403557bb2633adb4c992eb8a4abe46", 0xbd}, {&(0x7f0000001dc0)="d6c8568b14cf41eb8e7a5b0c6ea820bf858d3b58d9c9ad06502475ba0b0fb751274fd0ff34cad76761f17838108729206352d71a904ff13eb4ec9d3c0f0845c7d8debea61b5b3adb8524e251ef49362d2ddf1856515bfffde9a6decc1dc564b763627aa03c7fa0afdefe82fc8998c295e12492e77929981f6c04823c199dfb5678246f32c7d3aab72c8d37dbcb3165e6f0df9b97da333c075d8abc8b7b", 0x9d}, {&(0x7f0000001e80)="62054dd9ef44af5842d258155ee97161c4d497fd9aa2c857777beb84e76405c8aed066611487b1aef14920601f7ce054802c6db02db005f2a0ec1d8f900043e1e8cf38a6e18d497b339d298295a310708738297753c1386233cd4fd57eefa77ed7b6bace9e1298922068d7f1e9606aa31b0e1a69abc3e5df299970d742dff54a9f722ce389c8c613dd5c7ca38f564788d89c684b6429675688662d09d32af9996105909acb09ef5ce43951d37e7c245e986676c463b614bd249ec89ed36ea9bb134a5db81559256e9976e3669a14ee50eea864296f27ebae5ce5883962", 0xdd}], 0x6}}, {{&(0x7f0000001f80)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000001fc0)="71429731990e30cd1cd524c5e3c002714feaefd32049da91ab7123593ae2ae740cc73e8e05e4c01a00bb7c07d72372f0a4d02dcc199832c8ffb53e24ec0095fb3ca40d4996d6fae829713e961771a3841317d487d221b5e3201b56aa2f4724ea7a71f1dd045fb1c0a47f4e7348a52e", 0x6f}, {&(0x7f0000002040)="ea2c8cdcacb11aee3f04c60df1501d30cf167ab60b63e41666925faaaef9f49656d13290ba7c2c830d650bb21e9d13c53e56e508b57dd0e406b4e85d42f367c50bb97ac79bb954e1c9a6970caedc611460505587393e4f959bdae72ef89765ba19fa26eef28a94a4a1a23780aa3646f42e2f484fa33681c26076920f31ee76516615a0bea798f4468e4c9fd41e99c18cb69122b0fbccaac0ba7ae2d47e5b78b70a700f58b54b2957b1aae9c611f2ba86171db2399f2bedab6f0cff18afcb39717fa2f07f85fd99a16b5b065920fb8867650ef1ac7fabf197d4ab296e3cae9838fb856d0609c1bcd3286b244e4c6fb679fec4666e", 0xf4}, {&(0x7f0000002140)="5c23b334ecd39f0ef94f54e25139a10453d79145a0ba8c", 0x17}, {&(0x7f0000002180)="af0123da4753e245b680b292d9b523f97de7e0181fea95c457dc800bcd76d4ead7fe9f40e82c3175ad522942ae9d57a726261dae960a195f395212e0d897783592f2a43fee7b8d43fc74e6e22dcc099237070f56d8", 0x55}], 0x4}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000002240)="e1f8d05e350941589d4e7984cb3ba857ed153b3ecea175332cfe47d63dd20eb2", 0x20}, {&(0x7f0000002280)="d93eb2080a0cc15b9d17b3cddef2c4ba261797b24ac6d5991d9fb434a8fdd79c15a2d6861c18013d15d548b164e56064422b6710f1b48513190983e27e49e027c26d4a54a9f4258450c7408f938391b7363ef02d084e28b78e0bed74ddaef12f6a94949dd32697e0980c2c27c09c59a64d1f0d410065023ab55d95e360df674c875439a36b395c815bafb4b7915e5c60d06f4733ecd9fc920731b716adcf7ec26c8f54e1c94290292cdcc880051ee54a5cbdf8b383600382dba5f57614bd", 0xbe}, {&(0x7f0000002340)="ab86d7dd5216598da7de815c72cd82a4c16f9f5559ddba920a0a6537ff5d9b1f0dee12723aeeb67a8766f1b814774ea291c6c3bd", 0x34}], 0x3, &(0x7f00000023c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x4, 0x81) sendto$inet(r3, &(0x7f0000000a80)="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", 0x1000, 0x4000, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010101}, 0x10) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x4, @remote, 0xfffffffc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) 01:16:33 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @rand_addr, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x120, 0x120, 0x0, 0x120, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@ipv6={@local, @ipv4={[], [], @local}, [], [], 'veth0_to_hsr\x00', 'geneve1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x40000, 0x2, 0x0, 0x7}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f00000000c0)=0x4) socket(0xf, 0x3, 0xfffffffd) r2 = socket$inet6(0xa, 0x3, 0x87) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000200)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000380)={r4, 0x8, 0x30}, &(0x7f00000003c0)=0xc) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0xffffff91}, 0x1c) 01:16:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x0, 0x0, 0x3, 0x1}, @enum={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000000280)=""/245, 0x32, 0xf5, 0x8}, 0x20) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) 01:16:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) bind$rxrpc(r1, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev={0xac, 0x14, 0x14, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11}, {}, {0x8}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) r3 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002400)=[{{&(0x7f0000000440)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000480)="10ec40c51c91d409c296f084333d9a8bbdded7812c19f9113e7879e37bbd3c3ab761a479c11fadca1f2456af19762e552e851dd7b614cc7b4a0b4146c2647ad837a038aae0a234e3738d33a092a3407fcb1670628a04b52bea", 0x59}, {&(0x7f0000000500)="bd093ccfd02e9bc49b15836dd19f4731e37b2551933cb70eb96c6ebadb0b8d4bcb05bb763b5221a8b40962192dc6b87ea763f4bb1b327bb62962a75780abcad6bf1a28856d00d2a71a0932d2c0020e7747b3658ce1ee5f19cfc094c67728457f49b05316bd0ab7", 0x67}, {&(0x7f00000006c0)="d723e6b7d90c1708171f3af879d9f9b15ea7a80788d09427b77af6ab34fa24548999a55790a011b8a7f86b2298661d745e4536560947b2e5e88d1cf135bb1ef8d1547a40baeb893b3b1184ac6ce71f4dbd331a013c87439db8bd79c1821832bb37cc08ab1d8cbba4544f8b3fd9c71ac4960f2ee7da3cd2467e8d4e682c4b2231a39a1aa9645de25bd0bd82bc59133b4e03d2a21d79ef396c72b82997355273c672622a1c8e7472b5d24ae541705c35d0e49fada2a8607fb6", 0xb8}, {&(0x7f0000000780)="8ccd21c7389279bbd4456582d6250e310fb3262b003fbcf1f4477e22cf23bd76423d0f4e721422940534a0895aebb1d5399dbc9a5f9a7966bdd6d09b7045e18e2497ac5f835c927a7aaf2654d967739cd2f1bafcddde25ebfd525362e9992679ca0c76e91308632e6fc69b3042aa45ca332e29af384fd90f858124b037b6450d3e9361bc0363bb909e48129a5b2cb5488a1af4a5", 0x94}, {&(0x7f0000000600)="d50eb6d86a8d1521cc36a2cde8ed4aeff2cd8997867ab4c2d8f4f2af73302f03f13a7c6e4e7ca38c20334c19ec34ff6942a6608b9fc89552f593d377d885a354a67db0e62c77b4e0aac38275a40f58c56893a1ad2dd3f7", 0x57}, {&(0x7f0000000840)}, {&(0x7f0000000880)="6cd7b0dba4ff0931aef089ab8aba327ce39b04c40451c2d7ad0cc1c2b264843593b3dd85fc1b08c9fcaf5daf69ba94c860e3b24a2494d921624eeed3e7a4c713049eff812a6cf2a9c62abcdf70fe38d11ecc6c19adefba4bc0c1d91d45325019ce3e389d07c57b2b0f4fa2c5", 0x6c}], 0x7}}, {{&(0x7f0000000980)={0x2, 0x4e22, @local}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000001a80)="59f48136d8906a880ef94586b659c817459dda4932e10a10dc1efdc9d715c398346c57622250cadbe4d61d91c3ee72e9c0ff84cbad7de1cb0eaf1acee181ac5019450f9c7f4795f3f67b9e1ebe3df4aa6d0dee1604fcc9d45b82db8e27f5740fafb89a698d4a7a35bf4cee13718855b2432a4ff16faada1e95616939216788398d17aaa1c2624373c6a51be54ae59170f118194c1ea338e05bf930bbae86fe7bc98551d5f712f3c9ec9e402408553b5b29eefd86b5", 0xb5}, {&(0x7f0000001b40)="87ea5afe639aba311a087cf5e3cb3286d0c313ce45931a7886093a188e8567c81b0f9edea87b1010fd50cd3409b6be7a0ec20e6f71defc5665ea66f989ab47f90de36c4752511e81b179e3a6a6031be80033229dc9da131bf79604d0a8edb3fe8d4399cfe0a10a9d51e25a75a8cd5b71ceb3ee98391df651bdcc19b6e57fe3445594fc716b2a610ebcb1ba81a88ba2cdc861027db87ba8261a25bcf8af87aac362bd17cf616982bfdd9b369d4f53d6d95adda68bc5de3b814e421a566df1060ad3075f886f9d3d9e3c5d1ff4af", 0xcd}, {&(0x7f0000001c40)="2c4c3ad3c73789556f30e5938e0d513640503da15ffea76a64e3c88d7c4da72a1ad8677e3752131faf169e3e0af67c36704d29e0ed9ea830eefd65d60b582ed44b37d08675187b65f59d7e21053c919a1a717040a23dc3b1799f6ba6856536426c1b19d08d9805bc9ab8834918a4bb827f6084e61d7e9fbe08c96e9c8d3d88cdf629eb364402afceea6c0dac068ab6650c950c43ff17c8e7039c5e17d546ec3529fa3643960b5eea0e501b2b93753a", 0xaf}, {&(0x7f0000001d00)="6d3a59faf61496ef1c328523b7814b1b0f2881bbcd27cb37587ee1a0978f72445bb8d35d31011b9c5c94891a0fb8bca843cd282981c75db7e5697f5963b2f857a67ea0897670eea6a43da737cdeae1f1992277e187fd9ec129cd729020105e471b1c557487a29a7ecc64da240148b1df6efcdf54a9157753facd8a462203adf5668f74ac61c2d7497f2b89852c3b825f609a684351ec5b3eeed580e576c435b471f2eefe51087c9f3e418348af57403557bb2633adb4c992eb8a4abe46", 0xbd}, {&(0x7f0000001dc0)="d6c8568b14cf41eb8e7a5b0c6ea820bf858d3b58d9c9ad06502475ba0b0fb751274fd0ff34cad76761f17838108729206352d71a904ff13eb4ec9d3c0f0845c7d8debea61b5b3adb8524e251ef49362d2ddf1856515bfffde9a6decc1dc564b763627aa03c7fa0afdefe82fc8998c295e12492e77929981f6c04823c199dfb5678246f32c7d3aab72c8d37dbcb3165e6f0df9b97da333c075d8abc8b7b", 0x9d}, {&(0x7f0000001e80)="62054dd9ef44af5842d258155ee97161c4d497fd9aa2c857777beb84e76405c8aed066611487b1aef14920601f7ce054802c6db02db005f2a0ec1d8f900043e1e8cf38a6e18d497b339d298295a310708738297753c1386233cd4fd57eefa77ed7b6bace9e1298922068d7f1e9606aa31b0e1a69abc3e5df299970d742dff54a9f722ce389c8c613dd5c7ca38f564788d89c684b6429675688662d09d32af9996105909acb09ef5ce43951d37e7c245e986676c463b614bd249ec89ed36ea9bb134a5db81559256e9976e3669a14ee50eea864296f27ebae5ce5883962", 0xdd}], 0x6}}, {{&(0x7f0000001f80)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000001fc0)="71429731990e30cd1cd524c5e3c002714feaefd32049da91ab7123593ae2ae740cc73e8e05e4c01a00bb7c07d72372f0a4d02dcc199832c8ffb53e24ec0095fb3ca40d4996d6fae829713e961771a3841317d487d221b5e3201b56aa2f4724ea7a71f1dd045fb1c0a47f4e7348a52e", 0x6f}, {&(0x7f0000002040)="ea2c8cdcacb11aee3f04c60df1501d30cf167ab60b63e41666925faaaef9f49656d13290ba7c2c830d650bb21e9d13c53e56e508b57dd0e406b4e85d42f367c50bb97ac79bb954e1c9a6970caedc611460505587393e4f959bdae72ef89765ba19fa26eef28a94a4a1a23780aa3646f42e2f484fa33681c26076920f31ee76516615a0bea798f4468e4c9fd41e99c18cb69122b0fbccaac0ba7ae2d47e5b78b70a700f58b54b2957b1aae9c611f2ba86171db2399f2bedab6f0cff18afcb39717fa2f07f85fd99a16b5b065920fb8867650ef1ac7fabf197d4ab296e3cae9838fb856d0609c1bcd3286b244e4c6fb679fec4666e", 0xf4}, {&(0x7f0000002140)="5c23b334ecd39f0ef94f54e25139a10453d79145a0ba8c", 0x17}, {&(0x7f0000002180)="af0123da4753e245b680b292d9b523f97de7e0181fea95c457dc800bcd76d4ead7fe9f40e82c3175ad522942ae9d57a726261dae960a195f395212e0d897783592f2a43fee7b8d43fc74e6e22dcc099237070f56d8", 0x55}], 0x4}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000002240)="e1f8d05e350941589d4e7984cb3ba857ed153b3ecea175332cfe47d63dd20eb2", 0x20}, {&(0x7f0000002280)="d93eb2080a0cc15b9d17b3cddef2c4ba261797b24ac6d5991d9fb434a8fdd79c15a2d6861c18013d15d548b164e56064422b6710f1b48513190983e27e49e027c26d4a54a9f4258450c7408f938391b7363ef02d084e28b78e0bed74ddaef12f6a94949dd32697e0980c2c27c09c59a64d1f0d410065023ab55d95e360df674c875439a36b395c815bafb4b7915e5c60d06f4733ecd9fc920731b716adcf7ec26c8f54e1c94290292cdcc880051ee54a5cbdf8b383600382dba5f57614bd", 0xbe}, {&(0x7f0000002340)="ab86d7dd5216598da7de815c72cd82a4c16f9f5559ddba920a0a6537ff5d9b1f0dee12723aeeb67a8766f1b814774ea291c6c3bd", 0x34}], 0x3, &(0x7f00000023c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x4, 0x81) sendto$inet(r3, &(0x7f0000000a80)="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", 0x1000, 0x4000, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010101}, 0x10) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x4, @remote, 0xfffffffc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) 01:16:33 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x4004743a, 0x0) 01:16:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x2, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x10, &(0x7f0000000000)={r1}, 0x8) 01:16:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) bind$rxrpc(r1, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev={0xac, 0x14, 0x14, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11}, {}, {0x8}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) r3 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002400)=[{{&(0x7f0000000440)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000480)="10ec40c51c91d409c296f084333d9a8bbdded7812c19f9113e7879e37bbd3c3ab761a479c11fadca1f2456af19762e552e851dd7b614cc7b4a0b4146c2647ad837a038aae0a234e3738d33a092a3407fcb1670628a04b52bea", 0x59}, {&(0x7f0000000500)="bd093ccfd02e9bc49b15836dd19f4731e37b2551933cb70eb96c6ebadb0b8d4bcb05bb763b5221a8b40962192dc6b87ea763f4bb1b327bb62962a75780abcad6bf1a28856d00d2a71a0932d2c0020e7747b3658ce1ee5f19cfc094c67728457f49b05316bd0ab7", 0x67}, {&(0x7f00000006c0)="d723e6b7d90c1708171f3af879d9f9b15ea7a80788d09427b77af6ab34fa24548999a55790a011b8a7f86b2298661d745e4536560947b2e5e88d1cf135bb1ef8d1547a40baeb893b3b1184ac6ce71f4dbd331a013c87439db8bd79c1821832bb37cc08ab1d8cbba4544f8b3fd9c71ac4960f2ee7da3cd2467e8d4e682c4b2231a39a1aa9645de25bd0bd82bc59133b4e03d2a21d79ef396c72b82997355273c672622a1c8e7472b5d24ae541705c35d0e49fada2a8607fb6", 0xb8}, {&(0x7f0000000780)="8ccd21c7389279bbd4456582d6250e310fb3262b003fbcf1f4477e22cf23bd76423d0f4e721422940534a0895aebb1d5399dbc9a5f9a7966bdd6d09b7045e18e2497ac5f835c927a7aaf2654d967739cd2f1bafcddde25ebfd525362e9992679ca0c76e91308632e6fc69b3042aa45ca332e29af384fd90f858124b037b6450d3e9361bc0363bb909e48129a5b2cb5488a1af4a5", 0x94}, {&(0x7f0000000600)="d50eb6d86a8d1521cc36a2cde8ed4aeff2cd8997867ab4c2d8f4f2af73302f03f13a7c6e4e7ca38c20334c19ec34ff6942a6608b9fc89552f593d377d885a354a67db0e62c77b4e0aac38275a40f58c56893a1ad2dd3f7", 0x57}, {&(0x7f0000000840)}, {&(0x7f0000000880)="6cd7b0dba4ff0931aef089ab8aba327ce39b04c40451c2d7ad0cc1c2b264843593b3dd85fc1b08c9fcaf5daf69ba94c860e3b24a2494d921624eeed3e7a4c713049eff812a6cf2a9c62abcdf70fe38d11ecc6c19adefba4bc0c1d91d45325019ce3e389d07c57b2b0f4fa2c5", 0x6c}], 0x7}}, {{&(0x7f0000000980)={0x2, 0x4e22, @local}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000001a80)="59f48136d8906a880ef94586b659c817459dda4932e10a10dc1efdc9d715c398346c57622250cadbe4d61d91c3ee72e9c0ff84cbad7de1cb0eaf1acee181ac5019450f9c7f4795f3f67b9e1ebe3df4aa6d0dee1604fcc9d45b82db8e27f5740fafb89a698d4a7a35bf4cee13718855b2432a4ff16faada1e95616939216788398d17aaa1c2624373c6a51be54ae59170f118194c1ea338e05bf930bbae86fe7bc98551d5f712f3c9ec9e402408553b5b29eefd86b5", 0xb5}, {&(0x7f0000001b40)="87ea5afe639aba311a087cf5e3cb3286d0c313ce45931a7886093a188e8567c81b0f9edea87b1010fd50cd3409b6be7a0ec20e6f71defc5665ea66f989ab47f90de36c4752511e81b179e3a6a6031be80033229dc9da131bf79604d0a8edb3fe8d4399cfe0a10a9d51e25a75a8cd5b71ceb3ee98391df651bdcc19b6e57fe3445594fc716b2a610ebcb1ba81a88ba2cdc861027db87ba8261a25bcf8af87aac362bd17cf616982bfdd9b369d4f53d6d95adda68bc5de3b814e421a566df1060ad3075f886f9d3d9e3c5d1ff4af", 0xcd}, {&(0x7f0000001c40)="2c4c3ad3c73789556f30e5938e0d513640503da15ffea76a64e3c88d7c4da72a1ad8677e3752131faf169e3e0af67c36704d29e0ed9ea830eefd65d60b582ed44b37d08675187b65f59d7e21053c919a1a717040a23dc3b1799f6ba6856536426c1b19d08d9805bc9ab8834918a4bb827f6084e61d7e9fbe08c96e9c8d3d88cdf629eb364402afceea6c0dac068ab6650c950c43ff17c8e7039c5e17d546ec3529fa3643960b5eea0e501b2b93753a", 0xaf}, {&(0x7f0000001d00)="6d3a59faf61496ef1c328523b7814b1b0f2881bbcd27cb37587ee1a0978f72445bb8d35d31011b9c5c94891a0fb8bca843cd282981c75db7e5697f5963b2f857a67ea0897670eea6a43da737cdeae1f1992277e187fd9ec129cd729020105e471b1c557487a29a7ecc64da240148b1df6efcdf54a9157753facd8a462203adf5668f74ac61c2d7497f2b89852c3b825f609a684351ec5b3eeed580e576c435b471f2eefe51087c9f3e418348af57403557bb2633adb4c992eb8a4abe46", 0xbd}, {&(0x7f0000001dc0)="d6c8568b14cf41eb8e7a5b0c6ea820bf858d3b58d9c9ad06502475ba0b0fb751274fd0ff34cad76761f17838108729206352d71a904ff13eb4ec9d3c0f0845c7d8debea61b5b3adb8524e251ef49362d2ddf1856515bfffde9a6decc1dc564b763627aa03c7fa0afdefe82fc8998c295e12492e77929981f6c04823c199dfb5678246f32c7d3aab72c8d37dbcb3165e6f0df9b97da333c075d8abc8b7b", 0x9d}, {&(0x7f0000001e80)="62054dd9ef44af5842d258155ee97161c4d497fd9aa2c857777beb84e76405c8aed066611487b1aef14920601f7ce054802c6db02db005f2a0ec1d8f900043e1e8cf38a6e18d497b339d298295a310708738297753c1386233cd4fd57eefa77ed7b6bace9e1298922068d7f1e9606aa31b0e1a69abc3e5df299970d742dff54a9f722ce389c8c613dd5c7ca38f564788d89c684b6429675688662d09d32af9996105909acb09ef5ce43951d37e7c245e986676c463b614bd249ec89ed36ea9bb134a5db81559256e9976e3669a14ee50eea864296f27ebae5ce5883962", 0xdd}], 0x6}}, {{&(0x7f0000001f80)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000001fc0)="71429731990e30cd1cd524c5e3c002714feaefd32049da91ab7123593ae2ae740cc73e8e05e4c01a00bb7c07d72372f0a4d02dcc199832c8ffb53e24ec0095fb3ca40d4996d6fae829713e961771a3841317d487d221b5e3201b56aa2f4724ea7a71f1dd045fb1c0a47f4e7348a52e", 0x6f}, {&(0x7f0000002040)="ea2c8cdcacb11aee3f04c60df1501d30cf167ab60b63e41666925faaaef9f49656d13290ba7c2c830d650bb21e9d13c53e56e508b57dd0e406b4e85d42f367c50bb97ac79bb954e1c9a6970caedc611460505587393e4f959bdae72ef89765ba19fa26eef28a94a4a1a23780aa3646f42e2f484fa33681c26076920f31ee76516615a0bea798f4468e4c9fd41e99c18cb69122b0fbccaac0ba7ae2d47e5b78b70a700f58b54b2957b1aae9c611f2ba86171db2399f2bedab6f0cff18afcb39717fa2f07f85fd99a16b5b065920fb8867650ef1ac7fabf197d4ab296e3cae9838fb856d0609c1bcd3286b244e4c6fb679fec4666e", 0xf4}, {&(0x7f0000002140)="5c23b334ecd39f0ef94f54e25139a10453d79145a0ba8c", 0x17}, {&(0x7f0000002180)="af0123da4753e245b680b292d9b523f97de7e0181fea95c457dc800bcd76d4ead7fe9f40e82c3175ad522942ae9d57a726261dae960a195f395212e0d897783592f2a43fee7b8d43fc74e6e22dcc099237070f56d8", 0x55}], 0x4}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000002240)="e1f8d05e350941589d4e7984cb3ba857ed153b3ecea175332cfe47d63dd20eb2", 0x20}, {&(0x7f0000002280)="d93eb2080a0cc15b9d17b3cddef2c4ba261797b24ac6d5991d9fb434a8fdd79c15a2d6861c18013d15d548b164e56064422b6710f1b48513190983e27e49e027c26d4a54a9f4258450c7408f938391b7363ef02d084e28b78e0bed74ddaef12f6a94949dd32697e0980c2c27c09c59a64d1f0d410065023ab55d95e360df674c875439a36b395c815bafb4b7915e5c60d06f4733ecd9fc920731b716adcf7ec26c8f54e1c94290292cdcc880051ee54a5cbdf8b383600382dba5f57614bd", 0xbe}, {&(0x7f0000002340)="ab86d7dd5216598da7de815c72cd82a4c16f9f5559ddba920a0a6537ff5d9b1f0dee12723aeeb67a8766f1b814774ea291c6c3bd", 0x34}], 0x3, &(0x7f00000023c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x4, 0x81) sendto$inet(r3, &(0x7f0000000a80)="14b1a9baff2bac497f99597992264c618d4de890e2098591f75f658fab4f35449f1c21005a571011e26d6db15533c04b3c86e4b8776f1361a3cca51c79518bb4e2a2db0c0191e5603a0f8e46be67e31678b46db34a1377c527608b9480b30f85126c275ef36b1857d5d543d36f92a5b04fc41ca156010358ea97005f00fd94d53fc1e2cf5063356d06d892946ab43b8043a4751e3a3f74210e0ee1178c72254e1b0547e68b1af229cba40bf1f1cefa4b14858a17b21ff6bf5ac02fab690e854490cc5d38655135a96c2e82a6c7eb4ef078a9aa96138661bd6b4080cdd33e36c2adfa1ca0bab02cfa874d3c1889f3409e79bda2063909535c89314d792be69019df22cef8fb60448a5ab73ecbbf8a3b626c2ff6b3e8fef19d31b5215997c3243b1c518f4f8330aab07899886f9ce25587dde16dedfa8b57af4ac7768b14a7e3bacf02b6f68f2b36225a4ae18a852f20bd3827e4bdc1e8885e33a2778c7e0547d764f162bdd3ed8fbb112ea6e78f70b518cdd4f7a831caedba8e222fd69150ad4a9604400a6f80f9726bfebafd815d683184adefa4e080ae8330fb2e66b7353ae3bafd95d075b6731f8a27886c927de2380d5e0d8ae3904e10536aafa78600b4ccf1865dabeec210dc7629322607d965c3f25acbc5d874dffe210985b850ae3faa74d19b98a00412626e1f34323f6a814f0925d968d49a09cbc590f354aab32e054f360c853ec9fcabf923e1892a5f159d99cfb5ae4bc48b5f591fd8e826be8a9cd9aac6c70abd7f8482e869c167852f2cbddbbe0a0cdec0b14eef56ba5075c014de87f319256f30f2cf1d40b32e7598c3a270d1dbf2a3fc36a20a03b509522c346fe1e2e4e86e3207f78c1b0ab2ca67d5254d8245c6597f861a76be5236c5b45434efd451ff42dccf27fbd48409529cead17abcb87983e19c3f101b344f0c114bd460b9f036c5e1e993be41eccd9b4bb29728b0e0e3ec7b9a7f16bb0820a103f4a535bd00f5fbe723e6963d1f3a2bb104900e27b4acf11bfb74778833249bafa585d52a1b280ee2e5d7b49ef06c8c2f824feaf0d6d7142621705036c1a564b89d54510b6482c6c4d570d181e522a5ff428ada4dbfa53588576b29ce4a97b0a4a56af7081b00806df78ddbc69fd475ae03468440d94d6c7aebc403b63dff9e47dc26da7c79ba38d947fe8b08e0ad90143ad1808d2c2379cbba241d976c99be8f77e57068cc3c372d57ede1d6c34044b598646595cae2da0b63bd19e6b2cdd7068326b49c0576700af720a2e65a348c4d9236a2dccfdd56f127979d87e82ced0c6bec87714ce4b0a53ce6209ba0636fca4972b81d7bd9be24148b0b4ac0f21472b0a4fae584ce73a78dc926fd4a79d6bad1c89dddefcbe3b67545166dcf70e7754709d1199734a56486fa2f750a908dcd3352747a0b9cd79212e1051a5525a76fea80e4ba658d4a34b048f9bcc83f879dc6fc62dbeef4d0d7173f207908e6d771f0c8e8853c82b511ff809e4fd524fd73970035bce08fdf7f8f011393164e131f23d5e21ce1de60cee90af935f6a881ee5101ff435014c4049ed7f2e0b393db966470de05cbf62025c5dd05a6c1ccaf5c29469b1fb391c7978677c6cafd82cae18f422a2ca087625e8e4c27db4d37fc03c45fe5bea8e4362159e7775d36d0f5a02b1929bb023e0d48c045d750b55ec4b1afdbbd6364f0e0e64847ead5a4f28fa4392b549c06e90bc51ca0a615fd8a59e998fd2740abde4df9c103877834102d2aefc09deedc31a8b2dd711a9a77220cd246c2c68a921a1641a3971563c517a2d8a1940b65b0d17dc026d022f2e7f1715a071330c59e5109e4b4c70301dd6a427c43fbb963d1eadcf4bdae7d40b33397db02fff09c322d9db1857608d27471d3a2f86c2b51e4ef71c55643a00300a37e966f0dc5b8f4f504823e3941bbda5b611f42a20d64c516d89a756f59d70258931e213fbe9eaa007e7791eeab503e717055c7204fb61f34ffbf24623d669f7231ce271383047a0c024e22910364dbec7fd9299edb5f79e1bd7e20e5ef570ac6e53072aba656df7b0ac76ddedc44ea74ee3c971f438a9f9b1e38d3291ead16e9a727089fc01f7fe0f56f82368658e3d491dc104c992cb61ce8451a64e9e2adc05dbf61919d6ccc3322cf4a7bf802c6642f77bfce33136e42bf5328c332b5c634e1ec4a59b1863e6ff5924c311be2e4fc6321fe02f8b59311f996aedac44e7ab3251344e0d8a92eb4a0513ad31b4db09ba9dfe5d41887d1d79123abb4ec1363013e07f56de636eebc8284a65c5ef628a713681654c82a463e2ab5ca37f609fa61f8271ba47efc5996eef0d995e861bed9c984e709c5fa2060117ef82f3e81743ce50755fcdc3046feb38ec138f654b4b39254a3092f64e2dbdaeb591cc7f90d5cdad0db29e22b733ee55c5512c5a2ebe65c49a151b1724c00a0cfa572859d1099d11783323ff71b6733a5af9af41b30e0cb366a32cb61a6e13f84bbaa11d490dfd8553cf60b4211ed3d412c91c11fb2a36189d98a4d9fabd97ce31422ccae618b16de527c3197044f28079a1299d7a855d91b179ff6b77049351132f247196d3de6fb1f2642a493e10bba993553f85fa8de14d3e2cfb5dad6677ec3546e9270bc6defa1ac5eaba2e81935bac017b12a05d9df9b00d297076c7ca855c94e45e799011a7b4719667c4f23de7cce39d3743cdd3c23d5074fe6358bac9e57d59c9555b5cc83d8a6f728bd1197f50101b2f248dede74814ec11fb7c40ad2613bf6f73349016268c2245ae75d19249ad7a1546f7b1d73e88da7424cd85accafeac7fa7e047e885fef5c72cb7731be50c3c30f80ee9838d2e95e2b1b265708ec00938d61aff24aed37456da9306216bf0eecc00fb801f417558523ce6b5e271ce9cce697d3d4347fe12d1bb5a1e9c1f066b7234fc7aefe9607d0332287fc31b8c0afc1507de2bad8be759865b9b848b84b2aedfe1af648b853f9c07c27261f831701b9bd683fa6714f9be9fda6b1fabc5735f79f342cbdd5bfcded623b42f8ed76dee60bf124394c871106fdfec8da70ab32414abb001d74fcad7875e5d1b9411cb4869950221dfc7e36038787c57fbaa586373e359ba09b6078cfbae0bd4be11465b4304fd34b5bb73c7da13c6a663057649d0a9b60562a930862849d28511aa4d1034d9697c2f1e4e63e303cb2f0b410a8a1c403ec874e590fbc84497061fdd238fff488449515022f5ddfa9e790fe40b54620b652fc7a5219204894897eddb81c489be0932bd643c8c3092bc070ecbed5b343e17425e5f22e2dbc85465c478e7651f5674ae03d8e233866c8379626d4f1908c86e71585396557d7e97562598ddb0ac65457ec53fb64e6febd53b8e1a2caa41a4641caf411fa7565e1bad4c66bb8c00e7e86a9ef6dc31d166ad65591c51e33bf2609c32f04f85a3b0f30bb228a19702846da266018908e84307e070d3a7c5c65ae2405ecb2590d6b064a1aee4d1542a42ed647ff460260e9ef9b7d63923e6a8d0fead41ef3bfa8fa4a9133b5753efe9f2517a870910f5786631af68bee190ee18aba6cca40cb1bc9dddb0ac650a6fe579186c42e4581ccce1b3e7163b0c480ded2fdc5e3d721e721ea7b49cbf538e8902218babe9eac017e62b923557e0d8bc4b8537cb87e85149b64f76f5ab4b954b8c16ad3144265f9a5ee44971f0a9df7408d9f1cca9cba3e5ebed02497b961523f7ed1d54ccba70e8739003471454eebc3c7486e42d81f33515ce470a1ae886177ee7ac1ab212cb0174ea2ab3b7d8e0788bc7c1db1c0a1e6a5139b8f1641866eb1a2e0e182a59d5e13f357e9064c78188a1e8f937959d90cb5aa4f011e0ef339c5a4559554889b57b31d0007712444b476d1ecab07cd34649c2be788f34179495bb249365c2ffabda7c32401dfe7b789b99f428ba51d09853c571d5b133f75b25e03a7b6eb004453a28f5c95af4c88e433f3312124a6153bad8b671f85c864f5cfb21e597d2055c3238c51aca02f934283f078424ec700319fa6b4d4c827825b225b7a44609fbcb6514e54ac8003567d57a449b82d24fee942154f426a580a92808423b51ef9f99ae8464ecf654c008208917b4b2866ecf0a310b8dded8d8ee9cc56f21fb20a9c285e12cdd12e7761cc43eb1360b3d94ee9355eabe939b2ce836ed29dbaabd4f808afdcaac26307d112f598b7661be8fd75488955b076e2573e6ce10be38edd3fd8ca096231a4e9b30d7f066f49a64ffe00386ef1c67229e45332fd7adb18cbea4bce7380794d127439706475783b558a36cdd77f468bf957dfd094c6a2a435ac8eb5bb5e2a958f9cda6182099468440eb059eda94be2c48e2c12093a31682607fe2b4809cab2c332f205b9873c4c3dc9500db4bf0622df2d32679b99e8d35d1f8695b99d3fc2e13563e5dcc844852cbb86932c581afd2601ad0fdd6878feaff1cd058086b3f22ed8e8657d4a068c40e11b84648f1ac49d3490a4214c3ae9d4676a535c340e5cfa1953a220d2ab9d381f388d55812885e7cb198dadbf28a218d3f4d77af6caf4d7a90e110eee6756661357c77f00417bc5591191c66e0331c3f684af48bdc6f6c5ce1a05b5504dbbad109035ae7904df2d4b2afcfac81b6bd3ff164fdb192d4401306c0faf1b2b9bb9b18f5e6a0296bbd38026db5146f81ed8b39e2924c186930311e2fe5f273ffb7e41623804bd7d3989c8617fb7175e1d039bc2cd59f41a6f277905fefeb541fe9d8ba42912d1fd0c2b0c8ea44ef0e46c46fb701332b69feeda68e7d2aa263e05dde35cdeb215b07f379494678c93b345ca7f5e15f0c10766850b34a041ff8d1f13eb9e596da00b7b5724a89b84d6c827e10404a7d610304957e0b8811d639a01ea0606110730fd35de553baf1d64334b5aef7086e101022bdb6523bdd765ec4ca102150927bc6023ff69299334c40d614f00fb9d164e658e7b4762a20c1196691eb39a956725aa5485ae9a71f8d5035858d66fa20380a87b40f98e16105b7bf5babc3574fac552df12859f3fac69c70093c2616c092c669d8ce676be92b761e01b4dfb277fd53868ea417ec40a42b61d3a570b6b9b366167ec974868ef00bead1b03d430bf206643547aac0378d9ce0ce8e85917aa8c1e0f81647df21ac72b39f67cc8489379429846ba387b984dcb73b26c98173dddab401b12f6167020fbf8547ad94cbf3ca4ccf5b21d3edb7268b3261116e7633852ceae4a296122c12205f03212b867dd320f778948531a0537f820719bc0ae46f3de6b413a187761ea6007e1839cdefcfe292c897400264f639b3e6f08968fdaaf8ffbe8cfa7dd3b514e426b855f2d301303c30bec83ef46fb6bd18906f6ca7581a56dd851ba44a4723b779063c4242b0590475a873bd639fd94c8ae94af6ac4b929882196ae2e14bf2d13ea89e06c4ba82bf79d773d2d95e925d7a0fc43e446ccfd360547341558fe642ecb8cbae5a0158eb2179342300a6c91ad3152af49ec646874c1895c1fa47588be7847c41a4147f290a740ce3913e504ec94a6ec09190c45aa29b898a2d84849b414a59dd4bb1634097d91ad2ece3dff9416473340daaccb46fbb01cf41c71053fcb3b29b860447edb3cef7752072d69016146446f06cc0d775e5cf27a580b15db7c4f4ed55fc62b73ffa9c7ab2ba7b4df66f6745ee6638334612ab500b36e7786dcc975369b5606b3a483537da663335246125b6f5d7a6ae37c8d09e78a47e572d79a0e27c7ab60faa9876e1f77f0cd2ae81745c52656e1f66a185ea1c285", 0x1000, 0x4000, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010101}, 0x10) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x4, @remote, 0xfffffffc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) 01:16:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000003c0)="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") socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000001007948ff8000000b000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f00000000c0)) sendfile(r2, r1, 0x0, 0x100000000) [ 819.588530] xt_l2tp: v2 sid > 0xffff: 262144 [ 819.601827] sctp: [Deprecated]: syz-executor.3 (pid 12266) Use of struct sctp_assoc_value in delayed_ack socket option. [ 819.601827] Use struct sctp_sack_info instead 01:16:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) bind$rxrpc(r1, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev={0xac, 0x14, 0x14, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11}, {}, {0x8}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) r3 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002400)=[{{&(0x7f0000000440)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000480)="10ec40c51c91d409c296f084333d9a8bbdded7812c19f9113e7879e37bbd3c3ab761a479c11fadca1f2456af19762e552e851dd7b614cc7b4a0b4146c2647ad837a038aae0a234e3738d33a092a3407fcb1670628a04b52bea", 0x59}, {&(0x7f0000000500)="bd093ccfd02e9bc49b15836dd19f4731e37b2551933cb70eb96c6ebadb0b8d4bcb05bb763b5221a8b40962192dc6b87ea763f4bb1b327bb62962a75780abcad6bf1a28856d00d2a71a0932d2c0020e7747b3658ce1ee5f19cfc094c67728457f49b05316bd0ab7", 0x67}, {&(0x7f00000006c0)="d723e6b7d90c1708171f3af879d9f9b15ea7a80788d09427b77af6ab34fa24548999a55790a011b8a7f86b2298661d745e4536560947b2e5e88d1cf135bb1ef8d1547a40baeb893b3b1184ac6ce71f4dbd331a013c87439db8bd79c1821832bb37cc08ab1d8cbba4544f8b3fd9c71ac4960f2ee7da3cd2467e8d4e682c4b2231a39a1aa9645de25bd0bd82bc59133b4e03d2a21d79ef396c72b82997355273c672622a1c8e7472b5d24ae541705c35d0e49fada2a8607fb6", 0xb8}, {&(0x7f0000000780)="8ccd21c7389279bbd4456582d6250e310fb3262b003fbcf1f4477e22cf23bd76423d0f4e721422940534a0895aebb1d5399dbc9a5f9a7966bdd6d09b7045e18e2497ac5f835c927a7aaf2654d967739cd2f1bafcddde25ebfd525362e9992679ca0c76e91308632e6fc69b3042aa45ca332e29af384fd90f858124b037b6450d3e9361bc0363bb909e48129a5b2cb5488a1af4a5", 0x94}, {&(0x7f0000000600)="d50eb6d86a8d1521cc36a2cde8ed4aeff2cd8997867ab4c2d8f4f2af73302f03f13a7c6e4e7ca38c20334c19ec34ff6942a6608b9fc89552f593d377d885a354a67db0e62c77b4e0aac38275a40f58c56893a1ad2dd3f7", 0x57}, {&(0x7f0000000840)}, {&(0x7f0000000880)="6cd7b0dba4ff0931aef089ab8aba327ce39b04c40451c2d7ad0cc1c2b264843593b3dd85fc1b08c9fcaf5daf69ba94c860e3b24a2494d921624eeed3e7a4c713049eff812a6cf2a9c62abcdf70fe38d11ecc6c19adefba4bc0c1d91d45325019ce3e389d07c57b2b0f4fa2c5", 0x6c}], 0x7}}, {{&(0x7f0000000980)={0x2, 0x4e22, @local}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000001a80)="59f48136d8906a880ef94586b659c817459dda4932e10a10dc1efdc9d715c398346c57622250cadbe4d61d91c3ee72e9c0ff84cbad7de1cb0eaf1acee181ac5019450f9c7f4795f3f67b9e1ebe3df4aa6d0dee1604fcc9d45b82db8e27f5740fafb89a698d4a7a35bf4cee13718855b2432a4ff16faada1e95616939216788398d17aaa1c2624373c6a51be54ae59170f118194c1ea338e05bf930bbae86fe7bc98551d5f712f3c9ec9e402408553b5b29eefd86b5", 0xb5}, {&(0x7f0000001b40)="87ea5afe639aba311a087cf5e3cb3286d0c313ce45931a7886093a188e8567c81b0f9edea87b1010fd50cd3409b6be7a0ec20e6f71defc5665ea66f989ab47f90de36c4752511e81b179e3a6a6031be80033229dc9da131bf79604d0a8edb3fe8d4399cfe0a10a9d51e25a75a8cd5b71ceb3ee98391df651bdcc19b6e57fe3445594fc716b2a610ebcb1ba81a88ba2cdc861027db87ba8261a25bcf8af87aac362bd17cf616982bfdd9b369d4f53d6d95adda68bc5de3b814e421a566df1060ad3075f886f9d3d9e3c5d1ff4af", 0xcd}, {&(0x7f0000001c40)="2c4c3ad3c73789556f30e5938e0d513640503da15ffea76a64e3c88d7c4da72a1ad8677e3752131faf169e3e0af67c36704d29e0ed9ea830eefd65d60b582ed44b37d08675187b65f59d7e21053c919a1a717040a23dc3b1799f6ba6856536426c1b19d08d9805bc9ab8834918a4bb827f6084e61d7e9fbe08c96e9c8d3d88cdf629eb364402afceea6c0dac068ab6650c950c43ff17c8e7039c5e17d546ec3529fa3643960b5eea0e501b2b93753a", 0xaf}, {&(0x7f0000001d00)="6d3a59faf61496ef1c328523b7814b1b0f2881bbcd27cb37587ee1a0978f72445bb8d35d31011b9c5c94891a0fb8bca843cd282981c75db7e5697f5963b2f857a67ea0897670eea6a43da737cdeae1f1992277e187fd9ec129cd729020105e471b1c557487a29a7ecc64da240148b1df6efcdf54a9157753facd8a462203adf5668f74ac61c2d7497f2b89852c3b825f609a684351ec5b3eeed580e576c435b471f2eefe51087c9f3e418348af57403557bb2633adb4c992eb8a4abe46", 0xbd}, {&(0x7f0000001dc0)="d6c8568b14cf41eb8e7a5b0c6ea820bf858d3b58d9c9ad06502475ba0b0fb751274fd0ff34cad76761f17838108729206352d71a904ff13eb4ec9d3c0f0845c7d8debea61b5b3adb8524e251ef49362d2ddf1856515bfffde9a6decc1dc564b763627aa03c7fa0afdefe82fc8998c295e12492e77929981f6c04823c199dfb5678246f32c7d3aab72c8d37dbcb3165e6f0df9b97da333c075d8abc8b7b", 0x9d}, {&(0x7f0000001e80)="62054dd9ef44af5842d258155ee97161c4d497fd9aa2c857777beb84e76405c8aed066611487b1aef14920601f7ce054802c6db02db005f2a0ec1d8f900043e1e8cf38a6e18d497b339d298295a310708738297753c1386233cd4fd57eefa77ed7b6bace9e1298922068d7f1e9606aa31b0e1a69abc3e5df299970d742dff54a9f722ce389c8c613dd5c7ca38f564788d89c684b6429675688662d09d32af9996105909acb09ef5ce43951d37e7c245e986676c463b614bd249ec89ed36ea9bb134a5db81559256e9976e3669a14ee50eea864296f27ebae5ce5883962", 0xdd}], 0x6}}, {{&(0x7f0000001f80)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000001fc0)="71429731990e30cd1cd524c5e3c002714feaefd32049da91ab7123593ae2ae740cc73e8e05e4c01a00bb7c07d72372f0a4d02dcc199832c8ffb53e24ec0095fb3ca40d4996d6fae829713e961771a3841317d487d221b5e3201b56aa2f4724ea7a71f1dd045fb1c0a47f4e7348a52e", 0x6f}, {&(0x7f0000002040)="ea2c8cdcacb11aee3f04c60df1501d30cf167ab60b63e41666925faaaef9f49656d13290ba7c2c830d650bb21e9d13c53e56e508b57dd0e406b4e85d42f367c50bb97ac79bb954e1c9a6970caedc611460505587393e4f959bdae72ef89765ba19fa26eef28a94a4a1a23780aa3646f42e2f484fa33681c26076920f31ee76516615a0bea798f4468e4c9fd41e99c18cb69122b0fbccaac0ba7ae2d47e5b78b70a700f58b54b2957b1aae9c611f2ba86171db2399f2bedab6f0cff18afcb39717fa2f07f85fd99a16b5b065920fb8867650ef1ac7fabf197d4ab296e3cae9838fb856d0609c1bcd3286b244e4c6fb679fec4666e", 0xf4}, {&(0x7f0000002140)="5c23b334ecd39f0ef94f54e25139a10453d79145a0ba8c", 0x17}, {&(0x7f0000002180)="af0123da4753e245b680b292d9b523f97de7e0181fea95c457dc800bcd76d4ead7fe9f40e82c3175ad522942ae9d57a726261dae960a195f395212e0d897783592f2a43fee7b8d43fc74e6e22dcc099237070f56d8", 0x55}], 0x4}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000002240)="e1f8d05e350941589d4e7984cb3ba857ed153b3ecea175332cfe47d63dd20eb2", 0x20}, {&(0x7f0000002280)="d93eb2080a0cc15b9d17b3cddef2c4ba261797b24ac6d5991d9fb434a8fdd79c15a2d6861c18013d15d548b164e56064422b6710f1b48513190983e27e49e027c26d4a54a9f4258450c7408f938391b7363ef02d084e28b78e0bed74ddaef12f6a94949dd32697e0980c2c27c09c59a64d1f0d410065023ab55d95e360df674c875439a36b395c815bafb4b7915e5c60d06f4733ecd9fc920731b716adcf7ec26c8f54e1c94290292cdcc880051ee54a5cbdf8b383600382dba5f57614bd", 0xbe}, {&(0x7f0000002340)="ab86d7dd5216598da7de815c72cd82a4c16f9f5559ddba920a0a6537ff5d9b1f0dee12723aeeb67a8766f1b814774ea291c6c3bd", 0x34}], 0x3, &(0x7f00000023c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x4, 0x81) sendto$inet(r3, &(0x7f0000000a80)="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", 0x1000, 0x4000, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010101}, 0x10) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x4, @remote, 0xfffffffc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) [ 819.664115] sctp: [Deprecated]: syz-executor.3 (pid 12266) Use of struct sctp_assoc_value in delayed_ack socket option. [ 819.664115] Use struct sctp_sack_info instead [ 819.667498] IPVS: ftp: loaded support on port[0] = 21 01:16:34 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'bond0\x00', &(0x7f00000012c0)=@ethtool_dump={0x3f}}) [ 819.701965] audit: type=1804 audit(1598577394.067:129): pid=12273 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir098195660/syzkaller.2VTNoK/789/cgroup.controllers" dev="sda1" ino=17031 res=1 [ 819.739492] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 01:16:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) bind$rxrpc(r1, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev={0xac, 0x14, 0x14, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11}, {}, {0x8}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) r3 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002400)=[{{&(0x7f0000000440)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000480)="10ec40c51c91d409c296f084333d9a8bbdded7812c19f9113e7879e37bbd3c3ab761a479c11fadca1f2456af19762e552e851dd7b614cc7b4a0b4146c2647ad837a038aae0a234e3738d33a092a3407fcb1670628a04b52bea", 0x59}, {&(0x7f0000000500)="bd093ccfd02e9bc49b15836dd19f4731e37b2551933cb70eb96c6ebadb0b8d4bcb05bb763b5221a8b40962192dc6b87ea763f4bb1b327bb62962a75780abcad6bf1a28856d00d2a71a0932d2c0020e7747b3658ce1ee5f19cfc094c67728457f49b05316bd0ab7", 0x67}, {&(0x7f00000006c0)="d723e6b7d90c1708171f3af879d9f9b15ea7a80788d09427b77af6ab34fa24548999a55790a011b8a7f86b2298661d745e4536560947b2e5e88d1cf135bb1ef8d1547a40baeb893b3b1184ac6ce71f4dbd331a013c87439db8bd79c1821832bb37cc08ab1d8cbba4544f8b3fd9c71ac4960f2ee7da3cd2467e8d4e682c4b2231a39a1aa9645de25bd0bd82bc59133b4e03d2a21d79ef396c72b82997355273c672622a1c8e7472b5d24ae541705c35d0e49fada2a8607fb6", 0xb8}, {&(0x7f0000000780)="8ccd21c7389279bbd4456582d6250e310fb3262b003fbcf1f4477e22cf23bd76423d0f4e721422940534a0895aebb1d5399dbc9a5f9a7966bdd6d09b7045e18e2497ac5f835c927a7aaf2654d967739cd2f1bafcddde25ebfd525362e9992679ca0c76e91308632e6fc69b3042aa45ca332e29af384fd90f858124b037b6450d3e9361bc0363bb909e48129a5b2cb5488a1af4a5", 0x94}, {&(0x7f0000000600)="d50eb6d86a8d1521cc36a2cde8ed4aeff2cd8997867ab4c2d8f4f2af73302f03f13a7c6e4e7ca38c20334c19ec34ff6942a6608b9fc89552f593d377d885a354a67db0e62c77b4e0aac38275a40f58c56893a1ad2dd3f7", 0x57}, {&(0x7f0000000840)}, {&(0x7f0000000880)="6cd7b0dba4ff0931aef089ab8aba327ce39b04c40451c2d7ad0cc1c2b264843593b3dd85fc1b08c9fcaf5daf69ba94c860e3b24a2494d921624eeed3e7a4c713049eff812a6cf2a9c62abcdf70fe38d11ecc6c19adefba4bc0c1d91d45325019ce3e389d07c57b2b0f4fa2c5", 0x6c}], 0x7}}, {{&(0x7f0000000980)={0x2, 0x4e22, @local}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000001a80)="59f48136d8906a880ef94586b659c817459dda4932e10a10dc1efdc9d715c398346c57622250cadbe4d61d91c3ee72e9c0ff84cbad7de1cb0eaf1acee181ac5019450f9c7f4795f3f67b9e1ebe3df4aa6d0dee1604fcc9d45b82db8e27f5740fafb89a698d4a7a35bf4cee13718855b2432a4ff16faada1e95616939216788398d17aaa1c2624373c6a51be54ae59170f118194c1ea338e05bf930bbae86fe7bc98551d5f712f3c9ec9e402408553b5b29eefd86b5", 0xb5}, {&(0x7f0000001b40)="87ea5afe639aba311a087cf5e3cb3286d0c313ce45931a7886093a188e8567c81b0f9edea87b1010fd50cd3409b6be7a0ec20e6f71defc5665ea66f989ab47f90de36c4752511e81b179e3a6a6031be80033229dc9da131bf79604d0a8edb3fe8d4399cfe0a10a9d51e25a75a8cd5b71ceb3ee98391df651bdcc19b6e57fe3445594fc716b2a610ebcb1ba81a88ba2cdc861027db87ba8261a25bcf8af87aac362bd17cf616982bfdd9b369d4f53d6d95adda68bc5de3b814e421a566df1060ad3075f886f9d3d9e3c5d1ff4af", 0xcd}, {&(0x7f0000001c40)="2c4c3ad3c73789556f30e5938e0d513640503da15ffea76a64e3c88d7c4da72a1ad8677e3752131faf169e3e0af67c36704d29e0ed9ea830eefd65d60b582ed44b37d08675187b65f59d7e21053c919a1a717040a23dc3b1799f6ba6856536426c1b19d08d9805bc9ab8834918a4bb827f6084e61d7e9fbe08c96e9c8d3d88cdf629eb364402afceea6c0dac068ab6650c950c43ff17c8e7039c5e17d546ec3529fa3643960b5eea0e501b2b93753a", 0xaf}, {&(0x7f0000001d00)="6d3a59faf61496ef1c328523b7814b1b0f2881bbcd27cb37587ee1a0978f72445bb8d35d31011b9c5c94891a0fb8bca843cd282981c75db7e5697f5963b2f857a67ea0897670eea6a43da737cdeae1f1992277e187fd9ec129cd729020105e471b1c557487a29a7ecc64da240148b1df6efcdf54a9157753facd8a462203adf5668f74ac61c2d7497f2b89852c3b825f609a684351ec5b3eeed580e576c435b471f2eefe51087c9f3e418348af57403557bb2633adb4c992eb8a4abe46", 0xbd}, {&(0x7f0000001dc0)="d6c8568b14cf41eb8e7a5b0c6ea820bf858d3b58d9c9ad06502475ba0b0fb751274fd0ff34cad76761f17838108729206352d71a904ff13eb4ec9d3c0f0845c7d8debea61b5b3adb8524e251ef49362d2ddf1856515bfffde9a6decc1dc564b763627aa03c7fa0afdefe82fc8998c295e12492e77929981f6c04823c199dfb5678246f32c7d3aab72c8d37dbcb3165e6f0df9b97da333c075d8abc8b7b", 0x9d}, {&(0x7f0000001e80)="62054dd9ef44af5842d258155ee97161c4d497fd9aa2c857777beb84e76405c8aed066611487b1aef14920601f7ce054802c6db02db005f2a0ec1d8f900043e1e8cf38a6e18d497b339d298295a310708738297753c1386233cd4fd57eefa77ed7b6bace9e1298922068d7f1e9606aa31b0e1a69abc3e5df299970d742dff54a9f722ce389c8c613dd5c7ca38f564788d89c684b6429675688662d09d32af9996105909acb09ef5ce43951d37e7c245e986676c463b614bd249ec89ed36ea9bb134a5db81559256e9976e3669a14ee50eea864296f27ebae5ce5883962", 0xdd}], 0x6}}, {{&(0x7f0000001f80)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000001fc0)="71429731990e30cd1cd524c5e3c002714feaefd32049da91ab7123593ae2ae740cc73e8e05e4c01a00bb7c07d72372f0a4d02dcc199832c8ffb53e24ec0095fb3ca40d4996d6fae829713e961771a3841317d487d221b5e3201b56aa2f4724ea7a71f1dd045fb1c0a47f4e7348a52e", 0x6f}, {&(0x7f0000002040)="ea2c8cdcacb11aee3f04c60df1501d30cf167ab60b63e41666925faaaef9f49656d13290ba7c2c830d650bb21e9d13c53e56e508b57dd0e406b4e85d42f367c50bb97ac79bb954e1c9a6970caedc611460505587393e4f959bdae72ef89765ba19fa26eef28a94a4a1a23780aa3646f42e2f484fa33681c26076920f31ee76516615a0bea798f4468e4c9fd41e99c18cb69122b0fbccaac0ba7ae2d47e5b78b70a700f58b54b2957b1aae9c611f2ba86171db2399f2bedab6f0cff18afcb39717fa2f07f85fd99a16b5b065920fb8867650ef1ac7fabf197d4ab296e3cae9838fb856d0609c1bcd3286b244e4c6fb679fec4666e", 0xf4}, {&(0x7f0000002140)="5c23b334ecd39f0ef94f54e25139a10453d79145a0ba8c", 0x17}, {&(0x7f0000002180)="af0123da4753e245b680b292d9b523f97de7e0181fea95c457dc800bcd76d4ead7fe9f40e82c3175ad522942ae9d57a726261dae960a195f395212e0d897783592f2a43fee7b8d43fc74e6e22dcc099237070f56d8", 0x55}], 0x4}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000002240)="e1f8d05e350941589d4e7984cb3ba857ed153b3ecea175332cfe47d63dd20eb2", 0x20}, {&(0x7f0000002280)="d93eb2080a0cc15b9d17b3cddef2c4ba261797b24ac6d5991d9fb434a8fdd79c15a2d6861c18013d15d548b164e56064422b6710f1b48513190983e27e49e027c26d4a54a9f4258450c7408f938391b7363ef02d084e28b78e0bed74ddaef12f6a94949dd32697e0980c2c27c09c59a64d1f0d410065023ab55d95e360df674c875439a36b395c815bafb4b7915e5c60d06f4733ecd9fc920731b716adcf7ec26c8f54e1c94290292cdcc880051ee54a5cbdf8b383600382dba5f57614bd", 0xbe}, {&(0x7f0000002340)="ab86d7dd5216598da7de815c72cd82a4c16f9f5559ddba920a0a6537ff5d9b1f0dee12723aeeb67a8766f1b814774ea291c6c3bd", 0x34}], 0x3, &(0x7f00000023c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x4, 0x81) sendto$inet(r3, &(0x7f0000000a80)="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", 0x1000, 0x4000, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010101}, 0x10) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x4, @remote, 0xfffffffc}}, 0x24) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) 01:16:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r4, 0x6}, &(0x7f0000000240)=0x8) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r6, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'geneve1\x00'}}}}}, 0x34}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)={0xa0000019}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x90000001}) r7 = socket$inet_sctp(0x2, 0x0, 0x84) poll(&(0x7f00000003c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x80}, {r7, 0x8040}, {r0, 0xe81dc95c3b986f62}, {r5, 0xa010}], 0x5, 0xb) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, 0x0, 0x0, 0x70bd65, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x2, @media='udp\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x240408d4) socket$inet(0x2, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) [ 820.381158] xt_l2tp: v2 sid > 0xffff: 262144 01:16:36 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:16:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newae={0x48, 0x1e, 0x701, 0x0, 0x0, {{}, @in6=@mcast1}, [@replay_thresh={0x8}]}, 0x48}, 0x8}, 0x0) 01:16:36 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:16:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) bind$rxrpc(r1, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev={0xac, 0x14, 0x14, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11}, {}, {0x8}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002400)=[{{&(0x7f0000000440)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000480)="10ec40c51c91d409c296f084333d9a8bbdded7812c19f9113e7879e37bbd3c3ab761a479c11fadca1f2456af19762e552e851dd7b614cc7b4a0b4146c2647ad837a038aae0a234e3738d33a092a3407fcb1670628a04b52bea", 0x59}, {&(0x7f0000000500)="bd093ccfd02e9bc49b15836dd19f4731e37b2551933cb70eb96c6ebadb0b8d4bcb05bb763b5221a8b40962192dc6b87ea763f4bb1b327bb62962a75780abcad6bf1a28856d00d2a71a0932d2c0020e7747b3658ce1ee5f19cfc094c67728457f49b05316bd0ab7", 0x67}, {&(0x7f00000006c0)="d723e6b7d90c1708171f3af879d9f9b15ea7a80788d09427b77af6ab34fa24548999a55790a011b8a7f86b2298661d745e4536560947b2e5e88d1cf135bb1ef8d1547a40baeb893b3b1184ac6ce71f4dbd331a013c87439db8bd79c1821832bb37cc08ab1d8cbba4544f8b3fd9c71ac4960f2ee7da3cd2467e8d4e682c4b2231a39a1aa9645de25bd0bd82bc59133b4e03d2a21d79ef396c72b82997355273c672622a1c8e7472b5d24ae541705c35d0e49fada2a8607fb6", 0xb8}, {&(0x7f0000000780)="8ccd21c7389279bbd4456582d6250e310fb3262b003fbcf1f4477e22cf23bd76423d0f4e721422940534a0895aebb1d5399dbc9a5f9a7966bdd6d09b7045e18e2497ac5f835c927a7aaf2654d967739cd2f1bafcddde25ebfd525362e9992679ca0c76e91308632e6fc69b3042aa45ca332e29af384fd90f858124b037b6450d3e9361bc0363bb909e48129a5b2cb5488a1af4a5", 0x94}, {&(0x7f0000000600)="d50eb6d86a8d1521cc36a2cde8ed4aeff2cd8997867ab4c2d8f4f2af73302f03f13a7c6e4e7ca38c20334c19ec34ff6942a6608b9fc89552f593d377d885a354a67db0e62c77b4e0aac38275a40f58c56893a1ad2dd3f7", 0x57}, {&(0x7f0000000840)}, {&(0x7f0000000880)="6cd7b0dba4ff0931aef089ab8aba327ce39b04c40451c2d7ad0cc1c2b264843593b3dd85fc1b08c9fcaf5daf69ba94c860e3b24a2494d921624eeed3e7a4c713049eff812a6cf2a9c62abcdf70fe38d11ecc6c19adefba4bc0c1d91d45325019ce3e389d07c57b2b0f4fa2c5", 0x6c}], 0x7}}, {{&(0x7f0000000980)={0x2, 0x4e22, @local}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000001a80)="59f48136d8906a880ef94586b659c817459dda4932e10a10dc1efdc9d715c398346c57622250cadbe4d61d91c3ee72e9c0ff84cbad7de1cb0eaf1acee181ac5019450f9c7f4795f3f67b9e1ebe3df4aa6d0dee1604fcc9d45b82db8e27f5740fafb89a698d4a7a35bf4cee13718855b2432a4ff16faada1e95616939216788398d17aaa1c2624373c6a51be54ae59170f118194c1ea338e05bf930bbae86fe7bc98551d5f712f3c9ec9e402408553b5b29eefd86b5", 0xb5}, {&(0x7f0000001b40)="87ea5afe639aba311a087cf5e3cb3286d0c313ce45931a7886093a188e8567c81b0f9edea87b1010fd50cd3409b6be7a0ec20e6f71defc5665ea66f989ab47f90de36c4752511e81b179e3a6a6031be80033229dc9da131bf79604d0a8edb3fe8d4399cfe0a10a9d51e25a75a8cd5b71ceb3ee98391df651bdcc19b6e57fe3445594fc716b2a610ebcb1ba81a88ba2cdc861027db87ba8261a25bcf8af87aac362bd17cf616982bfdd9b369d4f53d6d95adda68bc5de3b814e421a566df1060ad3075f886f9d3d9e3c5d1ff4af", 0xcd}, {&(0x7f0000001c40)="2c4c3ad3c73789556f30e5938e0d513640503da15ffea76a64e3c88d7c4da72a1ad8677e3752131faf169e3e0af67c36704d29e0ed9ea830eefd65d60b582ed44b37d08675187b65f59d7e21053c919a1a717040a23dc3b1799f6ba6856536426c1b19d08d9805bc9ab8834918a4bb827f6084e61d7e9fbe08c96e9c8d3d88cdf629eb364402afceea6c0dac068ab6650c950c43ff17c8e7039c5e17d546ec3529fa3643960b5eea0e501b2b93753a", 0xaf}, {&(0x7f0000001d00)="6d3a59faf61496ef1c328523b7814b1b0f2881bbcd27cb37587ee1a0978f72445bb8d35d31011b9c5c94891a0fb8bca843cd282981c75db7e5697f5963b2f857a67ea0897670eea6a43da737cdeae1f1992277e187fd9ec129cd729020105e471b1c557487a29a7ecc64da240148b1df6efcdf54a9157753facd8a462203adf5668f74ac61c2d7497f2b89852c3b825f609a684351ec5b3eeed580e576c435b471f2eefe51087c9f3e418348af57403557bb2633adb4c992eb8a4abe46", 0xbd}, {&(0x7f0000001dc0)="d6c8568b14cf41eb8e7a5b0c6ea820bf858d3b58d9c9ad06502475ba0b0fb751274fd0ff34cad76761f17838108729206352d71a904ff13eb4ec9d3c0f0845c7d8debea61b5b3adb8524e251ef49362d2ddf1856515bfffde9a6decc1dc564b763627aa03c7fa0afdefe82fc8998c295e12492e77929981f6c04823c199dfb5678246f32c7d3aab72c8d37dbcb3165e6f0df9b97da333c075d8abc8b7b", 0x9d}, {&(0x7f0000001e80)="62054dd9ef44af5842d258155ee97161c4d497fd9aa2c857777beb84e76405c8aed066611487b1aef14920601f7ce054802c6db02db005f2a0ec1d8f900043e1e8cf38a6e18d497b339d298295a310708738297753c1386233cd4fd57eefa77ed7b6bace9e1298922068d7f1e9606aa31b0e1a69abc3e5df299970d742dff54a9f722ce389c8c613dd5c7ca38f564788d89c684b6429675688662d09d32af9996105909acb09ef5ce43951d37e7c245e986676c463b614bd249ec89ed36ea9bb134a5db81559256e9976e3669a14ee50eea864296f27ebae5ce5883962", 0xdd}], 0x6}}, {{&(0x7f0000001f80)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000001fc0)="71429731990e30cd1cd524c5e3c002714feaefd32049da91ab7123593ae2ae740cc73e8e05e4c01a00bb7c07d72372f0a4d02dcc199832c8ffb53e24ec0095fb3ca40d4996d6fae829713e961771a3841317d487d221b5e3201b56aa2f4724ea7a71f1dd045fb1c0a47f4e7348a52e", 0x6f}, {&(0x7f0000002040)="ea2c8cdcacb11aee3f04c60df1501d30cf167ab60b63e41666925faaaef9f49656d13290ba7c2c830d650bb21e9d13c53e56e508b57dd0e406b4e85d42f367c50bb97ac79bb954e1c9a6970caedc611460505587393e4f959bdae72ef89765ba19fa26eef28a94a4a1a23780aa3646f42e2f484fa33681c26076920f31ee76516615a0bea798f4468e4c9fd41e99c18cb69122b0fbccaac0ba7ae2d47e5b78b70a700f58b54b2957b1aae9c611f2ba86171db2399f2bedab6f0cff18afcb39717fa2f07f85fd99a16b5b065920fb8867650ef1ac7fabf197d4ab296e3cae9838fb856d0609c1bcd3286b244e4c6fb679fec4666e", 0xf4}, {&(0x7f0000002140)="5c23b334ecd39f0ef94f54e25139a10453d79145a0ba8c", 0x17}, {&(0x7f0000002180)="af0123da4753e245b680b292d9b523f97de7e0181fea95c457dc800bcd76d4ead7fe9f40e82c3175ad522942ae9d57a726261dae960a195f395212e0d897783592f2a43fee7b8d43fc74e6e22dcc099237070f56d8", 0x55}], 0x4}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000002240)="e1f8d05e350941589d4e7984cb3ba857ed153b3ecea175332cfe47d63dd20eb2", 0x20}, {&(0x7f0000002280)="d93eb2080a0cc15b9d17b3cddef2c4ba261797b24ac6d5991d9fb434a8fdd79c15a2d6861c18013d15d548b164e56064422b6710f1b48513190983e27e49e027c26d4a54a9f4258450c7408f938391b7363ef02d084e28b78e0bed74ddaef12f6a94949dd32697e0980c2c27c09c59a64d1f0d410065023ab55d95e360df674c875439a36b395c815bafb4b7915e5c60d06f4733ecd9fc920731b716adcf7ec26c8f54e1c94290292cdcc880051ee54a5cbdf8b383600382dba5f57614bd", 0xbe}, {&(0x7f0000002340)="ab86d7dd5216598da7de815c72cd82a4c16f9f5559ddba920a0a6537ff5d9b1f0dee12723aeeb67a8766f1b814774ea291c6c3bd", 0x34}], 0x3, &(0x7f00000023c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x4, 0x81) sendto$inet(r2, &(0x7f0000000a80)="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", 0x1000, 0x4000, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010101}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) 01:16:36 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'nr0\x00'}) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) r2 = socket$inet(0x2, 0x5, 0x206) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x40000, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r3, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in6=@rand_addr=' \x01\x00', 0x4e20, 0xc8, 0x0, 0x40, 0x2, 0x80, 0x80, 0x1d, 0x0, r5}, {0xdbd4, 0x392d, 0x7, 0x2, 0x0, 0x5}, {0xbc13, 0x0, 0xf443, 0x10001}, 0x7214, 0x6e6bbc, 0x2, 0x1, 0x1}, {{@in=@remote, 0x0, 0xff}, 0xa, @in=@private=0xa010101, 0x3504, 0x4, 0x1, 0x36, 0x2, 0x5, 0xe3}}, 0xe8) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@local, @in=@private=0xa010102, 0x4e24, 0x0, 0x4e20, 0x0, 0x2, 0x0, 0x20, 0x2e, r4, r5}, {0x8000, 0x100000001, 0xffffffffffffffff, 0xfff, 0x80, 0x16, 0x9d8, 0x6}, {0x9, 0x3, 0x0, 0x5}, 0x7, 0x6e6bb1, 0x2, 0x1}, {{@in=@dev, 0x0, 0x33}, 0x2, @in6=@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x3, 0x0, 0x7, 0x8001, 0x3}}, 0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@multicast2, @in=@empty, 0x4e22, 0x0, 0x4e24, 0x1f, 0x0, 0x80, 0x70, 0xff, 0x0, r5}, {0xffffffff, 0xfff, 0x6, 0x40, 0x913, 0x100000001, 0x2, 0x4}, {0xffffffffffffff01, 0xfffffffffffffffa, 0x0, 0x20000000000}, 0x0, 0x6e6bb4, 0x2, 0x1, 0x3, 0x3}, {{@in6=@private1, 0x4d5}, 0x0, @in=@multicast2, 0x3500, 0x0, 0x0, 0x8c, 0x6, 0x44, 0x8}}, 0xe8) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x1fc, 0x14, 0x9, 0x101, 0x70bd25, 0x10000, {0xc, 0x0, 0x7}, [@typed={0x7c, 0x7c, 0x0, 0x0, @binary="467cfe256c47f2ab319d7717a7965af7e17002c732e40ec54263388e05cd077d1f9480c97f0798f23bf1e3c39136f889810acb108a50a8addfffea8996304434d1c6790fc6289d0012de9b3398f54984fe88056788ef78ee357eef3f08f8b7158c424c397b6150e77dc63b82e2c1b7573f4c8ffe56f491df"}, @nested={0x4, 0x34}, @typed={0x1f, 0x37, 0x0, 0x0, @binary="19ffe63b8dd9a3fdd8e8dc312cd0f0393b6be3b599a3498131e747"}, @generic="39c5faf1d995fff5fa697ada11837565e814b33fe3e7f1280fca7c9e978cee2d011bf5a8d88e37df4e9bff504189a63249231f8aa54cd5dcb94fe1c1da7ebccee88d5ab1558b8cf1b30497469597f5aa596153f90e428ffa298a51b4a1ca990a58964fbc540af350a9a02a19a418e3f7b0621b6d12156e789f49e71c299e3d72e11b4c5e5cc4013c4d6638c43636c7c317b46d41814ba6f62bf88bf407592328", @nested={0x9a, 0x20, 0x0, 0x1, [@typed={0x8, 0x47, 0x0, 0x0, @uid=r5}, @generic="c89f2bb4aec12c5dcc029c457a4d75f2fcb16dc242828c88d00a8eba28169df00818b819a7a17f5e0f69ed9e301355f0399aee46f4e7fe416b2202deccb9e1b013bdead5fbbc96cce58d52eced89573a2041c32845d423201d769c359aa804158ccbc4b3bfbd4f017485b93d12dc330270075909644c933ad124", @typed={0x14, 0x28, 0x0, 0x0, @ipv6=@local}]}, @typed={0xc, 0x18, 0x0, 0x0, @u64=0x100000000}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x20000080}, 0x10) 01:16:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r4, 0x6}, &(0x7f0000000240)=0x8) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r6, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'geneve1\x00'}}}}}, 0x34}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)={0xa0000019}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x90000001}) r7 = socket$inet_sctp(0x2, 0x0, 0x84) poll(&(0x7f00000003c0)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x80}, {r7, 0x8040}, {r0, 0xe81dc95c3b986f62}, {r5, 0xa010}], 0x5, 0xb) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, 0x0, 0x0, 0x70bd65, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x2, @media='udp\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x240408d4) socket$inet(0x2, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) [ 822.621372] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 822.642048] IPVS: ftp: loaded support on port[0] = 21 [ 822.660247] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 01:16:37 executing program 0: unshare(0x40000000) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfe2d) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r1, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @private2}, 0x1c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r3, 0xffffffff}, 0x8) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 01:16:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) bind$rxrpc(r1, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev={0xac, 0x14, 0x14, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11}, {}, {0x8}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket(0x2000000000000021, 0x2, 0x10000000000002) socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002400)=[{{&(0x7f0000000440)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000480)="10ec40c51c91d409c296f084333d9a8bbdded7812c19f9113e7879e37bbd3c3ab761a479c11fadca1f2456af19762e552e851dd7b614cc7b4a0b4146c2647ad837a038aae0a234e3738d33a092a3407fcb1670628a04b52bea", 0x59}, {&(0x7f0000000500)="bd093ccfd02e9bc49b15836dd19f4731e37b2551933cb70eb96c6ebadb0b8d4bcb05bb763b5221a8b40962192dc6b87ea763f4bb1b327bb62962a75780abcad6bf1a28856d00d2a71a0932d2c0020e7747b3658ce1ee5f19cfc094c67728457f49b05316bd0ab7", 0x67}, {&(0x7f00000006c0)="d723e6b7d90c1708171f3af879d9f9b15ea7a80788d09427b77af6ab34fa24548999a55790a011b8a7f86b2298661d745e4536560947b2e5e88d1cf135bb1ef8d1547a40baeb893b3b1184ac6ce71f4dbd331a013c87439db8bd79c1821832bb37cc08ab1d8cbba4544f8b3fd9c71ac4960f2ee7da3cd2467e8d4e682c4b2231a39a1aa9645de25bd0bd82bc59133b4e03d2a21d79ef396c72b82997355273c672622a1c8e7472b5d24ae541705c35d0e49fada2a8607fb6", 0xb8}, {&(0x7f0000000780)="8ccd21c7389279bbd4456582d6250e310fb3262b003fbcf1f4477e22cf23bd76423d0f4e721422940534a0895aebb1d5399dbc9a5f9a7966bdd6d09b7045e18e2497ac5f835c927a7aaf2654d967739cd2f1bafcddde25ebfd525362e9992679ca0c76e91308632e6fc69b3042aa45ca332e29af384fd90f858124b037b6450d3e9361bc0363bb909e48129a5b2cb5488a1af4a5", 0x94}, {&(0x7f0000000600)="d50eb6d86a8d1521cc36a2cde8ed4aeff2cd8997867ab4c2d8f4f2af73302f03f13a7c6e4e7ca38c20334c19ec34ff6942a6608b9fc89552f593d377d885a354a67db0e62c77b4e0aac38275a40f58c56893a1ad2dd3f7", 0x57}, {&(0x7f0000000840)}, {&(0x7f0000000880)="6cd7b0dba4ff0931aef089ab8aba327ce39b04c40451c2d7ad0cc1c2b264843593b3dd85fc1b08c9fcaf5daf69ba94c860e3b24a2494d921624eeed3e7a4c713049eff812a6cf2a9c62abcdf70fe38d11ecc6c19adefba4bc0c1d91d45325019ce3e389d07c57b2b0f4fa2c5", 0x6c}], 0x7}}, {{&(0x7f0000000980)={0x2, 0x4e22, @local}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000001a80)="59f48136d8906a880ef94586b659c817459dda4932e10a10dc1efdc9d715c398346c57622250cadbe4d61d91c3ee72e9c0ff84cbad7de1cb0eaf1acee181ac5019450f9c7f4795f3f67b9e1ebe3df4aa6d0dee1604fcc9d45b82db8e27f5740fafb89a698d4a7a35bf4cee13718855b2432a4ff16faada1e95616939216788398d17aaa1c2624373c6a51be54ae59170f118194c1ea338e05bf930bbae86fe7bc98551d5f712f3c9ec9e402408553b5b29eefd86b5", 0xb5}, {&(0x7f0000001b40)="87ea5afe639aba311a087cf5e3cb3286d0c313ce45931a7886093a188e8567c81b0f9edea87b1010fd50cd3409b6be7a0ec20e6f71defc5665ea66f989ab47f90de36c4752511e81b179e3a6a6031be80033229dc9da131bf79604d0a8edb3fe8d4399cfe0a10a9d51e25a75a8cd5b71ceb3ee98391df651bdcc19b6e57fe3445594fc716b2a610ebcb1ba81a88ba2cdc861027db87ba8261a25bcf8af87aac362bd17cf616982bfdd9b369d4f53d6d95adda68bc5de3b814e421a566df1060ad3075f886f9d3d9e3c5d1ff4af", 0xcd}, {&(0x7f0000001c40)="2c4c3ad3c73789556f30e5938e0d513640503da15ffea76a64e3c88d7c4da72a1ad8677e3752131faf169e3e0af67c36704d29e0ed9ea830eefd65d60b582ed44b37d08675187b65f59d7e21053c919a1a717040a23dc3b1799f6ba6856536426c1b19d08d9805bc9ab8834918a4bb827f6084e61d7e9fbe08c96e9c8d3d88cdf629eb364402afceea6c0dac068ab6650c950c43ff17c8e7039c5e17d546ec3529fa3643960b5eea0e501b2b93753a", 0xaf}, {&(0x7f0000001d00)="6d3a59faf61496ef1c328523b7814b1b0f2881bbcd27cb37587ee1a0978f72445bb8d35d31011b9c5c94891a0fb8bca843cd282981c75db7e5697f5963b2f857a67ea0897670eea6a43da737cdeae1f1992277e187fd9ec129cd729020105e471b1c557487a29a7ecc64da240148b1df6efcdf54a9157753facd8a462203adf5668f74ac61c2d7497f2b89852c3b825f609a684351ec5b3eeed580e576c435b471f2eefe51087c9f3e418348af57403557bb2633adb4c992eb8a4abe46", 0xbd}, {&(0x7f0000001dc0)="d6c8568b14cf41eb8e7a5b0c6ea820bf858d3b58d9c9ad06502475ba0b0fb751274fd0ff34cad76761f17838108729206352d71a904ff13eb4ec9d3c0f0845c7d8debea61b5b3adb8524e251ef49362d2ddf1856515bfffde9a6decc1dc564b763627aa03c7fa0afdefe82fc8998c295e12492e77929981f6c04823c199dfb5678246f32c7d3aab72c8d37dbcb3165e6f0df9b97da333c075d8abc8b7b", 0x9d}, {&(0x7f0000001e80)="62054dd9ef44af5842d258155ee97161c4d497fd9aa2c857777beb84e76405c8aed066611487b1aef14920601f7ce054802c6db02db005f2a0ec1d8f900043e1e8cf38a6e18d497b339d298295a310708738297753c1386233cd4fd57eefa77ed7b6bace9e1298922068d7f1e9606aa31b0e1a69abc3e5df299970d742dff54a9f722ce389c8c613dd5c7ca38f564788d89c684b6429675688662d09d32af9996105909acb09ef5ce43951d37e7c245e986676c463b614bd249ec89ed36ea9bb134a5db81559256e9976e3669a14ee50eea864296f27ebae5ce5883962", 0xdd}], 0x6}}, {{&(0x7f0000001f80)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000001fc0)="71429731990e30cd1cd524c5e3c002714feaefd32049da91ab7123593ae2ae740cc73e8e05e4c01a00bb7c07d72372f0a4d02dcc199832c8ffb53e24ec0095fb3ca40d4996d6fae829713e961771a3841317d487d221b5e3201b56aa2f4724ea7a71f1dd045fb1c0a47f4e7348a52e", 0x6f}, {&(0x7f0000002040)="ea2c8cdcacb11aee3f04c60df1501d30cf167ab60b63e41666925faaaef9f49656d13290ba7c2c830d650bb21e9d13c53e56e508b57dd0e406b4e85d42f367c50bb97ac79bb954e1c9a6970caedc611460505587393e4f959bdae72ef89765ba19fa26eef28a94a4a1a23780aa3646f42e2f484fa33681c26076920f31ee76516615a0bea798f4468e4c9fd41e99c18cb69122b0fbccaac0ba7ae2d47e5b78b70a700f58b54b2957b1aae9c611f2ba86171db2399f2bedab6f0cff18afcb39717fa2f07f85fd99a16b5b065920fb8867650ef1ac7fabf197d4ab296e3cae9838fb856d0609c1bcd3286b244e4c6fb679fec4666e", 0xf4}, {&(0x7f0000002140)="5c23b334ecd39f0ef94f54e25139a10453d79145a0ba8c", 0x17}, {&(0x7f0000002180)="af0123da4753e245b680b292d9b523f97de7e0181fea95c457dc800bcd76d4ead7fe9f40e82c3175ad522942ae9d57a726261dae960a195f395212e0d897783592f2a43fee7b8d43fc74e6e22dcc099237070f56d8", 0x55}], 0x4}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000002240)="e1f8d05e350941589d4e7984cb3ba857ed153b3ecea175332cfe47d63dd20eb2", 0x20}, {&(0x7f0000002280)="d93eb2080a0cc15b9d17b3cddef2c4ba261797b24ac6d5991d9fb434a8fdd79c15a2d6861c18013d15d548b164e56064422b6710f1b48513190983e27e49e027c26d4a54a9f4258450c7408f938391b7363ef02d084e28b78e0bed74ddaef12f6a94949dd32697e0980c2c27c09c59a64d1f0d410065023ab55d95e360df674c875439a36b395c815bafb4b7915e5c60d06f4733ecd9fc920731b716adcf7ec26c8f54e1c94290292cdcc880051ee54a5cbdf8b383600382dba5f57614bd", 0xbe}, {&(0x7f0000002340)="ab86d7dd5216598da7de815c72cd82a4c16f9f5559ddba920a0a6537ff5d9b1f0dee12723aeeb67a8766f1b814774ea291c6c3bd", 0x34}], 0x3, &(0x7f00000023c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x4, 0x81) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) 01:16:37 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x131}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 822.933017] Bearer rejected, not supported in standalone mode [ 823.054110] IPVS: ftp: loaded support on port[0] = 21 01:16:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) bind$rxrpc(r1, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev={0xac, 0x14, 0x14, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11}, {}, {0x8}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket(0x2000000000000021, 0x2, 0x10000000000002) socket$inet_icmp(0x2, 0x2, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) 01:16:37 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, 0x0) 01:16:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) bind$rxrpc(r1, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev={0xac, 0x14, 0x14, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11}, {}, {0x8}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) 01:16:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) bind$rxrpc(r1, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev={0xac, 0x14, 0x14, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11}, {}, {0x8}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) 01:16:37 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) bind$rxrpc(r0, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev={0xac, 0x14, 0x14, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11}, {}, {0x8}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}}}, 0xe8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) 01:16:37 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000080)={r3, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x6, 0x30e, 0x3, 0x9f, 0x80, 0x7, 0x7}, &(0x7f0000000040)=0x9c) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000200)=0x1, 0x4) write$tun(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000000006061ae6e00146c00fc020000000000000000000000000000ff0200"], 0x46) 01:16:37 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) bind$rxrpc(r0, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) [ 823.600877] ================================================================== [ 823.608435] BUG: KASAN: use-after-free in __pv_queued_spin_lock_slowpath+0x678/0x910 [ 823.616323] Write of size 1 at addr ffff888092c50c89 by task kworker/u4:5/22160 [ 823.623765] [ 823.625396] CPU: 0 PID: 22160 Comm: kworker/u4:5 Not tainted 4.14.195-syzkaller #0 [ 823.633094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 823.642483] Workqueue: tipc_rcv tipc_recv_work [ 823.647240] Call Trace: [ 823.649858] dump_stack+0x1b2/0x283 [ 823.653493] print_address_description.cold+0x54/0x1d3 [ 823.658824] kasan_report_error.cold+0x8a/0x194 [ 823.663496] ? __pv_queued_spin_lock_slowpath+0x678/0x910 [ 823.669037] __asan_report_store1_noabort+0x68/0x70 [ 823.674060] ? __pv_queued_spin_lock_slowpath+0x678/0x910 [ 823.674185] Bearer rejected, not supported in standalone mode [ 823.679598] __pv_queued_spin_lock_slowpath+0x678/0x910 [ 823.679618] ? tipc_subscrb_rcv_cb+0x4d4/0xa40 [ 823.679629] do_raw_spin_lock+0x178/0x200 [ 823.679640] tipc_subscrb_rcv_cb+0x4d4/0xa40 [ 823.679651] tipc_receive_from_sock+0x25c/0x450 [ 823.679660] ? trace_hardirqs_on+0x10/0x10 [ 823.679668] ? tipc_close_conn+0x200/0x200 [ 823.679675] ? lock_downgrade+0x740/0x740 [ 823.679693] tipc_recv_work+0x75/0xd0 [ 823.726000] process_one_work+0x793/0x14a0 [ 823.730252] ? work_busy+0x320/0x320 [ 823.733968] ? worker_thread+0x158/0xff0 [ 823.738057] ? _raw_spin_unlock_irq+0x24/0x80 [ 823.742558] worker_thread+0x5cc/0xff0 [ 823.746456] ? rescuer_thread+0xc80/0xc80 [ 823.750608] kthread+0x30d/0x420 [ 823.753977] ? kthread_create_on_node+0xd0/0xd0 [ 823.758675] ret_from_fork+0x24/0x30 [ 823.762396] [ 823.764040] Allocated by task 2957: [ 823.767669] kasan_kmalloc+0xeb/0x160 [ 823.771473] kmem_cache_alloc_trace+0x131/0x3d0 [ 823.776155] tipc_subscrb_connect_cb+0x40/0x150 [ 823.781009] tipc_accept_from_sock+0x25b/0x400 [ 823.785599] tipc_recv_work+0x75/0xd0 [ 823.789425] process_one_work+0x793/0x14a0 [ 823.793665] worker_thread+0x5cc/0xff0 [ 823.797554] kthread+0x30d/0x420 [ 823.800932] ret_from_fork+0x24/0x30 [ 823.804637] [ 823.806260] Freed by task 2957: [ 823.809540] kasan_slab_free+0xc3/0x1a0 [ 823.813531] kfree+0xc9/0x250 [ 823.816635] tipc_subscrb_put+0x22/0x30 [ 823.820605] tipc_close_conn+0x16a/0x200 [ 823.824666] tipc_send_work+0x41e/0x520 [ 823.828669] process_one_work+0x793/0x14a0 [ 823.832905] worker_thread+0x5cc/0xff0 [ 823.836803] kthread+0x30d/0x420 [ 823.840175] ret_from_fork+0x24/0x30 [ 823.843880] [ 823.845507] The buggy address belongs to the object at ffff888092c50c80 [ 823.845507] which belongs to the cache kmalloc-96 of size 96 [ 823.858019] The buggy address is located 9 bytes inside of [ 823.858019] 96-byte region [ffff888092c50c80, ffff888092c50ce0) [ 823.869636] The buggy address belongs to the page: [ 823.874589] page:ffffea00024b1400 count:1 mapcount:0 mapping:ffff888092c50000 index:0xffff888092c50800 [ 823.884061] flags: 0xfffe0000000100(slab) [ 823.888210] raw: 00fffe0000000100 ffff888092c50000 ffff888092c50800 000000010000001c [ 823.896104] raw: ffffea00026d4de0 ffffea0002906120 ffff88812fe524c0 0000000000000000 [ 823.904005] page dumped because: kasan: bad access detected [ 823.909732] [ 823.911353] Memory state around the buggy address: [ 823.916278] ffff888092c50b80: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 823.923636] ffff888092c50c00: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 823.931000] >ffff888092c50c80: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 823.938359] ^ [ 823.941988] ffff888092c50d00: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 823.949351] ffff888092c50d80: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 823.956712] ================================================================== [ 823.964095] Disabling lock debugging due to kernel taint [ 823.969612] Kernel panic - not syncing: panic_on_warn set ... [ 823.969612] [ 823.976979] CPU: 0 PID: 22160 Comm: kworker/u4:5 Tainted: G B 4.14.195-syzkaller #0 [ 823.985897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 823.995259] Workqueue: tipc_rcv tipc_recv_work [ 823.999868] Call Trace: [ 824.002455] dump_stack+0x1b2/0x283 [ 824.006184] panic+0x1f9/0x42d [ 824.009371] ? add_taint.cold+0x16/0x16 [ 824.013346] kasan_end_report+0x43/0x49 [ 824.017309] kasan_report_error.cold+0xa7/0x194 [ 824.021969] ? __pv_queued_spin_lock_slowpath+0x678/0x910 [ 824.027851] __asan_report_store1_noabort+0x68/0x70 [ 824.032863] ? __pv_queued_spin_lock_slowpath+0x678/0x910 [ 824.038394] __pv_queued_spin_lock_slowpath+0x678/0x910 [ 824.043749] ? tipc_subscrb_rcv_cb+0x4d4/0xa40 [ 824.048322] do_raw_spin_lock+0x178/0x200 [ 824.052474] tipc_subscrb_rcv_cb+0x4d4/0xa40 [ 824.056872] tipc_receive_from_sock+0x25c/0x450 [ 824.061533] ? trace_hardirqs_on+0x10/0x10 [ 824.065756] ? tipc_close_conn+0x200/0x200 [ 824.069994] ? lock_downgrade+0x740/0x740 [ 824.074138] tipc_recv_work+0x75/0xd0 [ 824.077932] process_one_work+0x793/0x14a0 [ 824.082171] ? work_busy+0x320/0x320 [ 824.085868] ? worker_thread+0x158/0xff0 [ 824.089916] ? _raw_spin_unlock_irq+0x24/0x80 [ 824.094426] worker_thread+0x5cc/0xff0 [ 824.098308] ? rescuer_thread+0xc80/0xc80 [ 824.102442] kthread+0x30d/0x420 [ 824.105793] ? kthread_create_on_node+0xd0/0xd0 [ 824.110485] ret_from_fork+0x24/0x30 [ 824.115260] Kernel Offset: disabled [ 824.119016] Rebooting in 86400 seconds..