)={0xf5ffffff, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) 14:59:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x3d, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) r1 = fcntl$dupfd(r0, 0x0, r0) write$tun(r1, &(0x7f0000000140)={@val, @void, @llc={@snap={0x0, 0x0, '\n', "a64c68"}}}, 0xc) 14:59:16 executing program 3: add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000180), 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, r1) 14:59:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000140)=""/209, 0xd1) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x20001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x400000019) 14:59:16 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x33, &(0x7f0000000140)=@routing, 0x2) 14:59:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)='-', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0x6) shutdown(r0, 0x1) 14:59:16 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000007540), &(0x7f00000075c0)=0x1) 14:59:16 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0xf5ffffff, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) 14:59:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x3d, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) r1 = fcntl$dupfd(r0, 0x0, r0) write$tun(r1, &(0x7f0000000140)={@val, @void, @llc={@snap={0x0, 0x0, '\n', "a64c68"}}}, 0xc) 14:59:16 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000001500)='./file0/file0\x00', 0x0) mount(&(0x7f0000000f00)='./file0/file0\x00', &(0x7f0000000f40)='./file0/file0\x00', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000f80)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x80000, &(0x7f0000000900)) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='overlay\x00', 0x1002, &(0x7f0000000380)) mount(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)='gfs2meta\x00', 0x80000, &(0x7f00000004c0)) 14:59:16 executing program 3: add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000180), 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, r1) 14:59:17 executing program 0: add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000180), 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, r1) 14:59:17 executing program 3: add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000180), 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, r1) 14:59:17 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000001500)='./file0/file0\x00', 0x0) mount(&(0x7f0000000f00)='./file0/file0\x00', &(0x7f0000000f40)='./file0/file0\x00', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000f80)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x80000, &(0x7f0000000900)) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='overlay\x00', 0x1002, &(0x7f0000000380)) mount(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)='gfs2meta\x00', 0x80000, &(0x7f00000004c0)) 14:59:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0xf5ffffff, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) 14:59:17 executing program 0: add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000180), 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, r1) 14:59:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x3d, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) r1 = fcntl$dupfd(r0, 0x0, r0) write$tun(r1, &(0x7f0000000140)={@val, @void, @llc={@snap={0x0, 0x0, '\n', "a64c68"}}}, 0xc) 14:59:17 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000007540), &(0x7f00000075c0)=0x1) 14:59:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x38, 0x20, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd}, @FRA_DST={0x8, 0x1, @dev={0xac, 0x14, 0x14}}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe}]}, 0x38}, 0x1}, 0x0) 14:59:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0xf5ffffff, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) 14:59:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000140)=""/209, 0xd1) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x20001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x400000019) 14:59:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') sendfile(r1, r2, &(0x7f0000000040), 0x1000000000043f) 14:59:17 executing program 3: add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000180), 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, r1) 14:59:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x38, 0x20, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd}, @FRA_DST={0x8, 0x1, @dev={0xac, 0x14, 0x14}}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe}]}, 0x38}, 0x1}, 0x0) 14:59:17 executing program 0: add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000180), 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, r1) 14:59:17 executing program 7: r0 = socket(0xa, 0x80002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = inotify_init() r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000002) fallocate(r2, 0x0, 0x0, 0xc) 14:59:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000a12000)={&(0x7f0000bacfe8)={0x18, 0x1, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x1}]}, 0x18}, 0x1}, 0x0) 14:59:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$sndseq(0xffffffffffffffff, &(0x7f0000000300)=[{0x81, 0x80000001, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e24, @multicast2=0xe0000002}], 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 14:59:18 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 14:59:18 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00007a1ff6)='net/unix\x00') sendfile(r0, r2, &(0x7f00004db000), 0xff) 14:59:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') sendfile(r1, r2, &(0x7f0000000040), 0x1000000000043f) 14:59:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x38, 0x20, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd}, @FRA_DST={0x8, 0x1, @dev={0xac, 0x14, 0x14}}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe}]}, 0x38}, 0x1}, 0x0) 14:59:18 executing program 7: r0 = socket(0xa, 0x80002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = inotify_init() r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000002) fallocate(r2, 0x0, 0x0, 0xc) 14:59:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000a12000)={&(0x7f0000bacfe8)={0x18, 0x1, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x1}]}, 0x18}, 0x1}, 0x0) [ 872.268662] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:59:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') sendfile(r1, r2, &(0x7f0000000040), 0x1000000000043f) 14:59:18 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00007a1ff6)='net/unix\x00') sendfile(r0, r2, &(0x7f00004db000), 0xff) 14:59:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000140)=""/209, 0xd1) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x20001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x400000019) 14:59:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$sndseq(0xffffffffffffffff, &(0x7f0000000300)=[{0x81, 0x80000001, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e24, @multicast2=0xe0000002}], 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 14:59:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x38, 0x20, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd}, @FRA_DST={0x8, 0x1, @dev={0xac, 0x14, 0x14}}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe}]}, 0x38}, 0x1}, 0x0) 14:59:18 executing program 7: r0 = socket(0xa, 0x80002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = inotify_init() r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000002) fallocate(r2, 0x0, 0x0, 0xc) 14:59:18 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 14:59:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') sendfile(r1, r2, &(0x7f0000000040), 0x1000000000043f) 14:59:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000a12000)={&(0x7f0000bacfe8)={0x18, 0x1, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x1}]}, 0x18}, 0x1}, 0x0) 14:59:18 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00007a1ff6)='net/unix\x00') sendfile(r0, r2, &(0x7f00004db000), 0xff) [ 873.004227] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:59:19 executing program 7: r0 = socket(0xa, 0x80002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = inotify_init() r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000002) fallocate(r2, 0x0, 0x0, 0xc) 14:59:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 14:59:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x6}}]}, 0x40}, 0x1}, 0x0) 14:59:19 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00007a1ff6)='net/unix\x00') sendfile(r0, r2, &(0x7f00004db000), 0xff) 14:59:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000a12000)={&(0x7f0000bacfe8)={0x18, 0x1, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x1}]}, 0x18}, 0x1}, 0x0) 14:59:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$sndseq(0xffffffffffffffff, &(0x7f0000000300)=[{0x81, 0x80000001, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e24, @multicast2=0xe0000002}], 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 873.256154] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:59:19 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x2f84) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_link_settings}) close(r1) close(0xffffffffffffffff) 14:59:19 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) [ 873.634460] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:59:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000140)=""/209, 0xd1) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x20001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x400000019) 14:59:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x30b) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x8}], 0x1c) 14:59:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x6}}]}, 0x40}, 0x1}, 0x0) 14:59:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000140), 0x10000) 14:59:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 14:59:19 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x2f84) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_link_settings}) close(r1) close(0xffffffffffffffff) 14:59:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$sndseq(0xffffffffffffffff, &(0x7f0000000300)=[{0x81, 0x80000001, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e24, @multicast2=0xe0000002}], 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 14:59:19 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 14:59:20 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000140)={0x1}) [ 874.030441] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:59:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)=ANY=[@ANYBLOB="240000000101010000000000ffffffff02000000040002000c0001000500020000000000"], 0x24}, 0x1}, 0x0) [ 874.076542] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:59:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 14:59:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x6}}]}, 0x40}, 0x1}, 0x0) 14:59:20 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000140)={0x1}) 14:59:20 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x2f84) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_link_settings}) close(r1) close(0xffffffffffffffff) 14:59:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000140), 0x10000) [ 874.325350] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:59:20 executing program 6: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="8d973b4e812a", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff80, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) 14:59:20 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x2f84) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_link_settings}) close(r1) close(0xffffffffffffffff) 14:59:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)=ANY=[@ANYBLOB="240000000101010000000000ffffffff02000000040002000c0001000500020000000000"], 0x24}, 0x1}, 0x0) 14:59:20 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000140)={0x1}) 14:59:20 executing program 6: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="8d973b4e812a", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff80, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) 14:59:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x60000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x54) 14:59:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x6}}]}, 0x40}, 0x1}, 0x0) 14:59:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000140), 0x10000) 14:59:20 executing program 2: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000007780)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)}}, {{&(0x7f0000006cc0)=@nfc={0x27}, 0x80, &(0x7f0000007080), 0x0, &(0x7f0000009d00)}}], 0x2, 0x4000054) [ 874.998539] IPVS: ftp: loaded support on port[0] = 21 14:59:21 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000140)={0x1}) 14:59:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)=ANY=[@ANYBLOB="240000000101010000000000ffffffff02000000040002000c0001000500020000000000"], 0x24}, 0x1}, 0x0) 14:59:21 executing program 6: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="8d973b4e812a", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff80, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) 14:59:21 executing program 2: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000007780)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)}}, {{&(0x7f0000006cc0)=@nfc={0x27}, 0x80, &(0x7f0000007080), 0x0, &(0x7f0000009d00)}}], 0x2, 0x4000054) 14:59:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000140), 0x10000) 14:59:21 executing program 7: r0 = socket$inet(0x2, 0x801, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_int(r0, 0x6, 0x12, &(0x7f0000000000), &(0x7f00000005c0)=0x10045) 14:59:21 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x8, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0x0) 14:59:21 executing program 6: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="8d973b4e812a", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff80, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) 14:59:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f0000000340)=@raw={"0500000002000200000000000000000018000000030300", 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, &(0x7f000002cfd0), {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3) 14:59:21 executing program 2: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000007780)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)}}, {{&(0x7f0000006cc0)=@nfc={0x27}, 0x80, &(0x7f0000007080), 0x0, &(0x7f0000009d00)}}], 0x2, 0x4000054) 14:59:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)=ANY=[@ANYBLOB="240000000101010000000000ffffffff02000000040002000c0001000500020000000000"], 0x24}, 0x1}, 0x0) [ 875.453318] IPVS: ftp: loaded support on port[0] = 21 14:59:21 executing program 6: r0 = socket$inet6(0xa, 0x100000003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x20000001, 0x2793, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 14:59:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x60000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x54) 14:59:21 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x8, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0x0) 14:59:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f0000000340)=@raw={"0500000002000200000000000000000018000000030300", 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, &(0x7f000002cfd0), {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3) 14:59:21 executing program 7: r0 = socket$inet(0x2, 0x801, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_int(r0, 0x6, 0x12, &(0x7f0000000000), &(0x7f00000005c0)=0x10045) 14:59:21 executing program 2: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000007780)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)}}, {{&(0x7f0000006cc0)=@nfc={0x27}, 0x80, &(0x7f0000007080), 0x0, &(0x7f0000009d00)}}], 0x2, 0x4000054) 14:59:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x60000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x54) 14:59:21 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x8, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0x0) 14:59:21 executing program 6: r0 = socket$inet6(0xa, 0x100000003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x20000001, 0x2793, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 14:59:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f0000000340)=@raw={"0500000002000200000000000000000018000000030300", 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, &(0x7f000002cfd0), {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3) [ 875.882719] IPVS: ftp: loaded support on port[0] = 21 14:59:21 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="cd3997030f00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff88, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x5, [], 0x1}, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}}}}}, 0x0) 14:59:21 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x8, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0x0) [ 875.937338] IPVS: ftp: loaded support on port[0] = 21 14:59:22 executing program 7: r0 = socket$inet(0x2, 0x801, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_int(r0, 0x6, 0x12, &(0x7f0000000000), &(0x7f00000005c0)=0x10045) 14:59:22 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x8, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0x0) 14:59:22 executing program 6: r0 = socket$inet6(0xa, 0x100000003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x20000001, 0x2793, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 14:59:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f0000000340)=@raw={"0500000002000200000000000000000018000000030300", 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, &(0x7f000002cfd0), {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3) 14:59:22 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x8, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0x0) 14:59:22 executing program 7: r0 = socket$inet(0x2, 0x801, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_int(r0, 0x6, 0x12, &(0x7f0000000000), &(0x7f00000005c0)=0x10045) 14:59:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x60000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x54) 14:59:22 executing program 6: r0 = socket$inet6(0xa, 0x100000003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x20000001, 0x2793, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 14:59:22 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x8, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0x0) 14:59:22 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="cd3997030f00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff88, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x5, [], 0x1}, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}}}}}, 0x0) 14:59:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x60000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x54) 14:59:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") personality(0xfffffffffffffffd) uname(&(0x7f0000000340)=""/176) 14:59:22 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c45ff7)='/dev/dsp\x00', 0x80002, 0x0) write$eventfd(r0, &(0x7f0000b4dff8), 0xffa5) close(r0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x15) [ 876.557340] IPVS: ftp: loaded support on port[0] = 21 14:59:22 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="cd3997030f00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff88, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x5, [], 0x1}, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}}}}}, 0x0) 14:59:22 executing program 6: socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') readv(r4, &(0x7f0000001680)=[{&(0x7f0000000500)=""/212, 0xd4}, {&(0x7f0000000700)=""/193, 0xc1}, {&(0x7f0000001480)=""/96, 0x60}, {&(0x7f0000001500)=""/135, 0xfffffd76}], 0x4) 14:59:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") personality(0xfffffffffffffffd) uname(&(0x7f0000000340)=""/176) 14:59:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") inotify_init1(0x0) 14:59:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) shutdown(r1, 0x2) [ 876.726936] IPVS: ftp: loaded support on port[0] = 21 14:59:22 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="cd3997030f00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff88, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x5, [], 0x1}, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}}}}}, 0x0) 14:59:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") personality(0xfffffffffffffffd) uname(&(0x7f0000000340)=""/176) 14:59:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') setns(r4, 0x0) clone(0x1f000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000580)) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 14:59:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x60000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x54) 14:59:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000d40)=0x0) close(r1) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140), 0x700000000000}]) 14:59:23 executing program 6: socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') readv(r4, &(0x7f0000001680)=[{&(0x7f0000000500)=""/212, 0xd4}, {&(0x7f0000000700)=""/193, 0xc1}, {&(0x7f0000001480)=""/96, 0x60}, {&(0x7f0000001500)=""/135, 0xfffffd76}], 0x4) [ 877.170806] IPVS: ftp: loaded support on port[0] = 21 14:59:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e0a], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, &(0x7f0000000100)) 14:59:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") personality(0xfffffffffffffffd) uname(&(0x7f0000000340)=""/176) 14:59:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x60000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x54) [ 877.360621] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:000a:0000:00bb with DS=0x5 14:59:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000d40)=0x0) close(r1) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140), 0x700000000000}]) [ 877.405125] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:000a:0000:00bb with DS=0x5 14:59:23 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c45ff7)='/dev/dsp\x00', 0x80002, 0x0) write$eventfd(r0, &(0x7f0000b4dff8), 0xffa5) close(r0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x15) 14:59:23 executing program 6: socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') readv(r4, &(0x7f0000001680)=[{&(0x7f0000000500)=""/212, 0xd4}, {&(0x7f0000000700)=""/193, 0xc1}, {&(0x7f0000001480)=""/96, 0x60}, {&(0x7f0000001500)=""/135, 0xfffffd76}], 0x4) 14:59:23 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x3, 0x9) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x40000000007fd, 0x4) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000)={0x2}, 0x10) recvmmsg(r1, &(0x7f0000002840)=[{{&(0x7f0000002600)=@in6={0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000002740)=""/223, 0xdf}}], 0x1, 0x0, &(0x7f00000028c0)={0x77359400}) [ 877.610407] IPVS: ftp: loaded support on port[0] = 21 14:59:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e0a], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, &(0x7f0000000100)) 14:59:23 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c45ff7)='/dev/dsp\x00', 0x80002, 0x0) write$eventfd(r0, &(0x7f0000b4dff8), 0xffa5) close(r0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x15) 14:59:23 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x3, 0x9) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x40000000007fd, 0x4) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000)={0x2}, 0x10) recvmmsg(r1, &(0x7f0000002840)=[{{&(0x7f0000002600)=@in6={0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000002740)=""/223, 0xdf}}], 0x1, 0x0, &(0x7f00000028c0)={0x77359400}) 14:59:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000d40)=0x0) close(r1) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140), 0x700000000000}]) [ 877.807595] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:000a:0000:00bb with DS=0x5 14:59:23 executing program 6: socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') readv(r4, &(0x7f0000001680)=[{&(0x7f0000000500)=""/212, 0xd4}, {&(0x7f0000000700)=""/193, 0xc1}, {&(0x7f0000001480)=""/96, 0x60}, {&(0x7f0000001500)=""/135, 0xfffffd76}], 0x4) 14:59:24 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') setns(r4, 0x0) clone(0x1f000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000580)) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 14:59:24 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x3, 0x9) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x40000000007fd, 0x4) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000)={0x2}, 0x10) recvmmsg(r1, &(0x7f0000002840)=[{{&(0x7f0000002600)=@in6={0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000002740)=""/223, 0xdf}}], 0x1, 0x0, &(0x7f00000028c0)={0x77359400}) 14:59:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e0a], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, &(0x7f0000000100)) 14:59:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000d40)=0x0) close(r1) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140), 0x700000000000}]) [ 878.191945] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:000a:0000:00bb with DS=0x5 14:59:24 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x3, 0x9) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x40000000007fd, 0x4) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000)={0x2}, 0x10) recvmmsg(r1, &(0x7f0000002840)=[{{&(0x7f0000002600)=@in6={0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000002740)=""/223, 0xdf}}], 0x1, 0x0, &(0x7f00000028c0)={0x77359400}) 14:59:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') setns(r4, 0x0) clone(0x1f000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000580)) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 14:59:24 executing program 6: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x3, 0x9) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x40000000007fd, 0x4) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000)={0x2}, 0x10) recvmmsg(r1, &(0x7f0000002840)=[{{&(0x7f0000002600)=@in6={0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000002740)=""/223, 0xdf}}], 0x1, 0x0, &(0x7f00000028c0)={0x77359400}) 14:59:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e0a], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, &(0x7f0000000100)) [ 878.491253] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:000a:0000:00bb with DS=0x5 14:59:24 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c45ff7)='/dev/dsp\x00', 0x80002, 0x0) write$eventfd(r0, &(0x7f0000b4dff8), 0xffa5) close(r0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x15) 14:59:24 executing program 6: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x3, 0x9) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x40000000007fd, 0x4) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000)={0x2}, 0x10) recvmmsg(r1, &(0x7f0000002840)=[{{&(0x7f0000002600)=@in6={0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000002740)=""/223, 0xdf}}], 0x1, 0x0, &(0x7f00000028c0)={0x77359400}) 14:59:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a8b878dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e769fd1d57d1b83e77d656f") fchown(r1, 0x0, 0x0) 14:59:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timerfd_create(0x8, 0x0) 14:59:24 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c45ff7)='/dev/dsp\x00', 0x80002, 0x0) write$eventfd(r0, &(0x7f0000b4dff8), 0xffa5) close(r0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x15) 14:59:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000240)=@setlink={0x28, 0x13, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}]}, 0x28}, 0x1}, 0x0) 14:59:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:59:24 executing program 6: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x3, 0x9) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x40000000007fd, 0x4) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000)={0x2}, 0x10) recvmmsg(r1, &(0x7f0000002840)=[{{&(0x7f0000002600)=@in6={0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000002740)=""/223, 0xdf}}], 0x1, 0x0, &(0x7f00000028c0)={0x77359400}) 14:59:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timerfd_create(0x8, 0x0) 14:59:25 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') setns(r4, 0x0) clone(0x1f000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000580)) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 14:59:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000240)=@setlink={0x28, 0x13, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}]}, 0x28}, 0x1}, 0x0) 14:59:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:59:25 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x0) 14:59:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') setns(r4, 0x0) clone(0x1f000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000580)) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 14:59:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000240)=@setlink={0x28, 0x13, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}]}, 0x28}, 0x1}, 0x0) 14:59:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timerfd_create(0x8, 0x0) 14:59:25 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c45ff7)='/dev/dsp\x00', 0x80002, 0x0) write$eventfd(r0, &(0x7f0000b4dff8), 0xffa5) close(r0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x15) 14:59:25 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x0) 14:59:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:59:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000240)=@setlink={0x28, 0x13, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}]}, 0x28}, 0x1}, 0x0) 14:59:25 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c45ff7)='/dev/dsp\x00', 0x80002, 0x0) write$eventfd(r0, &(0x7f0000b4dff8), 0xffa5) close(r0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x15) 14:59:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timerfd_create(0x8, 0x0) 14:59:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:59:25 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x0) 14:59:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa}}, 0x1c}, 0x1}, 0x0) 14:59:26 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') setns(r4, 0x0) clone(0x1f000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000580)) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 14:59:26 executing program 0: unshare(0x2000400) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="d7"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000000)=""/206, &(0x7f0000000140)=0xce) 14:59:26 executing program 1: r0 = socket$inet(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003700)=[{{&(0x7f0000003280)=@pptp, 0x80, &(0x7f00000034c0), 0x0, &(0x7f0000003500)=""/89, 0x59}}, {{&(0x7f0000003580)=@hci, 0x80, &(0x7f00000036c0)}}], 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101eee6cd7986c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 14:59:26 executing program 2: socketpair(0x18, 0x0, 0x1, &(0x7f0000000640)) 14:59:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') setns(r4, 0x0) clone(0x1f000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000580)) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 14:59:26 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x0) 14:59:26 executing program 2: socketpair(0x18, 0x0, 0x1, &(0x7f0000000640)) 14:59:26 executing program 0: unshare(0x2000400) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="d7"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000000)=""/206, &(0x7f0000000140)=0xce) 14:59:26 executing program 2: socketpair(0x18, 0x0, 0x1, &(0x7f0000000640)) 14:59:26 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) 14:59:26 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x2}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x1}) 14:59:26 executing program 2: socketpair(0x18, 0x0, 0x1, &(0x7f0000000640)) 14:59:26 executing program 0: unshare(0x2000400) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="d7"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000000)=""/206, &(0x7f0000000140)=0xce) 14:59:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@empty, r1}, 0x14) 14:59:26 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x2}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x1}) 14:59:26 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x2}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x1}) [ 880.833939] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. [ 880.861232] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 14:59:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@empty, r1}, 0x14) 14:59:26 executing program 0: unshare(0x2000400) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="d7"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000000)=""/206, &(0x7f0000000140)=0xce) 14:59:27 executing program 1: r0 = socket$inet(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003700)=[{{&(0x7f0000003280)=@pptp, 0x80, &(0x7f00000034c0), 0x0, &(0x7f0000003500)=""/89, 0x59}}, {{&(0x7f0000003580)=@hci, 0x80, &(0x7f00000036c0)}}], 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101eee6cd7986c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 14:59:27 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x2}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x1}) 14:59:27 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x2}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x1}) 14:59:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) timer_create(0x2, &(0x7f00000002c0)={0x0, 0x2a, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000200)}}, &(0x7f0000001340)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000300)) 14:59:27 executing program 0: r0 = socket$inet(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003700)=[{{&(0x7f0000003280)=@pptp, 0x80, &(0x7f00000034c0), 0x0, &(0x7f0000003500)=""/89, 0x59}}, {{&(0x7f0000003580)=@hci, 0x80, &(0x7f00000036c0)}}], 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101eee6cd7986c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 14:59:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@empty, r1}, 0x14) 14:59:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=@gettaction={0x20, 0x32, 0x329, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}]}, 0x20}, 0x1}, 0x0) 14:59:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) 14:59:27 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x2}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x1}) 14:59:27 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x2}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x1}) 14:59:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=@gettaction={0x20, 0x32, 0x329, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}]}, 0x20}, 0x1}, 0x0) 14:59:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@empty, r1}, 0x14) 14:59:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) timer_create(0x2, &(0x7f00000002c0)={0x0, 0x2a, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000200)}}, &(0x7f0000001340)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000300)) 14:59:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) 14:59:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=@gettaction={0x20, 0x32, 0x329, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}]}, 0x20}, 0x1}, 0x0) 14:59:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) timer_create(0x2, &(0x7f00000002c0)={0x0, 0x2a, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000200)}}, &(0x7f0000001340)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000300)) [ 881.890732] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 14:59:28 executing program 1: r0 = socket$inet(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003700)=[{{&(0x7f0000003280)=@pptp, 0x80, &(0x7f00000034c0), 0x0, &(0x7f0000003500)=""/89, 0x59}}, {{&(0x7f0000003580)=@hci, 0x80, &(0x7f00000036c0)}}], 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101eee6cd7986c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 14:59:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0xfffffdd7, &(0x7f0000000540)=[{&(0x7f0000000140)=""/78, 0x4e}], 0x1, &(0x7f0000000040)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f0000001f80)={0x77359400}) write$eventfd(r1, &(0x7f0000000080)=0x1, 0x8) sendmmsg$unix(r0, &(0x7f0000000340), 0x492492492492a59, 0x0) 14:59:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) timer_create(0x2, &(0x7f00000002c0)={0x0, 0x2a, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000200)}}, &(0x7f0000001340)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000300)) 14:59:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) timer_create(0x2, &(0x7f00000002c0)={0x0, 0x2a, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000200)}}, &(0x7f0000001340)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000300)) [ 882.049117] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. 14:59:28 executing program 0: r0 = socket$inet(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003700)=[{{&(0x7f0000003280)=@pptp, 0x80, &(0x7f00000034c0), 0x0, &(0x7f0000003500)=""/89, 0x59}}, {{&(0x7f0000003580)=@hci, 0x80, &(0x7f00000036c0)}}], 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101eee6cd7986c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 14:59:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=@gettaction={0x20, 0x32, 0x329, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}]}, 0x20}, 0x1}, 0x0) 14:59:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) timer_create(0x2, &(0x7f00000002c0)={0x0, 0x2a, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000200)}}, &(0x7f0000001340)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000300)) 14:59:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) 14:59:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) timer_create(0x2, &(0x7f00000002c0)={0x0, 0x2a, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000200)}}, &(0x7f0000001340)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000300)) 14:59:28 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000239ff6)='/dev/cuse\x00', 0x2, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00006c8f31)=""/207, 0xcf}], 0x1) io_setup(0x800000000ca, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)}]) write$fuse(r0, &(0x7f0000efff6a)=ANY=[@ANYBLOB="5a000000000000000100000000000000070000000046b23250f0f6065d86a61bf2b3b3bbb98251dc96a2b12578ee5f951cce67ed8f92384fa9fededdbf7b3a8d3b874662bb74e794b2e847ed46cd2e01d56f241542997458a321"], 0x5a) 14:59:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x93e, 0xf0fffffffffffe}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) [ 882.669256] bridge_slave_0: FDB only supports static addresses 14:59:28 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:59:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) poll(&(0x7f00000002c0)=[{r1}, {}, {r2}, {r2}], 0x4, 0x40) 14:59:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) 14:59:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0xfffffdd7, &(0x7f0000000540)=[{&(0x7f0000000140)=""/78, 0x4e}], 0x1, &(0x7f0000000040)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f0000001f80)={0x77359400}) write$eventfd(r1, &(0x7f0000000080)=0x1, 0x8) sendmmsg$unix(r0, &(0x7f0000000340), 0x492492492492a59, 0x0) [ 882.879971] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 14:59:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) poll(&(0x7f00000002c0)=[{r1}, {}, {r2}, {r2}], 0x4, 0x40) 14:59:28 executing program 1: r0 = socket$inet(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003700)=[{{&(0x7f0000003280)=@pptp, 0x80, &(0x7f00000034c0), 0x0, &(0x7f0000003500)=""/89, 0x59}}, {{&(0x7f0000003580)=@hci, 0x80, &(0x7f00000036c0)}}], 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101eee6cd7986c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 14:59:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) poll(&(0x7f00000002c0)=[{r1}, {}, {r2}, {r2}], 0x4, 0x40) [ 883.032425] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. 14:59:29 executing program 0: r0 = socket$inet(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003700)=[{{&(0x7f0000003280)=@pptp, 0x80, &(0x7f00000034c0), 0x0, &(0x7f0000003500)=""/89, 0x59}}, {{&(0x7f0000003580)=@hci, 0x80, &(0x7f00000036c0)}}], 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101eee6cd7986c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 14:59:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) poll(&(0x7f00000002c0)=[{r1}, {}, {r2}, {r2}], 0x4, 0x40) 14:59:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) read(r0, &(0x7f00000010c0)=""/4096, 0x1000) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) [ 883.556334] CUSE: info not properly terminated [ 883.574339] CUSE: info not properly terminated 14:59:29 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) 14:59:29 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000239ff6)='/dev/cuse\x00', 0x2, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00006c8f31)=""/207, 0xcf}], 0x1) io_setup(0x800000000ca, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)}]) write$fuse(r0, &(0x7f0000efff6a)=ANY=[@ANYBLOB="5a000000000000000100000000000000070000000046b23250f0f6065d86a61bf2b3b3bbb98251dc96a2b12578ee5f951cce67ed8f92384fa9fededdbf7b3a8d3b874662bb74e794b2e847ed46cd2e01d56f241542997458a321"], 0x5a) [ 883.824889] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 14:59:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) 14:59:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0xfffffdd7, &(0x7f0000000540)=[{&(0x7f0000000140)=""/78, 0x4e}], 0x1, &(0x7f0000000040)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f0000001f80)={0x77359400}) write$eventfd(r1, &(0x7f0000000080)=0x1, 0x8) sendmmsg$unix(r0, &(0x7f0000000340), 0x492492492492a59, 0x0) 14:59:29 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000239ff6)='/dev/cuse\x00', 0x2, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00006c8f31)=""/207, 0xcf}], 0x1) io_setup(0x800000000ca, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)}]) write$fuse(r0, &(0x7f0000efff6a)=ANY=[@ANYBLOB="5a000000000000000100000000000000070000000046b23250f0f6065d86a61bf2b3b3bbb98251dc96a2b12578ee5f951cce67ed8f92384fa9fededdbf7b3a8d3b874662bb74e794b2e847ed46cd2e01d56f241542997458a321"], 0x5a) [ 883.960146] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. 14:59:30 executing program 0: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)) [ 884.690788] CUSE: info not properly terminated [ 884.842725] CUSE: info not properly terminated 14:59:39 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) read(r0, &(0x7f00000010c0)=""/4096, 0x1000) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:59:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) read(r0, &(0x7f00000010c0)=""/4096, 0x1000) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:59:39 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000239ff6)='/dev/cuse\x00', 0x2, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00006c8f31)=""/207, 0xcf}], 0x1) io_setup(0x800000000ca, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)}]) write$fuse(r0, &(0x7f0000efff6a)=ANY=[@ANYBLOB="5a000000000000000100000000000000070000000046b23250f0f6065d86a61bf2b3b3bbb98251dc96a2b12578ee5f951cce67ed8f92384fa9fededdbf7b3a8d3b874662bb74e794b2e847ed46cd2e01d56f241542997458a321"], 0x5a) 14:59:39 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000239ff6)='/dev/cuse\x00', 0x2, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00006c8f31)=""/207, 0xcf}], 0x1) io_setup(0x800000000ca, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)}]) write$fuse(r0, &(0x7f0000efff6a)=ANY=[@ANYBLOB="5a000000000000000100000000000000070000000046b23250f0f6065d86a61bf2b3b3bbb98251dc96a2b12578ee5f951cce67ed8f92384fa9fededdbf7b3a8d3b874662bb74e794b2e847ed46cd2e01d56f241542997458a321"], 0x5a) 14:59:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0xfffffdd7, &(0x7f0000000540)=[{&(0x7f0000000140)=""/78, 0x4e}], 0x1, &(0x7f0000000040)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f0000001f80)={0x77359400}) write$eventfd(r1, &(0x7f0000000080)=0x1, 0x8) sendmmsg$unix(r0, &(0x7f0000000340), 0x492492492492a59, 0x0) 14:59:39 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r4, 0x1, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000ca0000)={0x2001}) timerfd_settime(r4, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 14:59:39 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='gfs2\x00', 0x24000, &(0x7f0000000780)) 14:59:39 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:59:40 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r4, 0x1, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000ca0000)={0x2001}) timerfd_settime(r4, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 14:59:40 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='gfs2\x00', 0x24000, &(0x7f0000000780)) 14:59:40 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r4, 0x1, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000ca0000)={0x2001}) timerfd_settime(r4, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 14:59:40 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r4, 0x1, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000ca0000)={0x2001}) timerfd_settime(r4, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 14:59:41 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) read(r0, &(0x7f00000010c0)=""/4096, 0x1000) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:59:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='gfs2\x00', 0x24000, &(0x7f0000000780)) 14:59:41 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r4, 0x1, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000ca0000)={0x2001}) timerfd_settime(r4, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 14:59:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='gfs2\x00', 0x24000, &(0x7f0000000780)) 14:59:41 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r4, 0x1, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000ca0000)={0x2001}) timerfd_settime(r4, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) [ 895.415805] CUSE: info not properly terminated [ 895.425110] CUSE: info not properly terminated 14:59:41 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r4, 0x1, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000ca0000)={0x2001}) timerfd_settime(r4, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 14:59:41 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r4, 0x1, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000ca0000)={0x2001}) timerfd_settime(r4, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 14:59:41 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r4, 0x1, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000ca0000)={0x2001}) timerfd_settime(r4, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 14:59:41 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000239ff6)='/dev/cuse\x00', 0x2, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00006c8f31)=""/207, 0xcf}], 0x1) io_setup(0x800000000ca, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)}]) write$fuse(r0, &(0x7f0000efff6a)=ANY=[@ANYBLOB="5a000000000000000100000000000000070000000046b23250f0f6065d86a61bf2b3b3bbb98251dc96a2b12578ee5f951cce67ed8f92384fa9fededdbf7b3a8d3b874662bb74e794b2e847ed46cd2e01d56f241542997458a321"], 0x5a) 14:59:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) read(r0, &(0x7f00000010c0)=""/4096, 0x1000) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:59:41 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000239ff6)='/dev/cuse\x00', 0x2, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00006c8f31)=""/207, 0xcf}], 0x1) io_setup(0x800000000ca, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)}]) write$fuse(r0, &(0x7f0000efff6a)=ANY=[@ANYBLOB="5a000000000000000100000000000000070000000046b23250f0f6065d86a61bf2b3b3bbb98251dc96a2b12578ee5f951cce67ed8f92384fa9fededdbf7b3a8d3b874662bb74e794b2e847ed46cd2e01d56f241542997458a321"], 0x5a) [ 896.366693] CUSE: info not properly terminated [ 896.381408] CUSE: info not properly terminated 14:59:44 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:59:44 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r4, 0x1, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000ca0000)={0x2001}) timerfd_settime(r4, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 14:59:44 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) read(r0, &(0x7f00000010c0)=""/4096, 0x1000) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:59:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:59:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000200)='::,ile:\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 14:59:44 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r4, 0x1, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000ca0000)={0x2001}) timerfd_settime(r4, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 14:59:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") unshare(0x24020400) pread64(r0, &(0x7f0000000140)=""/80, 0x50, 0x0) 14:59:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) read(r0, &(0x7f00000010c0)=""/4096, 0x1000) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) [ 898.317424] libceph: parse_ips bad ip '::,ile' 14:59:44 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r4, 0x1, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000ca0000)={0x2001}) timerfd_settime(r4, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 14:59:44 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r4, 0x1, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000ca0000)={0x2001}) timerfd_settime(r4, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 14:59:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000200)='::,ile:\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 14:59:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") unshare(0x24020400) pread64(r0, &(0x7f0000000140)=""/80, 0x50, 0x0) [ 898.563919] libceph: parse_ips bad ip '::,ile' 14:59:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000ac0)={&(0x7f0000000040)={0x10, 0x900}, 0xc, &(0x7f0000000a80)={&(0x7f0000000000)=@ipv6_newroute={0x24, 0x18, 0x311, 0x0, 0x0, {0xa}, [@RTA_OIF={0x8, 0x4002}]}, 0x24}, 0x1}, 0x0) 14:59:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 14:59:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:59:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000200)='::,ile:\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 898.705109] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 898.814066] libceph: parse_ips bad ip '::,ile' 14:59:44 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 14:59:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000ac0)={&(0x7f0000000040)={0x10, 0x900}, 0xc, &(0x7f0000000a80)={&(0x7f0000000000)=@ipv6_newroute={0x24, 0x18, 0x311, 0x0, 0x0, {0xa}, [@RTA_OIF={0x8, 0x4002}]}, 0x24}, 0x1}, 0x0) 14:59:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x8bb) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 14:59:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000000180)=[{&(0x7f00000001c0)="5500000018007f5300fe01b2a4a280930a60000000a84302910000003900090035000c00020000000d000500000000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 14:59:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") unshare(0x24020400) pread64(r0, &(0x7f0000000140)=""/80, 0x50, 0x0) 14:59:45 executing program 6: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 14:59:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000ac0)={&(0x7f0000000040)={0x10, 0x900}, 0xc, &(0x7f0000000a80)={&(0x7f0000000000)=@ipv6_newroute={0x24, 0x18, 0x311, 0x0, 0x0, {0xa}, [@RTA_OIF={0x8, 0x4002}]}, 0x24}, 0x1}, 0x0) 14:59:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000200)='::,ile:\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 14:59:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000040)='./file0\x00', 0x2) [ 899.307227] IPv6: NLM_F_REPLACE set, but no existing node found! [ 899.343819] libceph: parse_ips bad ip '::,ile' 14:59:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000ac0)={&(0x7f0000000040)={0x10, 0x900}, 0xc, &(0x7f0000000a80)={&(0x7f0000000000)=@ipv6_newroute={0x24, 0x18, 0x311, 0x0, 0x0, {0xa}, [@RTA_OIF={0x8, 0x4002}]}, 0x24}, 0x1}, 0x0) 14:59:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000000180)=[{&(0x7f00000001c0)="5500000018007f5300fe01b2a4a280930a60000000a84302910000003900090035000c00020000000d000500000000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 14:59:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c068325a00000000000000000000"], 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @broadcast=0xffffffff}}}, 0x108) 14:59:45 executing program 6: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 14:59:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") unshare(0x24020400) pread64(r0, &(0x7f0000000140)=""/80, 0x50, 0x0) 14:59:45 executing program 7: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130002000300000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) [ 899.598841] IPv6: NLM_F_REPLACE set, but no existing node found! 14:59:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0xfffffffffffffffe, 0x0, 0x0, 0x8, 0x4924924924926de}) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) 14:59:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000000180)=[{&(0x7f00000001c0)="5500000018007f5300fe01b2a4a280930a60000000a84302910000003900090035000c00020000000d000500000000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 14:59:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c068325a00000000000000000000"], 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @broadcast=0xffffffff}}}, 0x108) [ 899.783629] netlink: 'syz-executor7': attribute type 2 has an invalid length. [ 899.841837] IPv6: NLM_F_REPLACE set, but no existing node found! 14:59:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x8bb) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 14:59:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c068325a00000000000000000000"], 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @broadcast=0xffffffff}}}, 0x108) 14:59:46 executing program 6: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 14:59:46 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000595ff8)=0x3) 14:59:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0xfffffffffffffffe, 0x0, 0x0, 0x8, 0x4924924924926de}) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) 14:59:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000000180)=[{&(0x7f00000001c0)="5500000018007f5300fe01b2a4a280930a60000000a84302910000003900090035000c00020000000d000500000000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 14:59:46 executing program 7: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130002000300000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 14:59:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c068325a00000000000000000000"], 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @broadcast=0xffffffff}}}, 0x108) [ 900.264446] IPv6: NLM_F_REPLACE set, but no existing node found! 14:59:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0xfffffffffffffffe, 0x0, 0x0, 0x8, 0x4924924924926de}) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) [ 900.356311] netlink: 'syz-executor7': attribute type 2 has an invalid length. 14:59:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c068325a00000000000000000000"], 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @broadcast=0xffffffff}}}, 0x108) 14:59:46 executing program 2: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000000), 0x0, 0x0) 14:59:46 executing program 7: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130002000300000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 14:59:46 executing program 6: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 14:59:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c068325a00000000000000000000"], 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @broadcast=0xffffffff}}}, 0x108) 14:59:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0xfffffffffffffffe, 0x0, 0x0, 0x8, 0x4924924924926de}) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) 14:59:46 executing program 2: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000000), 0x0, 0x0) [ 900.657564] netlink: 'syz-executor7': attribute type 2 has an invalid length. 14:59:47 executing program 7: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130002000300000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 14:59:47 executing program 2: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000000), 0x0, 0x0) 14:59:47 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0xfe55}, 0x1}, 0x0) 14:59:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x3e) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f00000000c0)=0x207fffffff, 0x7) 14:59:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x8bb) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 14:59:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c068325a00000000000000000000"], 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @broadcast=0xffffffff}}}, 0x108) 14:59:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000d1df52)=""/174) 14:59:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2103) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000240)=@req={0x7, 0x3f, 0x3f, 0x400}, 0x10) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r2, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r2, &(0x7f0000000500)=""/236, 0xec, 0x0, 0x0, 0x0) 14:59:47 executing program 2: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000000), 0x0, 0x0) [ 901.358939] netlink: 'syz-executor7': attribute type 2 has an invalid length. 14:59:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2103) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000240)=@req={0x7, 0x3f, 0x3f, 0x400}, 0x10) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r2, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r2, &(0x7f0000000500)=""/236, 0xec, 0x0, 0x0, 0x0) 14:59:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000d1df52)=""/174) 14:59:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2103) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000240)=@req={0x7, 0x3f, 0x3f, 0x400}, 0x10) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r2, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r2, &(0x7f0000000500)=""/236, 0xec, 0x0, 0x0, 0x0) 14:59:47 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) 14:59:47 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001680)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="bc", 0x1) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005200)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000036c0)="c6b64e03f4b5870e334f0bee3b2cced561ec79bdd8c76fafff1a4d08fec8b36d", 0x20}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 14:59:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2103) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000240)=@req={0x7, 0x3f, 0x3f, 0x400}, 0x10) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r2, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r2, &(0x7f0000000500)=""/236, 0xec, 0x0, 0x0, 0x0) 14:59:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1}, 0xc) 14:59:47 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0xfe55}, 0x1}, 0x0) 14:59:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x8bb) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 14:59:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1}, 0xc) 14:59:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2103) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000240)=@req={0x7, 0x3f, 0x3f, 0x400}, 0x10) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r2, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r2, &(0x7f0000000500)=""/236, 0xec, 0x0, 0x0, 0x0) 14:59:48 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0xfe55}, 0x1}, 0x0) 14:59:48 executing program 7: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x934, &(0x7f00000002c0)) 14:59:48 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) 14:59:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000d1df52)=""/174) 14:59:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2103) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000240)=@req={0x7, 0x3f, 0x3f, 0x400}, 0x10) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r2, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r2, &(0x7f0000000500)=""/236, 0xec, 0x0, 0x0, 0x0) 14:59:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000d1df52)=""/174) 14:59:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1}, 0xc) 14:59:48 executing program 3: alarm(0x1) alarm(0x0) 14:59:48 executing program 7: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x934, &(0x7f00000002c0)) 14:59:48 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0xfe55}, 0x1}, 0x0) 14:59:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2103) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000240)=@req={0x7, 0x3f, 0x3f, 0x400}, 0x10) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r2, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r2, &(0x7f0000000500)=""/236, 0xec, 0x0, 0x0, 0x0) 14:59:48 executing program 3: alarm(0x1) alarm(0x0) 14:59:48 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) 14:59:49 executing program 7: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x934, &(0x7f00000002c0)) 14:59:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1}, 0xc) 14:59:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2000000000002, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) bind$inet6(r1, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000000440)="737a7ecf338c695e256d0893ea53f42c26584d2e8db7cd3d0e376782c8b174badb0d75deacfb264b0949c5de3f7adc6024329089a6786ef908c6ffbcbca44fdd9ac2a7e9b7", 0x45, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000280)=""/213, 0x45, 0x0, &(0x7f0000000100)={0xa}, 0x701000) 14:59:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x20}}, 0x14) 14:59:49 executing program 3: alarm(0x1) alarm(0x0) 14:59:49 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) 14:59:49 executing program 6: unshare(0x2000400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000240), 0x8) 14:59:49 executing program 4: unshare(0x24020400) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040), 0x4) 14:59:49 executing program 3: alarm(0x1) alarm(0x0) 14:59:49 executing program 6: unshare(0x2000400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000240), 0x8) 14:59:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x20}}, 0x14) 14:59:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0x170, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000080)=0x8001, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0xc, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 14:59:49 executing program 7: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x934, &(0x7f00000002c0)) 14:59:49 executing program 0: clone(0x200, &(0x7f0000000100), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000200)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') read$eventfd(r0, &(0x7f0000000200), 0x8) read$eventfd(r0, &(0x7f0000000240), 0x8) open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) 14:59:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f00000000c0), 0x2f) 14:59:49 executing program 4: unshare(0x24020400) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040), 0x4) 14:59:49 executing program 5: unshare(0x24020400) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040), 0x4) 14:59:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x20}}, 0x14) 14:59:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0x170, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000080)=0x8001, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0xc, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 14:59:49 executing program 7: unshare(0x24020400) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040), 0x4) 14:59:49 executing program 6: unshare(0x2000400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000240), 0x8) 14:59:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f00000000c0), 0x2f) 14:59:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x20}}, 0x14) 14:59:49 executing program 4: unshare(0x24020400) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b62ed7676706d40bc5c80e376980b81", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040), 0x4) 14:59:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0x170, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000080)=0x8001, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0xc, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 14:59:50 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000280)=""/218) 14:59:50 executing program 6: unshare(0x2000400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000240), 0x8) 14:59:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f00000000c0), 0x2f) 14:59:50 executing program 7: unshare(0x24020400) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040), 0x4) 14:59:50 executing program 0: clone(0x200, &(0x7f0000000100), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000200)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') read$eventfd(r0, &(0x7f0000000200), 0x8) read$eventfd(r0, &(0x7f0000000240), 0x8) open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) 14:59:50 executing program 5: unshare(0x24020400) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040), 0x4) 14:59:50 executing program 4: unshare(0x24020400) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040), 0x4) 14:59:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0x170, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000080)=0x8001, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0xc, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 14:59:50 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000280)=""/218) 14:59:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f00000000c0), 0x2f) 14:59:50 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) 14:59:50 executing program 7: unshare(0x24020400) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040), 0x4) 14:59:50 executing program 2: clone(0x200, &(0x7f0000000100), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000200)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') read$eventfd(r0, &(0x7f0000000200), 0x8) read$eventfd(r0, &(0x7f0000000240), 0x8) open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) 14:59:50 executing program 3: clone(0x200, &(0x7f0000000100), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000200)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') read$eventfd(r0, &(0x7f0000000200), 0x8) read$eventfd(r0, &(0x7f0000000240), 0x8) open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) 14:59:50 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x8, 0xfffffffffffffffe}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000200)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000200)="021f7a7831fcb8203cfdabdbd8b5ef8e509bf4d3facdc3198570bf9514ecf6c32f21eda6910d57c6f7e83a61ab35188f4e90978a4e27c890591a63e375b76ede75c7e77002fa8e3f5253bbf33fd8f42da83241f41b3f1e77c7a7664dd36c94da52329f552c721ea7b8423d5b1669337b4b4cd291e3900d1ab4e3d793d97ff0", &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) close(0xffffffffffffffff) 14:59:50 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000280)=""/218) 14:59:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x484, &(0x7f0000000180)=""/24, &(0x7f0000000140)=0x18) 14:59:50 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) nanosleep(&(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 14:59:50 executing program 5: unshare(0x24020400) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040), 0x4) 14:59:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x484, &(0x7f0000000180)=""/24, &(0x7f0000000140)=0x18) 14:59:51 executing program 0: clone(0x200, &(0x7f0000000100), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000200)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') read$eventfd(r0, &(0x7f0000000200), 0x8) read$eventfd(r0, &(0x7f0000000240), 0x8) open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) 14:59:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x484, &(0x7f0000000180)=""/24, &(0x7f0000000140)=0x18) 14:59:51 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x8, 0xfffffffffffffffe}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000200)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000200)="021f7a7831fcb8203cfdabdbd8b5ef8e509bf4d3facdc3198570bf9514ecf6c32f21eda6910d57c6f7e83a61ab35188f4e90978a4e27c890591a63e375b76ede75c7e77002fa8e3f5253bbf33fd8f42da83241f41b3f1e77c7a7664dd36c94da52329f552c721ea7b8423d5b1669337b4b4cd291e3900d1ab4e3d793d97ff0", &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) close(0xffffffffffffffff) 14:59:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x8, 0xfffffffffffffffe}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000200)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000200)="021f7a7831fcb8203cfdabdbd8b5ef8e509bf4d3facdc3198570bf9514ecf6c32f21eda6910d57c6f7e83a61ab35188f4e90978a4e27c890591a63e375b76ede75c7e77002fa8e3f5253bbf33fd8f42da83241f41b3f1e77c7a7664dd36c94da52329f552c721ea7b8423d5b1669337b4b4cd291e3900d1ab4e3d793d97ff0", &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) close(0xffffffffffffffff) 14:59:51 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000280)=""/218) 14:59:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x484, &(0x7f0000000180)=""/24, &(0x7f0000000140)=0x18) 14:59:51 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x8, 0xfffffffffffffffe}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000200)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000200)="021f7a7831fcb8203cfdabdbd8b5ef8e509bf4d3facdc3198570bf9514ecf6c32f21eda6910d57c6f7e83a61ab35188f4e90978a4e27c890591a63e375b76ede75c7e77002fa8e3f5253bbf33fd8f42da83241f41b3f1e77c7a7664dd36c94da52329f552c721ea7b8423d5b1669337b4b4cd291e3900d1ab4e3d793d97ff0", &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) close(0xffffffffffffffff) 14:59:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x8, 0xfffffffffffffffe}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000200)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000200)="021f7a7831fcb8203cfdabdbd8b5ef8e509bf4d3facdc3198570bf9514ecf6c32f21eda6910d57c6f7e83a61ab35188f4e90978a4e27c890591a63e375b76ede75c7e77002fa8e3f5253bbf33fd8f42da83241f41b3f1e77c7a7664dd36c94da52329f552c721ea7b8423d5b1669337b4b4cd291e3900d1ab4e3d793d97ff0", &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) close(0xffffffffffffffff) 14:59:51 executing program 2: clone(0x200, &(0x7f0000000100), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000200)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') read$eventfd(r0, &(0x7f0000000200), 0x8) read$eventfd(r0, &(0x7f0000000240), 0x8) open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) 14:59:51 executing program 3: clone(0x200, &(0x7f0000000100), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000200)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') read$eventfd(r0, &(0x7f0000000200), 0x8) read$eventfd(r0, &(0x7f0000000240), 0x8) open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) 14:59:51 executing program 1: unshare(0x8000400) mmap(&(0x7f00000a1000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 14:59:51 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) nanosleep(&(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 14:59:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getpgrp(0xffffffffffffffff) 14:59:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x8, 0xfffffffffffffffe}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000200)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000200)="021f7a7831fcb8203cfdabdbd8b5ef8e509bf4d3facdc3198570bf9514ecf6c32f21eda6910d57c6f7e83a61ab35188f4e90978a4e27c890591a63e375b76ede75c7e77002fa8e3f5253bbf33fd8f42da83241f41b3f1e77c7a7664dd36c94da52329f552c721ea7b8423d5b1669337b4b4cd291e3900d1ab4e3d793d97ff0", &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) close(0xffffffffffffffff) 14:59:51 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x8, 0xfffffffffffffffe}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000200)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000200)="021f7a7831fcb8203cfdabdbd8b5ef8e509bf4d3facdc3198570bf9514ecf6c32f21eda6910d57c6f7e83a61ab35188f4e90978a4e27c890591a63e375b76ede75c7e77002fa8e3f5253bbf33fd8f42da83241f41b3f1e77c7a7664dd36c94da52329f552c721ea7b8423d5b1669337b4b4cd291e3900d1ab4e3d793d97ff0", &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) close(0xffffffffffffffff) 14:59:52 executing program 1: unshare(0x8000400) mmap(&(0x7f00000a1000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 14:59:52 executing program 4: prctl$void(0x2c) 14:59:52 executing program 1: unshare(0x8000400) mmap(&(0x7f00000a1000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 14:59:52 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth1_to_team\x00', 0x0}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$packet(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xaa}, 0x8, 0x100000000007f, 0x10000000006, 0x500, 0x200000000000009d, 0x0, r3}) socketpair$inet6(0xa, 0x7, 0x6, &(0x7f0000000000)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x8, 0x5, 0x8000}, 0x4) 14:59:52 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000200)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @multicast1=0xe0000001, {[@generic={0xcf, 0x2}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f1acff", 0x0, "f9028c"}}}}}}, &(0x7f0000000000)) 14:59:52 executing program 0: clone(0x200, &(0x7f0000000100), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000200)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') read$eventfd(r0, &(0x7f0000000200), 0x8) read$eventfd(r0, &(0x7f0000000240), 0x8) open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) 14:59:52 executing program 4: prctl$void(0x2c) 14:59:52 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000200)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @multicast1=0xe0000001, {[@generic={0xcf, 0x2}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f1acff", 0x0, "f9028c"}}}}}}, &(0x7f0000000000)) 14:59:52 executing program 1: unshare(0x8000400) mmap(&(0x7f00000a1000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 14:59:52 executing program 2: clone(0x200, &(0x7f0000000100), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000200)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') read$eventfd(r0, &(0x7f0000000200), 0x8) read$eventfd(r0, &(0x7f0000000240), 0x8) open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) 14:59:52 executing program 4: prctl$void(0x2c) 14:59:52 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth1_to_team\x00', 0x0}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$packet(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xaa}, 0x8, 0x100000000007f, 0x10000000006, 0x500, 0x200000000000009d, 0x0, r3}) socketpair$inet6(0xa, 0x7, 0x6, &(0x7f0000000000)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x8, 0x5, 0x8000}, 0x4) 14:59:52 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000200)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @multicast1=0xe0000001, {[@generic={0xcf, 0x2}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f1acff", 0x0, "f9028c"}}}}}}, &(0x7f0000000000)) 14:59:52 executing program 3: clone(0x200, &(0x7f0000000100), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000200)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') read$eventfd(r0, &(0x7f0000000200), 0x8) read$eventfd(r0, &(0x7f0000000240), 0x8) open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) 14:59:52 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) nanosleep(&(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 14:59:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth1_to_team\x00', 0x0}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$packet(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xaa}, 0x8, 0x100000000007f, 0x10000000006, 0x500, 0x200000000000009d, 0x0, r3}) socketpair$inet6(0xa, 0x7, 0x6, &(0x7f0000000000)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x8, 0x5, 0x8000}, 0x4) 14:59:53 executing program 4: prctl$void(0x2c) 14:59:53 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000200)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @multicast1=0xe0000001, {[@generic={0xcf, 0x2}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f1acff", 0x0, "f9028c"}}}}}}, &(0x7f0000000000)) 14:59:53 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth1_to_team\x00', 0x0}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$packet(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xaa}, 0x8, 0x100000000007f, 0x10000000006, 0x500, 0x200000000000009d, 0x0, r3}) socketpair$inet6(0xa, 0x7, 0x6, &(0x7f0000000000)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x8, 0x5, 0x8000}, 0x4) 14:59:53 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth1_to_team\x00', 0x0}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$packet(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xaa}, 0x8, 0x100000000007f, 0x10000000006, 0x500, 0x200000000000009d, 0x0, r3}) socketpair$inet6(0xa, 0x7, 0x6, &(0x7f0000000000)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x8, 0x5, 0x8000}, 0x4) 14:59:53 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth1_to_team\x00', 0x0}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$packet(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xaa}, 0x8, 0x100000000007f, 0x10000000006, 0x500, 0x200000000000009d, 0x0, r3}) socketpair$inet6(0xa, 0x7, 0x6, &(0x7f0000000000)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x8, 0x5, 0x8000}, 0x4) 14:59:53 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth1_to_team\x00', 0x0}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$packet(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xaa}, 0x8, 0x100000000007f, 0x10000000006, 0x500, 0x200000000000009d, 0x0, r3}) socketpair$inet6(0xa, 0x7, 0x6, &(0x7f0000000000)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x8, 0x5, 0x8000}, 0x4) 14:59:53 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) nanosleep(&(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 14:59:54 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth1_to_team\x00', 0x0}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$packet(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xaa}, 0x8, 0x100000000007f, 0x10000000006, 0x500, 0x200000000000009d, 0x0, r3}) socketpair$inet6(0xa, 0x7, 0x6, &(0x7f0000000000)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x8, 0x5, 0x8000}, 0x4) 14:59:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x8000000000000001, &(0x7f0000000bc0)=0x0) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) 14:59:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000000)={0x3, '\x00\x00\x00'}, 0x4) 14:59:54 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x40000000000001, 0x32, 0x3505, 0x100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="15", &(0x7f0000000140)=""/188}, 0x18) 14:59:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x106, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xb4, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x8, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 14:59:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) close(r0) flistxattr(r0, &(0x7f0000000000)=""/88, 0x58) 14:59:54 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040)={0x1}, &(0x7f0000000240)) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0xffffffff80000000}, &(0x7f00000000c0)) 14:59:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) close(r0) flistxattr(r0, &(0x7f0000000000)=""/88, 0x58) 14:59:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x106, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xb4, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x8, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 14:59:54 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040)={0x1}, &(0x7f0000000240)) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0xffffffff80000000}, &(0x7f00000000c0)) 14:59:54 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x40000000000001, 0x32, 0x3505, 0x100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="15", &(0x7f0000000140)=""/188}, 0x18) 14:59:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000000)={0x3, '\x00\x00\x00'}, 0x4) 14:59:54 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth1_to_team\x00', 0x0}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$packet(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xaa}, 0x8, 0x100000000007f, 0x10000000006, 0x500, 0x200000000000009d, 0x0, r3}) socketpair$inet6(0xa, 0x7, 0x6, &(0x7f0000000000)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x8, 0x5, 0x8000}, 0x4) 14:59:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) close(r0) flistxattr(r0, &(0x7f0000000000)=""/88, 0x58) 14:59:54 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040)={0x1}, &(0x7f0000000240)) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0xffffffff80000000}, &(0x7f00000000c0)) 14:59:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x106, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xb4, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x8, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 14:59:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000000)={0x3, '\x00\x00\x00'}, 0x4) 14:59:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x8000000000000001, &(0x7f0000000bc0)=0x0) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) 14:59:54 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x40000000000001, 0x32, 0x3505, 0x100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="15", &(0x7f0000000140)=""/188}, 0x18) 14:59:54 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth1_to_team\x00', 0x0}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$packet(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}, @mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xaa}, 0x8, 0x100000000007f, 0x10000000006, 0x500, 0x200000000000009d, 0x0, r3}) socketpair$inet6(0xa, 0x7, 0x6, &(0x7f0000000000)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x8, 0x5, 0x8000}, 0x4) 14:59:54 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x40000000000001, 0x32, 0x3505, 0x100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="15", &(0x7f0000000140)=""/188}, 0x18) 14:59:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) close(r0) flistxattr(r0, &(0x7f0000000000)=""/88, 0x58) 14:59:54 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040)={0x1}, &(0x7f0000000240)) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0xffffffff80000000}, &(0x7f00000000c0)) 14:59:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x106, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xb4, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x8, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 14:59:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000000)={0x3, '\x00\x00\x00'}, 0x4) 14:59:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) 14:59:55 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x40000000000001, 0x32, 0x3505, 0x100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="15", &(0x7f0000000140)=""/188}, 0x18) 14:59:55 executing program 2: unshare(0x64000400) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="e8821f8d33c72a5d1135c6066a4ff07e", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="f7798692775a468431f8184d4c96ca6f", 0x10) 14:59:55 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x8000000000000001, &(0x7f0000000bc0)=0x0) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) 14:59:55 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x40000000000001, 0x32, 0x3505, 0x100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="15", &(0x7f0000000140)=""/188}, 0x18) 14:59:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="01", 0x1, r3) r5 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000540)="c147549af9b7946d98716da0ab937610721246465ed3eb802e1517cf4e0eff944934e748cd5acde4c2175884bd9095c6e346ec09e73fffca1c95cf74e9e7472db2b5f03e09a5ce5ec32f2c30d5fa83a029d95f72e81cbb01de8c62fa21df74a9f6fb655e02e1be3b446bbfb80e257b80926a7a66005f59c62cf388bad13355e7b08101f4a4911c32c3448ff83f695aec696243e50e5dc044304e1a0723f725cd0568ccd71462603a2789789dd1ac4b284e00440a108427fcb165b428605a7353", 0xc0, r1) keyctl$dh_compute(0x17, &(0x7f0000000040)={r5, r5, r4}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000000000)={&(0x7f00000000c0)={'poly1305\x00'}}) 14:59:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x400000009}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000740)="87", 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000240)="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", 0x1e2}], 0x1, &(0x7f0000003b40)}, 0x0) [ 909.315929] IPVS: ftp: loaded support on port[0] = 21 14:59:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000016000)=[{0x28, 0x0, 0x0, 0xfffffffffffff038}, {0x6}]}, 0x10) 14:59:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) 14:59:55 executing program 6: creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f00002b2fec)='security.capability\x00', 0x14, 0x0) 14:59:55 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x40000000000001, 0x32, 0x3505, 0x100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="15", &(0x7f0000000140)=""/188}, 0x18) 14:59:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x400000009}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000740)="87", 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000240)="3a9a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2013ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ae091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db2d6e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d9f44f059a5dd10c09716b5f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca116f8f11416e5c1bd5499636ddae25fc49709f0309cf5c0bf8e432160c258d14223b3b0d009b09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243f33e7bc1f230d3bc7dfc4359e33992d0a3946b91", 0x1e2}], 0x1, &(0x7f0000003b40)}, 0x0) 14:59:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000016000)=[{0x28, 0x0, 0x0, 0xfffffffffffff038}, {0x6}]}, 0x10) 14:59:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) 14:59:55 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x8000000000000001, &(0x7f0000000bc0)=0x0) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) 14:59:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000016000)=[{0x28, 0x0, 0x0, 0xfffffffffffff038}, {0x6}]}, 0x10) 14:59:55 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x400000009}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000740)="87", 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000240)="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", 0x1e2}], 0x1, &(0x7f0000003b40)}, 0x0) 14:59:55 executing program 2: unshare(0x64000400) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="e8821f8d33c72a5d1135c6066a4ff07e", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="f7798692775a468431f8184d4c96ca6f", 0x10) 14:59:56 executing program 6: creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f00002b2fec)='security.capability\x00', 0x14, 0x0) [ 909.989817] IPVS: ftp: loaded support on port[0] = 21 14:59:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x400000009}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000740)="87", 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000240)="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", 0x1e2}], 0x1, &(0x7f0000003b40)}, 0x0) 14:59:56 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) 14:59:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="01", 0x1, r3) r5 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000540)="c147549af9b7946d98716da0ab937610721246465ed3eb802e1517cf4e0eff944934e748cd5acde4c2175884bd9095c6e346ec09e73fffca1c95cf74e9e7472db2b5f03e09a5ce5ec32f2c30d5fa83a029d95f72e81cbb01de8c62fa21df74a9f6fb655e02e1be3b446bbfb80e257b80926a7a66005f59c62cf388bad13355e7b08101f4a4911c32c3448ff83f695aec696243e50e5dc044304e1a0723f725cd0568ccd71462603a2789789dd1ac4b284e00440a108427fcb165b428605a7353", 0xc0, r1) keyctl$dh_compute(0x17, &(0x7f0000000040)={r5, r5, r4}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000000000)={&(0x7f00000000c0)={'poly1305\x00'}}) 14:59:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000016000)=[{0x28, 0x0, 0x0, 0xfffffffffffff038}, {0x6}]}, 0x10) 14:59:56 executing program 5: unshare(0x64000400) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="e8821f8d33c72a5d1135c6066a4ff07e", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="f7798692775a468431f8184d4c96ca6f", 0x10) 14:59:56 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x400000009}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000740)="87", 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000240)="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", 0x1e2}], 0x1, &(0x7f0000003b40)}, 0x0) 14:59:56 executing program 6: creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f00002b2fec)='security.capability\x00', 0x14, 0x0) 14:59:56 executing program 3: unshare(0x64000400) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="e8821f8d33c72a5d1135c6066a4ff07e", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="f7798692775a468431f8184d4c96ca6f", 0x10) 14:59:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x400000009}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000740)="87", 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000240)="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", 0x1e2}], 0x1, &(0x7f0000003b40)}, 0x0) [ 910.495942] IPVS: ftp: loaded support on port[0] = 21 14:59:56 executing program 2: unshare(0x64000400) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="e8821f8d33c72a5d1135c6066a4ff07e", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="f7798692775a468431f8184d4c96ca6f", 0x10) [ 910.640765] IPVS: ftp: loaded support on port[0] = 21 14:59:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getrandom(&(0x7f0000000080), 0x0, 0x0) 14:59:56 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x400000009}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000740)="87", 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000240)="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", 0x1e2}], 0x1, &(0x7f0000003b40)}, 0x0) [ 910.712108] IPVS: ftp: loaded support on port[0] = 21 14:59:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) close(r1) 14:59:56 executing program 6: creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f00002b2fec)='security.capability\x00', 0x14, 0x0) 14:59:56 executing program 7: r0 = memfd_create(&(0x7f0000dcf000)='proc.wlan0ppp0keyring\x00', 0x5) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) 14:59:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getrandom(&(0x7f0000000080), 0x0, 0x0) 14:59:57 executing program 3: unshare(0x64000400) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="e8821f8d33c72a5d1135c6066a4ff07e", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="f7798692775a468431f8184d4c96ca6f", 0x10) 14:59:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) close(r1) [ 911.277720] IPVS: ftp: loaded support on port[0] = 21 14:59:57 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000001c00)={0x18, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x8067}, [@generic="d2"]}, 0x18}, 0x1}, 0x0) 14:59:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) close(r1) 14:59:57 executing program 7: r0 = memfd_create(&(0x7f0000dcf000)='proc.wlan0ppp0keyring\x00', 0x5) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) 14:59:57 executing program 2: unshare(0x64000400) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="e8821f8d33c72a5d1135c6066a4ff07e", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="f7798692775a468431f8184d4c96ca6f", 0x10) 14:59:57 executing program 5: unshare(0x64000400) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="e8821f8d33c72a5d1135c6066a4ff07e", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="f7798692775a468431f8184d4c96ca6f", 0x10) 14:59:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="01", 0x1, r3) r5 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000540)="c147549af9b7946d98716da0ab937610721246465ed3eb802e1517cf4e0eff944934e748cd5acde4c2175884bd9095c6e346ec09e73fffca1c95cf74e9e7472db2b5f03e09a5ce5ec32f2c30d5fa83a029d95f72e81cbb01de8c62fa21df74a9f6fb655e02e1be3b446bbfb80e257b80926a7a66005f59c62cf388bad13355e7b08101f4a4911c32c3448ff83f695aec696243e50e5dc044304e1a0723f725cd0568ccd71462603a2789789dd1ac4b284e00440a108427fcb165b428605a7353", 0xc0, r1) keyctl$dh_compute(0x17, &(0x7f0000000040)={r5, r5, r4}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000000000)={&(0x7f00000000c0)={'poly1305\x00'}}) 14:59:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getrandom(&(0x7f0000000080), 0x0, 0x0) [ 911.614284] IPVS: ftp: loaded support on port[0] = 21 [ 911.633760] IPVS: ftp: loaded support on port[0] = 21 14:59:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getrandom(&(0x7f0000000080), 0x0, 0x0) [ 911.688822] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 14:59:57 executing program 7: r0 = memfd_create(&(0x7f0000dcf000)='proc.wlan0ppp0keyring\x00', 0x5) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) 14:59:57 executing program 3: unshare(0x64000400) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="e8821f8d33c72a5d1135c6066a4ff07e", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="f7798692775a468431f8184d4c96ca6f", 0x10) 14:59:57 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000001c00)={0x18, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x8067}, [@generic="d2"]}, 0x18}, 0x1}, 0x0) 14:59:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) close(r1) [ 911.915590] IPVS: ftp: loaded support on port[0] = 21 14:59:58 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000000)={0x10, 0x0, 0x29, 0x39}, 0x10) 14:59:58 executing program 7: r0 = memfd_create(&(0x7f0000dcf000)='proc.wlan0ppp0keyring\x00', 0x5) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) [ 912.179672] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 14:59:58 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000000)={0x10, 0x0, 0x29, 0x39}, 0x10) 14:59:58 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="415ee1311f16f477671070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x10000000000001, 0x4) sendto$inet6(r1, &(0x7f0000000000)="04040000ad88fcc3c78022d1c980587b8309c14609005375", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x5, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 14:59:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x0) close(r1) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 14:59:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="01", 0x1, r3) r5 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000540)="c147549af9b7946d98716da0ab937610721246465ed3eb802e1517cf4e0eff944934e748cd5acde4c2175884bd9095c6e346ec09e73fffca1c95cf74e9e7472db2b5f03e09a5ce5ec32f2c30d5fa83a029d95f72e81cbb01de8c62fa21df74a9f6fb655e02e1be3b446bbfb80e257b80926a7a66005f59c62cf388bad13355e7b08101f4a4911c32c3448ff83f695aec696243e50e5dc044304e1a0723f725cd0568ccd71462603a2789789dd1ac4b284e00440a108427fcb165b428605a7353", 0xc0, r1) keyctl$dh_compute(0x17, &(0x7f0000000040)={r5, r5, r4}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000000000)={&(0x7f00000000c0)={'poly1305\x00'}}) 14:59:58 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000001c00)={0x18, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x8067}, [@generic="d2"]}, 0x18}, 0x1}, 0x0) 14:59:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 14:59:58 executing program 5: unshare(0x64000400) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="e8821f8d33c72a5d1135c6066a4ff07e", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="f7798692775a468431f8184d4c96ca6f", 0x10) 14:59:58 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000000)={0x10, 0x0, 0x29, 0x39}, 0x10) 14:59:58 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x0, 0x15}, 0xc) socketpair$inet(0x1e, 0x4, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@llc={0x1e, 0x2, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0xffffff7f}}, 0x80, &(0x7f0000000380), 0x280, &(0x7f00000003c0)}, 0x0) 14:59:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x0) close(r1) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 14:59:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000040)=0x80000000, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000140), 0x4) [ 912.630893] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. [ 912.667063] IPVS: ftp: loaded support on port[0] = 21 14:59:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 14:59:58 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000000)={0x10, 0x0, 0x29, 0x39}, 0x10) 14:59:58 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000001c00)={0x18, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x8067}, [@generic="d2"]}, 0x18}, 0x1}, 0x0) 14:59:58 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x0, 0x15}, 0xc) socketpair$inet(0x1e, 0x4, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@llc={0x1e, 0x2, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0xffffff7f}}, 0x80, &(0x7f0000000380), 0x280, &(0x7f00000003c0)}, 0x0) 14:59:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x0) close(r1) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) [ 912.999732] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 14:59:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000040)=0x80000000, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000140), 0x4) 14:59:59 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x0, 0x15}, 0xc) socketpair$inet(0x1e, 0x4, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@llc={0x1e, 0x2, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0xffffff7f}}, 0x80, &(0x7f0000000380), 0x280, &(0x7f00000003c0)}, 0x0) 14:59:59 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x0, 0x15}, 0xc) socketpair$inet(0x1e, 0x4, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@llc={0x1e, 0x2, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0xffffff7f}}, 0x80, &(0x7f0000000380), 0x280, &(0x7f00000003c0)}, 0x0) 14:59:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f00000002c0)="025cc83d6d345f8f760070") prctl$setname(0xf, &(0x7f00000007c0)="2f00001a000000ffff") openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) 14:59:59 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r3 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r4 = dup(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r4, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x22, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 14:59:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x0) close(r1) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 14:59:59 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x0, 0x15}, 0xc) socketpair$inet(0x1e, 0x4, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@llc={0x1e, 0x2, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0xffffff7f}}, 0x80, &(0x7f0000000380), 0x280, &(0x7f00000003c0)}, 0x0) 14:59:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 14:59:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000040)=0x80000000, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000140), 0x4) 14:59:59 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x0, 0x15}, 0xc) socketpair$inet(0x1e, 0x4, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@llc={0x1e, 0x2, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0xffffff7f}}, 0x80, &(0x7f0000000380), 0x280, &(0x7f00000003c0)}, 0x0) 14:59:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_mr_cache\x00') sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) 14:59:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0xe0000304, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x3, {0x2, 0x0, @multicast2=0xe0000002}, 'lo\x00'}) 14:59:59 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x0, 0x15}, 0xc) socketpair$inet(0x1e, 0x4, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@llc={0x1e, 0x2, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0xffffff7f}}, 0x80, &(0x7f0000000380), 0x280, &(0x7f00000003c0)}, 0x0) 14:59:59 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x100}, &(0x7f00000006c0)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}, {&(0x7f0000000000)=""/43, 0x2b}], 0x4, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}, {&(0x7f0000002680)=""/4096, 0x1000}], 0x2, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x4, &(0x7f0000000d00)=""/21, 0x15}}], 0x3, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 14:59:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 14:59:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_mr_cache\x00') sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) 14:59:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f00000002c0)="025cc83d6d345f8f760070") prctl$setname(0xf, &(0x7f00000007c0)="2f00001a000000ffff") openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) 14:59:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000948fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) poll(&(0x7f0000000340)=[{r0}], 0x1, 0x8f) 14:59:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000040)=0x80000000, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000140), 0x4) 15:00:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0xe0000304, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x3, {0x2, 0x0, @multicast2=0xe0000002}, 'lo\x00'}) 15:00:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0xe0000304, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x3, {0x2, 0x0, @multicast2=0xe0000002}, 'lo\x00'}) 15:00:00 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x100}, &(0x7f00000006c0)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}, {&(0x7f0000000000)=""/43, 0x2b}], 0x4, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}, {&(0x7f0000002680)=""/4096, 0x1000}], 0x2, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x4, &(0x7f0000000d00)=""/21, 0x15}}], 0x3, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 15:00:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_mr_cache\x00') sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) 15:00:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r3 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r4 = dup(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r4, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x22, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 15:00:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f00000002c0)="025cc83d6d345f8f760070") prctl$setname(0xf, &(0x7f00000007c0)="2f00001a000000ffff") openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) 15:00:00 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0x80000005}) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x0, &(0x7f0000bbfff8), 0x8) 15:00:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0xe0000304, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x3, {0x2, 0x0, @multicast2=0xe0000002}, 'lo\x00'}) 15:00:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000948fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) poll(&(0x7f0000000340)=[{r0}], 0x1, 0x8f) 15:00:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_mr_cache\x00') sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) 15:00:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0xe0000304, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x3, {0x2, 0x0, @multicast2=0xe0000002}, 'lo\x00'}) 15:00:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000948fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) poll(&(0x7f0000000340)=[{r0}], 0x1, 0x8f) 15:00:00 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x100}, &(0x7f00000006c0)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}, {&(0x7f0000000000)=""/43, 0x2b}], 0x4, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}, {&(0x7f0000002680)=""/4096, 0x1000}], 0x2, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x4, &(0x7f0000000d00)=""/21, 0x15}}], 0x3, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 15:00:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0xe0000304, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x3, {0x2, 0x0, @multicast2=0xe0000002}, 'lo\x00'}) 15:00:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f00000002c0)="025cc83d6d345f8f760070") prctl$setname(0xf, &(0x7f00000007c0)="2f00001a000000ffff") openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) 15:00:00 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0x80000005}) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x0, &(0x7f0000bbfff8), 0x8) 15:00:00 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}], 0x38) 15:00:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:00:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000948fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) poll(&(0x7f0000000340)=[{r0}], 0x1, 0x8f) 15:00:01 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x100}, &(0x7f00000006c0)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}, {&(0x7f0000000000)=""/43, 0x2b}], 0x4, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}, {&(0x7f0000002680)=""/4096, 0x1000}], 0x2, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x4, &(0x7f0000000d00)=""/21, 0x15}}], 0x3, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 15:00:01 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r3 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r4 = dup(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r4, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x22, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 15:00:01 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}], 0x38) 15:00:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") mlock(&(0x7f0000000000/0x2000)=nil, 0x2000) clone(0x0, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000003ffc), &(0x7f0000000000)) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000001c0), 0x1d, 0x2) 15:00:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0xe0000304, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x3, {0x2, 0x0, @multicast2=0xe0000002}, 'lo\x00'}) 15:00:01 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0x80000005}) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x0, &(0x7f0000bbfff8), 0x8) 15:00:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:00:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00003ad000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000011ff0)=[{0x28, 0x0, 0x0, 0xfffffffffffff030}, {0x6}]}, 0x10) 15:00:01 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/203, 0xc4}], 0x1, &(0x7f0000000800)=[{&(0x7f0000000340)=""/23, 0xff87}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x170, 0x0) 15:00:01 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/203, 0xc4}], 0x1, &(0x7f0000000800)=[{&(0x7f0000000340)=""/23, 0xff87}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x170, 0x0) 15:00:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:00:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00003ad000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000011ff0)=[{0x28, 0x0, 0x0, 0xfffffffffffff030}, {0x6}]}, 0x10) 15:00:01 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}], 0x38) 15:00:01 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0x80000005}) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x0, &(0x7f0000bbfff8), 0x8) 15:00:01 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f000082ef0a)=""/246) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 15:00:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:00:02 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/203, 0xc4}], 0x1, &(0x7f0000000800)=[{&(0x7f0000000340)=""/23, 0xff87}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x170, 0x0) 15:00:02 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r3 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r4 = dup(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r4, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x22, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 15:00:02 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}], 0x38) 15:00:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00003ad000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000011ff0)=[{0x28, 0x0, 0x0, 0xfffffffffffff030}, {0x6}]}, 0x10) 15:00:02 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:00:02 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/203, 0xc4}], 0x1, &(0x7f0000000800)=[{&(0x7f0000000340)=""/23, 0xff87}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x170, 0x0) 15:00:02 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f000082ef0a)=""/246) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 15:00:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) 15:00:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") mlock(&(0x7f0000000000/0x2000)=nil, 0x2000) clone(0x0, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000003ffc), &(0x7f0000000000)) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000001c0), 0x1d, 0x2) 15:00:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") mlock(&(0x7f0000000000/0x2000)=nil, 0x2000) clone(0x0, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000003ffc), &(0x7f0000000000)) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000001c0), 0x1d, 0x2) 15:00:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00003ad000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000018000)={0x2, &(0x7f0000011ff0)=[{0x28, 0x0, 0x0, 0xfffffffffffff030}, {0x6}]}, 0x10) 15:00:02 executing program 4: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) 15:00:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) 15:00:03 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000cc00001820000800000000000100000000000018"], &(0x7f0000000080)='GPL\x00', 0x0, 0xbd, &(0x7f00000000c0)=""/189}, 0x48) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0xa}, 0x20) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 15:00:03 executing program 4: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) 15:00:03 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f000082ef0a)=""/246) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 15:00:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) 15:00:03 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:00:03 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000cc00001820000800000000000100000000000018"], &(0x7f0000000080)='GPL\x00', 0x0, 0xbd, &(0x7f00000000c0)=""/189}, 0x48) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0xa}, 0x20) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 15:00:03 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:00:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) 15:00:03 executing program 4: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) 15:00:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") mlock(&(0x7f0000000000/0x2000)=nil, 0x2000) clone(0x0, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000003ffc), &(0x7f0000000000)) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000001c0), 0x1d, 0x2) 15:00:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") mlock(&(0x7f0000000000/0x2000)=nil, 0x2000) clone(0x0, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000003ffc), &(0x7f0000000000)) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000001c0), 0x1d, 0x2) 15:00:03 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f000082ef0a)=""/246) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 15:00:03 executing program 4: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) 15:00:03 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000cc00001820000800000000000100000000000018"], &(0x7f0000000080)='GPL\x00', 0x0, 0xbd, &(0x7f00000000c0)=""/189}, 0x48) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0xa}, 0x20) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 15:00:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000002640)=@ipv6_newroute={0x2c, 0x18, 0x9, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x4}, @RTA_ENCAP={0x8, 0x16, @typed={0x4, 0x4, @binary}}]}, 0x2c}, 0x1}, 0x0) 15:00:03 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmmsg$alg(r1, &(0x7f00000003c0)=[{0x0, 0x0, &(0x7f0000000380), 0x114, &(0x7f00000003c0)}, {0x0, 0x0, &(0x7f00000002c0), 0xa3, 0x0, 0xfffffeea}], 0x2, 0x0) 15:00:03 executing program 4: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="240000001a0007031dfffd946f61830020200a00090000e7fe5e40000c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 15:00:04 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000cc00001820000800000000000100000000000018"], &(0x7f0000000080)='GPL\x00', 0x0, 0xbd, &(0x7f00000000c0)=""/189}, 0x48) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0xa}, 0x20) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 15:00:04 executing program 4: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="240000001a0007031dfffd946f61830020200a00090000e7fe5e40000c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 15:00:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") mlock(&(0x7f0000000000/0x2000)=nil, 0x2000) clone(0x0, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000003ffc), &(0x7f0000000000)) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000001c0), 0x1d, 0x2) [ 918.199154] netlink: 'syz-executor1': attribute type 21 has an invalid length. [ 918.206953] netlink: 'syz-executor1': attribute type 4 has an invalid length. 15:00:04 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:00:04 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmmsg$alg(r1, &(0x7f00000003c0)=[{0x0, 0x0, &(0x7f0000000380), 0x114, &(0x7f00000003c0)}, {0x0, 0x0, &(0x7f00000002c0), 0xa3, 0x0, 0xfffffeea}], 0x2, 0x0) 15:00:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001000), 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x87) r1 = accept(r0, &(0x7f0000000000)=@rc, &(0x7f0000918000)=0x80) close(r1) 15:00:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") mlock(&(0x7f0000000000/0x2000)=nil, 0x2000) clone(0x0, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000003ffc), &(0x7f0000000000)) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000001c0), 0x1d, 0x2) 15:00:04 executing program 4: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="240000001a0007031dfffd946f61830020200a00090000e7fe5e40000c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 15:00:04 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:00:04 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000002640)=@ipv6_newroute={0x2c, 0x18, 0x9, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x4}, @RTA_ENCAP={0x8, 0x16, @typed={0x4, 0x4, @binary}}]}, 0x2c}, 0x1}, 0x0) 15:00:04 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, "c4f4fd", 0x10, 0x0, 0x0, @dev={0xfe, 0x80}, @remote={0xfe, 0x80, [], 0xbb}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "30239e", 0x0, "9da265"}}}}}}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 15:00:04 executing program 4: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="240000001a0007031dfffd946f61830020200a00090000e7fe5e40000c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 15:00:04 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmmsg$alg(r1, &(0x7f00000003c0)=[{0x0, 0x0, &(0x7f0000000380), 0x114, &(0x7f00000003c0)}, {0x0, 0x0, &(0x7f00000002c0), 0xa3, 0x0, 0xfffffeea}], 0x2, 0x0) 15:00:04 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, "c4f4fd", 0x10, 0x0, 0x0, @dev={0xfe, 0x80}, @remote={0xfe, 0x80, [], 0xbb}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "30239e", 0x0, "9da265"}}}}}}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) [ 918.914784] netlink: 'syz-executor1': attribute type 21 has an invalid length. [ 918.922554] netlink: 'syz-executor1': attribute type 4 has an invalid length. 15:00:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000002640)=@ipv6_newroute={0x2c, 0x18, 0x9, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x4}, @RTA_ENCAP={0x8, 0x16, @typed={0x4, 0x4, @binary}}]}, 0x2c}, 0x1}, 0x0) 15:00:05 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, "c4f4fd", 0x10, 0x0, 0x0, @dev={0xfe, 0x80}, @remote={0xfe, 0x80, [], 0xbb}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "30239e", 0x0, "9da265"}}}}}}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 15:00:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x0, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000b8b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000afb000/0x3000)=nil) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) 15:00:05 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmmsg$alg(r1, &(0x7f00000003c0)=[{0x0, 0x0, &(0x7f0000000380), 0x114, &(0x7f00000003c0)}, {0x0, 0x0, &(0x7f00000002c0), 0xa3, 0x0, 0xfffffeea}], 0x2, 0x0) [ 919.325735] netlink: 'syz-executor1': attribute type 21 has an invalid length. [ 919.333390] netlink: 'syz-executor1': attribute type 4 has an invalid length. 15:00:05 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, "c4f4fd", 0x10, 0x0, 0x0, @dev={0xfe, 0x80}, @remote={0xfe, 0x80, [], 0xbb}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "30239e", 0x0, "9da265"}}}}}}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 15:00:05 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:00:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x2, 0x4c8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x200006b0], 0x0, &(0x7f0000000040), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', '\x00', 'nr0\x00', 'ipddp0\x00', @empty, [], @link_local={0x1, 0x80, 0xc2}, [], 0x2e8, 0x358, 0x390, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x1}}}, @bpf0={'bpf\x00', 0x210, {{0x1a}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}, @snat={'snat\x00', 0x10}]}, @arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xd, 0x0, 0x0, 'yam0\x00', 'bridge_slave_1\x00', 'veth0_to_bridge\x00', 'syz_tun\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x540) 15:00:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000002640)=@ipv6_newroute={0x2c, 0x18, 0x9, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x4}, @RTA_ENCAP={0x8, 0x16, @typed={0x4, 0x4, @binary}}]}, 0x2c}, 0x1}, 0x0) 15:00:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa}, {0xa, 0x0, 0x4000, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 15:00:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x0, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000b8b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000afb000/0x3000)=nil) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) 15:00:05 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x0, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000b8b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000afb000/0x3000)=nil) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) 15:00:05 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:00:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001000), 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x87) r1 = accept(r0, &(0x7f0000000000)=@rc, &(0x7f0000918000)=0x80) close(r1) 15:00:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa}, {0xa, 0x0, 0x4000, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) [ 920.079567] netlink: 'syz-executor1': attribute type 21 has an invalid length. [ 920.087266] netlink: 'syz-executor1': attribute type 4 has an invalid length. [ 920.146853] xt_bpf: check failed: parse error 15:00:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x0, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000b8b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000afb000/0x3000)=nil) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) 15:00:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x0, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000b8b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000afb000/0x3000)=nil) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) 15:00:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001000), 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x87) r1 = accept(r0, &(0x7f0000000000)=@rc, &(0x7f0000918000)=0x80) close(r1) 15:00:06 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x2, 0x4c8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x200006b0], 0x0, &(0x7f0000000040), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', '\x00', 'nr0\x00', 'ipddp0\x00', @empty, [], @link_local={0x1, 0x80, 0xc2}, [], 0x2e8, 0x358, 0x390, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x1}}}, @bpf0={'bpf\x00', 0x210, {{0x1a}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}, @snat={'snat\x00', 0x10}]}, @arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xd, 0x0, 0x0, 'yam0\x00', 'bridge_slave_1\x00', 'veth0_to_bridge\x00', 'syz_tun\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x540) 15:00:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa}, {0xa, 0x0, 0x4000, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 15:00:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x0, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000b8b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000afb000/0x3000)=nil) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) 15:00:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa}, {0xa, 0x0, 0x4000, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) [ 920.624483] xt_bpf: check failed: parse error 15:00:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x0, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000b8b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000afb000/0x3000)=nil) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) 15:00:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x2, 0x4c8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x200006b0], 0x0, &(0x7f0000000040), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', '\x00', 'nr0\x00', 'ipddp0\x00', @empty, [], @link_local={0x1, 0x80, 0xc2}, [], 0x2e8, 0x358, 0x390, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x1}}}, @bpf0={'bpf\x00', 0x210, {{0x1a}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}, @snat={'snat\x00', 0x10}]}, @arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xd, 0x0, 0x0, 'yam0\x00', 'bridge_slave_1\x00', 'veth0_to_bridge\x00', 'syz_tun\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x540) 15:00:07 executing program 0: r0 = socket$packet(0x11, 0x800000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) recvmsg(r0, &(0x7f00000023c0)={&(0x7f0000000080)=@hci, 0x80, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}, 0x0) 15:00:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001000), 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x87) r1 = accept(r0, &(0x7f0000000000)=@rc, &(0x7f0000918000)=0x80) close(r1) 15:00:07 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000040)) 15:00:07 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000a80)='x', 0x1, 0x0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="f3", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0xc}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x1) 15:00:07 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000000)={0x2, 0x2004e20}, 0x10) 15:00:07 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000040)) [ 921.287068] xt_bpf: check failed: parse error 15:00:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001000), 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x87) r1 = accept(r0, &(0x7f0000000000)=@rc, &(0x7f0000918000)=0x80) close(r1) 15:00:07 executing program 0: r0 = socket$packet(0x11, 0x800000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) recvmsg(r0, &(0x7f00000023c0)={&(0x7f0000000080)=@hci, 0x80, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}, 0x0) 15:00:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x2, 0x4c8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x200006b0], 0x0, &(0x7f0000000040), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', '\x00', 'nr0\x00', 'ipddp0\x00', @empty, [], @link_local={0x1, 0x80, 0xc2}, [], 0x2e8, 0x358, 0x390, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x1}}}, @bpf0={'bpf\x00', 0x210, {{0x1a}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}, @snat={'snat\x00', 0x10}]}, @arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xd, 0x0, 0x0, 'yam0\x00', 'bridge_slave_1\x00', 'veth0_to_bridge\x00', 'syz_tun\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x540) 15:00:07 executing program 7: r0 = socket$packet(0x11, 0x800000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) recvmsg(r0, &(0x7f00000023c0)={&(0x7f0000000080)=@hci, 0x80, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}, 0x0) 15:00:07 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000040)) 15:00:07 executing program 0: r0 = socket$packet(0x11, 0x800000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) recvmsg(r0, &(0x7f00000023c0)={&(0x7f0000000080)=@hci, 0x80, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}, 0x0) 15:00:07 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000040)) 15:00:07 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000000)={0x2, 0x2004e20}, 0x10) [ 921.633586] xt_bpf: check failed: parse error 15:00:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000140)=[{0x10}], 0x10}, 0x4000) 15:00:07 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x3, 0x4) r0 = syz_open_dev$sg(&(0x7f0000e39ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x1, 0x0, 0x0, "10"}) 15:00:07 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000000)={0x2, 0x2004e20}, 0x10) 15:00:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001000), 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x87) r1 = accept(r0, &(0x7f0000000000)=@rc, &(0x7f0000918000)=0x80) close(r1) 15:00:07 executing program 0: r0 = socket$packet(0x11, 0x800000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) recvmsg(r0, &(0x7f00000023c0)={&(0x7f0000000080)=@hci, 0x80, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}, 0x0) 15:00:08 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000a80)='x', 0x1, 0x0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="f3", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0xc}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x1) 15:00:08 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000000)={0x2, 0x2004e20}, 0x10) 15:00:08 executing program 7: r0 = socket$packet(0x11, 0x800000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) recvmsg(r0, &(0x7f00000023c0)={&(0x7f0000000080)=@hci, 0x80, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}, 0x0) 15:00:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001000), 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x87) r1 = accept(r0, &(0x7f0000000000)=@rc, &(0x7f0000918000)=0x80) close(r1) 15:00:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000140)=[{0x10}], 0x10}, 0x4000) 15:00:08 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x3, 0x4) r0 = syz_open_dev$sg(&(0x7f0000e39ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x1, 0x0, 0x0, "10"}) 15:00:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x200) 15:00:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000a80)='x', 0x1, 0x0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="f3", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0xc}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x1) 15:00:08 executing program 7: r0 = socket$packet(0x11, 0x800000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) recvmsg(r0, &(0x7f00000023c0)={&(0x7f0000000080)=@hci, 0x80, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}, 0x0) 15:00:08 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x3, 0x4) r0 = syz_open_dev$sg(&(0x7f0000e39ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x1, 0x0, 0x0, "10"}) 15:00:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x200) 15:00:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000140)=[{0x10}], 0x10}, 0x4000) 15:00:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvfrom(r2, &(0x7f00000001c0)=""/196, 0x484, 0x0, &(0x7f0000000080)=@un=@abs, 0x707000) 15:00:08 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x3, 0x4) r0 = syz_open_dev$sg(&(0x7f0000e39ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x1, 0x0, 0x0, "10"}) 15:00:08 executing program 4: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x10f, 0x3, 0x0, 0x0) 15:00:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x200) 15:00:09 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000a80)='x', 0x1, 0x0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="f3", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0xc}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x1) 15:00:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000140)=[{0x10}], 0x10}, 0x4000) 15:00:09 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@bridge_getneigh={0x20, 0x1e, 0x313, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x0) 15:00:09 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0x11, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}, 0x1}, 0x0) 15:00:09 executing program 4: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x10f, 0x3, 0x0, 0x0) 15:00:09 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x200) 15:00:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000a80)='x', 0x1, 0x0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="f3", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0xc}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x1) 15:00:09 executing program 1: mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540)='.', &(0x7f0000000580)='cgroup\x00', 0x0, 0x0) [ 923.366736] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 15:00:09 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$9p_rdma(&(0x7f00000002c0)='224.20.20.29\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=rdma,,']) 15:00:09 executing program 4: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x10f, 0x3, 0x0, 0x0) 15:00:09 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@bridge_getneigh={0x20, 0x1e, 0x313, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x0) 15:00:09 executing program 0: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0xfffffffffffff000, 0x0, 0x10, r0, 0x0) [ 923.503786] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 923.597583] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 923.604707] CPU: 0 PID: 12486 Comm: syz-executor2 Not tainted 4.17.0+ #22 [ 923.611688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 923.621105] Call Trace: [ 923.623763] dump_stack+0x185/0x1d0 [ 923.627443] sysfs_warn_dup+0x174/0x1a0 [ 923.631463] sysfs_do_create_link_sd+0x293/0x360 [ 923.636269] sysfs_create_link+0x125/0x190 [ 923.640549] device_add+0x1564/0x2cb0 [ 923.644426] ? rcu_all_qs+0x32/0x1f0 [ 923.648194] wiphy_register+0x2475/0x3180 [ 923.652412] ieee80211_register_hw+0x39ab/0x49d0 [ 923.657267] mac80211_hwsim_new_radio+0x2e99/0x4cf0 [ 923.662367] hwsim_new_radio_nl+0xa8d/0xda0 [ 923.666776] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 923.672627] genl_rcv_msg+0x16c1/0x1850 [ 923.676679] netlink_rcv_skb+0x37e/0x600 [ 923.680815] ? genl_unbind+0x350/0x350 [ 923.684773] genl_rcv+0x63/0x80 [ 923.688098] netlink_unicast+0x1680/0x1750 [ 923.692419] ? genl_pernet_exit+0xa0/0xa0 [ 923.696627] netlink_sendmsg+0x104f/0x1350 [ 923.701040] ? netlink_getsockopt+0xc60/0xc60 [ 923.705611] ___sys_sendmsg+0xec8/0x1320 [ 923.709796] ? __fdget+0x4e/0x60 [ 923.713252] ? __fget_light+0x57/0x700 [ 923.717227] ? __fdget+0x4e/0x60 [ 923.720691] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 923.726164] ? __fget_light+0x6a3/0x700 [ 923.730244] __x64_sys_sendmsg+0x331/0x460 [ 923.734643] ? ___sys_sendmsg+0x1320/0x1320 [ 923.739033] do_syscall_64+0x15b/0x230 [ 923.743008] entry_SYSCALL_64_after_hwframe+0x63/0xe7 15:00:09 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$9p_rdma(&(0x7f00000002c0)='224.20.20.29\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=rdma,,']) 15:00:09 executing program 1: mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540)='.', &(0x7f0000000580)='cgroup\x00', 0x0, 0x0) 15:00:09 executing program 0: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0xfffffffffffff000, 0x0, 0x10, r0, 0x0) 15:00:09 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$9p_rdma(&(0x7f00000002c0)='224.20.20.29\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=rdma,,']) [ 923.748238] RIP: 0033:0x455ba9 [ 923.751456] RSP: 002b:00007f9c25fb0c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 923.759224] RAX: ffffffffffffffda RBX: 00007f9c25fb16d4 RCX: 0000000000455ba9 [ 923.766551] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 923.773860] RBP: 000000000072bf48 R08: 0000000000000000 R09: 0000000000000000 [ 923.781272] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 923.788606] R13: 00000000004c115e R14: 00000000004d1320 R15: 0000000000000001 15:00:10 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000a80)='x', 0x1, 0x0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="f3", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0xc}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x1) 15:00:10 executing program 4: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x10f, 0x3, 0x0, 0x0) 15:00:10 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@bridge_getneigh={0x20, 0x1e, 0x313, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x0) 15:00:10 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0x11, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}, 0x1}, 0x0) 15:00:10 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$9p_rdma(&(0x7f00000002c0)='224.20.20.29\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=rdma,,']) 15:00:10 executing program 0: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0xfffffffffffff000, 0x0, 0x10, r0, 0x0) [ 924.343348] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 924.405182] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 924.412256] CPU: 1 PID: 12517 Comm: syz-executor2 Not tainted 4.17.0+ #22 [ 924.419338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 924.428737] Call Trace: [ 924.431450] dump_stack+0x185/0x1d0 [ 924.435144] sysfs_warn_dup+0x174/0x1a0 [ 924.439176] sysfs_do_create_link_sd+0x293/0x360 [ 924.444245] sysfs_create_link+0x125/0x190 [ 924.448551] device_add+0x1564/0x2cb0 [ 924.452442] ? rcu_all_qs+0x32/0x1f0 [ 924.456210] wiphy_register+0x2475/0x3180 [ 924.460433] ieee80211_register_hw+0x39ab/0x49d0 [ 924.465256] mac80211_hwsim_new_radio+0x2e99/0x4cf0 [ 924.470346] hwsim_new_radio_nl+0xa8d/0xda0 [ 924.474749] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 924.480609] genl_rcv_msg+0x16c1/0x1850 [ 924.484660] netlink_rcv_skb+0x37e/0x600 [ 924.488800] ? genl_unbind+0x350/0x350 [ 924.492794] genl_rcv+0x63/0x80 [ 924.496125] netlink_unicast+0x1680/0x1750 [ 924.500445] ? genl_pernet_exit+0xa0/0xa0 [ 924.504667] netlink_sendmsg+0x104f/0x1350 [ 924.509017] ? netlink_getsockopt+0xc60/0xc60 [ 924.513601] ___sys_sendmsg+0xec8/0x1320 [ 924.517778] ? __fdget+0x4e/0x60 [ 924.521227] ? __fget_light+0x57/0x700 [ 924.525197] ? __fdget+0x4e/0x60 [ 924.528670] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 924.534135] ? __fget_light+0x6a3/0x700 [ 924.538391] __x64_sys_sendmsg+0x331/0x460 [ 924.542702] ? ___sys_sendmsg+0x1320/0x1320 [ 924.547171] do_syscall_64+0x15b/0x230 15:00:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000a80)='x', 0x1, 0x0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="f3", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0xc}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x1) 15:00:10 executing program 1: mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540)='.', &(0x7f0000000580)='cgroup\x00', 0x0, 0x0) 15:00:10 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@bridge_getneigh={0x20, 0x1e, 0x313, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x0) 15:00:10 executing program 0: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0xfffffffffffff000, 0x0, 0x10, r0, 0x0) 15:00:10 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0x11, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}, 0x1}, 0x0) 15:00:10 executing program 5: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) unshare(0x2000400) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) [ 924.551134] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 924.556369] RIP: 0033:0x455ba9 [ 924.559590] RSP: 002b:00007f9c25fd1c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 924.567416] RAX: ffffffffffffffda RBX: 00007f9c25fd26d4 RCX: 0000000000455ba9 [ 924.574764] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 924.582159] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 924.589501] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 924.596846] R13: 00000000004c115e R14: 00000000004d1320 R15: 0000000000000000 15:00:10 executing program 1: mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540)='.', &(0x7f0000000580)='cgroup\x00', 0x0, 0x0) 15:00:10 executing program 5: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) unshare(0x2000400) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) 15:00:10 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) clock_gettime(0x0, &(0x7f0000000200)) recvmmsg(r0, &(0x7f0000003ec0)=[{{&(0x7f00000039c0)=@ax25, 0x80, &(0x7f00000001c0), 0x186, &(0x7f0000003dc0)=""/244, 0xf4}}], 0x1, 0x0, &(0x7f0000003fc0)) sendto$inet6(r0, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}, 0x1c) [ 924.741671] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 15:00:10 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, &(0x7f0000000000)=""/188, &(0x7f0000000ffc)=0x7) 15:00:11 executing program 5: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) unshare(0x2000400) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) 15:00:11 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f0000000100), 0x11f, &(0x7f0000000140)=""/87, 0x57}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x1a08) 15:00:11 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0x11, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}, 0x1}, 0x0) 15:00:11 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0x11, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}, 0x1}, 0x0) 15:00:11 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, &(0x7f0000000000)=""/188, &(0x7f0000000ffc)=0x7) 15:00:11 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040)=0x5, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xa9e, 0x4) [ 925.457157] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 925.503470] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 925.510612] CPU: 1 PID: 12556 Comm: syz-executor4 Not tainted 4.17.0+ #22 [ 925.517758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 925.527172] Call Trace: [ 925.529859] dump_stack+0x185/0x1d0 [ 925.533589] sysfs_warn_dup+0x174/0x1a0 [ 925.537636] sysfs_do_create_link_sd+0x293/0x360 [ 925.542469] sysfs_create_link+0x125/0x190 [ 925.546874] device_add+0x1564/0x2cb0 [ 925.550776] ? rcu_all_qs+0x32/0x1f0 [ 925.554548] wiphy_register+0x2475/0x3180 [ 925.558774] ieee80211_register_hw+0x39ab/0x49d0 [ 925.563614] mac80211_hwsim_new_radio+0x2e99/0x4cf0 [ 925.568699] hwsim_new_radio_nl+0xa8d/0xda0 [ 925.573121] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 925.578988] genl_rcv_msg+0x16c1/0x1850 [ 925.583056] netlink_rcv_skb+0x37e/0x600 [ 925.587291] ? genl_unbind+0x350/0x350 [ 925.591272] genl_rcv+0x63/0x80 [ 925.594629] netlink_unicast+0x1680/0x1750 [ 925.598943] ? genl_pernet_exit+0xa0/0xa0 [ 925.603183] netlink_sendmsg+0x104f/0x1350 [ 925.607529] ? netlink_getsockopt+0xc60/0xc60 [ 925.612296] ___sys_sendmsg+0xec8/0x1320 [ 925.616508] ? __fdget+0x4e/0x60 [ 925.619976] ? __fget_light+0x57/0x700 [ 925.623959] ? __fdget+0x4e/0x60 [ 925.627422] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 925.632889] ? __fget_light+0x6a3/0x700 [ 925.636990] __x64_sys_sendmsg+0x331/0x460 [ 925.641307] ? ___sys_sendmsg+0x1320/0x1320 [ 925.645678] do_syscall_64+0x15b/0x230 [ 925.649628] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 925.654875] RIP: 0033:0x455ba9 [ 925.658099] RSP: 002b:00007f77bb000c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 925.665873] RAX: ffffffffffffffda RBX: 00007f77bb0016d4 RCX: 0000000000455ba9 [ 925.673365] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 925.680702] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 925.688078] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 925.695487] R13: 00000000004c115e R14: 00000000004d1320 R15: 0000000000000000 [ 925.724300] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 925.751701] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 925.758783] CPU: 1 PID: 12561 Comm: syz-executor2 Not tainted 4.17.0+ #22 15:00:11 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040)=0x5, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xa9e, 0x4) 15:00:11 executing program 5: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) unshare(0x2000400) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) 15:00:11 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, &(0x7f0000000000)=""/188, &(0x7f0000000ffc)=0x7) [ 925.765761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 925.775153] Call Trace: [ 925.777817] dump_stack+0x185/0x1d0 [ 925.781536] sysfs_warn_dup+0x174/0x1a0 [ 925.785577] sysfs_do_create_link_sd+0x293/0x360 [ 925.790393] sysfs_create_link+0x125/0x190 [ 925.794718] device_add+0x1564/0x2cb0 [ 925.798692] ? rcu_all_qs+0x32/0x1f0 [ 925.802485] wiphy_register+0x2475/0x3180 [ 925.806744] ieee80211_register_hw+0x39ab/0x49d0 [ 925.811679] mac80211_hwsim_new_radio+0x2e99/0x4cf0 [ 925.816779] hwsim_new_radio_nl+0xa8d/0xda0 [ 925.821183] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 925.827050] genl_rcv_msg+0x16c1/0x1850 [ 925.831116] netlink_rcv_skb+0x37e/0x600 [ 925.835359] ? genl_unbind+0x350/0x350 [ 925.839332] genl_rcv+0x63/0x80 [ 925.842683] netlink_unicast+0x1680/0x1750 [ 925.846988] ? genl_pernet_exit+0xa0/0xa0 [ 925.851198] netlink_sendmsg+0x104f/0x1350 [ 925.855545] ? netlink_getsockopt+0xc60/0xc60 [ 925.860130] ___sys_sendmsg+0xec8/0x1320 [ 925.864289] ? __fdget+0x4e/0x60 [ 925.867768] ? __fget_light+0x57/0x700 [ 925.871752] ? __fdget+0x4e/0x60 [ 925.875312] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 925.880782] ? __fget_light+0x6a3/0x700 [ 925.884873] __x64_sys_sendmsg+0x331/0x460 [ 925.889183] ? ___sys_sendmsg+0x1320/0x1320 [ 925.893575] do_syscall_64+0x15b/0x230 [ 925.897551] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 925.902797] RIP: 0033:0x455ba9 [ 925.906061] RSP: 002b:00007f9c25fd1c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 925.913856] RAX: ffffffffffffffda RBX: 00007f9c25fd26d4 RCX: 0000000000455ba9 15:00:11 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc0800030001060000", 0x24) [ 925.921183] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 925.928583] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 925.935911] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 925.943279] R13: 00000000004c115e R14: 00000000004d1320 R15: 0000000000000000 15:00:12 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0x11, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}, 0x1}, 0x0) 15:00:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x7fff, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) io_getevents(r1, 0x0, 0x1000000, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}) 15:00:12 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) clock_gettime(0x0, &(0x7f0000000200)) recvmmsg(r0, &(0x7f0000003ec0)=[{{&(0x7f00000039c0)=@ax25, 0x80, &(0x7f00000001c0), 0x186, &(0x7f0000003dc0)=""/244, 0xf4}}], 0x1, 0x0, &(0x7f0000003fc0)) sendto$inet6(r0, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}, 0x1c) 15:00:12 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e2000/0x2000)=nil, 0x2000}, 0x1}) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000001f37), &(0x7f0000000280), &(0x7f0000001000), &(0x7f0000000080)) read(r0, &(0x7f0000000400)=""/100, 0x64) 15:00:12 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc0800030001060000", 0x24) [ 926.113145] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 926.161449] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 926.168614] CPU: 1 PID: 12578 Comm: syz-executor4 Not tainted 4.17.0+ #22 [ 926.175603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 926.184992] Call Trace: [ 926.187645] dump_stack+0x185/0x1d0 [ 926.191336] sysfs_warn_dup+0x174/0x1a0 [ 926.195375] sysfs_do_create_link_sd+0x293/0x360 [ 926.200196] sysfs_create_link+0x125/0x190 [ 926.204502] device_add+0x1564/0x2cb0 15:00:12 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040)=0x5, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xa9e, 0x4) [ 926.208398] ? rcu_all_qs+0x32/0x1f0 [ 926.212177] wiphy_register+0x2475/0x3180 [ 926.216401] ieee80211_register_hw+0x39ab/0x49d0 [ 926.221271] mac80211_hwsim_new_radio+0x2e99/0x4cf0 [ 926.226393] hwsim_new_radio_nl+0xa8d/0xda0 [ 926.230806] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 926.236660] genl_rcv_msg+0x16c1/0x1850 [ 926.240719] netlink_rcv_skb+0x37e/0x600 [ 926.244874] ? genl_unbind+0x350/0x350 [ 926.248839] genl_rcv+0x63/0x80 [ 926.252164] netlink_unicast+0x1680/0x1750 [ 926.256477] ? genl_pernet_exit+0xa0/0xa0 15:00:12 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0x11, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}, 0x1}, 0x0) [ 926.260783] netlink_sendmsg+0x104f/0x1350 [ 926.265114] ? netlink_getsockopt+0xc60/0xc60 [ 926.269703] ___sys_sendmsg+0xec8/0x1320 [ 926.273860] ? __fdget+0x4e/0x60 [ 926.277319] ? __fget_light+0x57/0x700 [ 926.281284] ? __fdget+0x4e/0x60 [ 926.284733] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 926.290187] ? __fget_light+0x6a3/0x700 [ 926.294268] __x64_sys_sendmsg+0x331/0x460 [ 926.298573] ? ___sys_sendmsg+0x1320/0x1320 [ 926.302940] do_syscall_64+0x15b/0x230 [ 926.306888] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 926.312113] RIP: 0033:0x455ba9 [ 926.315330] RSP: 002b:00007f77bb000c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 926.323089] RAX: ffffffffffffffda RBX: 00007f77bb0016d4 RCX: 0000000000455ba9 [ 926.330401] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 926.337735] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 926.345045] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 926.352359] R13: 00000000004c115e R14: 00000000004d1320 R15: 0000000000000000 15:00:12 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc0800030001060000", 0x24) 15:00:12 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, &(0x7f0000000000)=""/188, &(0x7f0000000ffc)=0x7) [ 926.447306] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 926.476168] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 926.483302] CPU: 1 PID: 12587 Comm: syz-executor2 Not tainted 4.17.0+ #22 [ 926.490264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 926.499651] Call Trace: [ 926.502305] dump_stack+0x185/0x1d0 [ 926.505987] sysfs_warn_dup+0x174/0x1a0 [ 926.510018] sysfs_do_create_link_sd+0x293/0x360 [ 926.514835] sysfs_create_link+0x125/0x190 [ 926.519127] device_add+0x1564/0x2cb0 [ 926.523013] ? rcu_all_qs+0x32/0x1f0 [ 926.526787] wiphy_register+0x2475/0x3180 [ 926.531006] ieee80211_register_hw+0x39ab/0x49d0 [ 926.535830] mac80211_hwsim_new_radio+0x2e99/0x4cf0 [ 926.540914] hwsim_new_radio_nl+0xa8d/0xda0 [ 926.545306] ? hwsim_tx_info_frame_received_nl+0x1280/0x1280 [ 926.551165] genl_rcv_msg+0x16c1/0x1850 [ 926.555213] netlink_rcv_skb+0x37e/0x600 [ 926.559356] ? genl_unbind+0x350/0x350 [ 926.563328] genl_rcv+0x63/0x80 [ 926.566650] netlink_unicast+0x1680/0x1750 [ 926.570937] ? genl_pernet_exit+0xa0/0xa0 [ 926.575141] netlink_sendmsg+0x104f/0x1350 [ 926.579467] ? netlink_getsockopt+0xc60/0xc60 [ 926.584054] ___sys_sendmsg+0xec8/0x1320 [ 926.588214] ? __fdget+0x4e/0x60 [ 926.591671] ? __fget_light+0x57/0x700 [ 926.595635] ? __fdget+0x4e/0x60 [ 926.599091] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 926.604554] ? __fget_light+0x6a3/0x700 [ 926.608634] __x64_sys_sendmsg+0x331/0x460 [ 926.612928] ? ___sys_sendmsg+0x1320/0x1320 [ 926.617290] do_syscall_64+0x15b/0x230 [ 926.621231] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 926.626476] RIP: 0033:0x455ba9 [ 926.629710] RSP: 002b:00007f9c25fd1c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 926.637497] RAX: ffffffffffffffda RBX: 00007f9c25fd26d4 RCX: 0000000000455ba9 15:00:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000239ff6)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x3aea, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000380)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080)="ac75f3b8df9d64515771959aac5f566db848d41eb135448cff70f2b3ba71c196eeb07f298851da22359d567e4107263f50d45591a8f96ffd", 0x38}]) write$fuse(r1, &(0x7f0000efff6a)=ANY=[@ANYBLOB="5a000000000000000100000000000000070000000046b23250f0f6065d862578ee5f951cce67ed8f92384fa9fededdbf7b3a8d3b874662bb74e794b2e847ed46cd2e01d56f241542997458a32100000022000000000000000000"], 0x5a) [ 926.644825] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000013 [ 926.652133] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 926.659441] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 926.666765] R13: 00000000004c115e R14: 00000000004d1320 R15: 0000000000000000 15:00:12 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040)=0x5, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xa9e, 0x4) 15:00:12 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 15:00:12 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc0800030001060000", 0x24) [ 926.861907] CUSE: DEVNAME unspecified 15:00:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100), 0x36b) 15:00:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x5000000000020a42, 0x0) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40007) sendfile(r1, r2, &(0x7f000064d000), 0xfffffffd) writev(r1, &(0x7f0000000680)=[{&(0x7f0000000640)='B', 0x1}], 0x1) 15:00:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000239ff6)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x3aea, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000380)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080)="ac75f3b8df9d64515771959aac5f566db848d41eb135448cff70f2b3ba71c196eeb07f298851da22359d567e4107263f50d45591a8f96ffd", 0x38}]) write$fuse(r1, &(0x7f0000efff6a)=ANY=[@ANYBLOB="5a000000000000000100000000000000070000000046b23250f0f6065d862578ee5f951cce67ed8f92384fa9fededdbf7b3a8d3b874662bb74e794b2e847ed46cd2e01d56f241542997458a32100000022000000000000000000"], 0x5a) 15:00:13 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) clock_gettime(0x0, &(0x7f0000000200)) recvmmsg(r0, &(0x7f0000003ec0)=[{{&(0x7f00000039c0)=@ax25, 0x80, &(0x7f00000001c0), 0x186, &(0x7f0000003dc0)=""/244, 0xf4}}], 0x1, 0x0, &(0x7f0000003fc0)) sendto$inet6(r0, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}, 0x1c) [ 927.167726] CUSE: DEVNAME unspecified 15:00:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x7fff, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) io_getevents(r1, 0x0, 0x1000000, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}) 15:00:13 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000239ff6)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x3aea, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000380)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080)="ac75f3b8df9d64515771959aac5f566db848d41eb135448cff70f2b3ba71c196eeb07f298851da22359d567e4107263f50d45591a8f96ffd", 0x38}]) write$fuse(r1, &(0x7f0000efff6a)=ANY=[@ANYBLOB="5a000000000000000100000000000000070000000046b23250f0f6065d862578ee5f951cce67ed8f92384fa9fededdbf7b3a8d3b874662bb74e794b2e847ed46cd2e01d56f241542997458a32100000022000000000000000000"], 0x5a) 15:00:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x7fff, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) io_getevents(r1, 0x0, 0x1000000, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}) 15:00:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000239ff6)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x3aea, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000380)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080)="ac75f3b8df9d64515771959aac5f566db848d41eb135448cff70f2b3ba71c196eeb07f298851da22359d567e4107263f50d45591a8f96ffd", 0x38}]) write$fuse(r1, &(0x7f0000efff6a)=ANY=[@ANYBLOB="5a000000000000000100000000000000070000000046b23250f0f6065d862578ee5f951cce67ed8f92384fa9fededdbf7b3a8d3b874662bb74e794b2e847ed46cd2e01d56f241542997458a32100000022000000000000000000"], 0x5a) 15:00:13 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x4c00000000000000}, 0x80, &(0x7f000002aff0)=[{&(0x7f0000000080)="5400000020007f00b72c13b2a4a2809302000000030343026c26236925000400070000000000000065c634f128f1c46b7b31afdc1338d54400ecffffff00005ae583de448daa7227c43ab8220000bf0cec6bab91", 0x54}], 0x1, &(0x7f0000000180)}, 0x0) 15:00:13 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) [ 927.488105] CUSE: DEVNAME unspecified 15:00:13 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000239ff6)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x3aea, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000380)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080)="ac75f3b8df9d64515771959aac5f566db848d41eb135448cff70f2b3ba71c196eeb07f298851da22359d567e4107263f50d45591a8f96ffd", 0x38}]) write$fuse(r1, &(0x7f0000efff6a)=ANY=[@ANYBLOB="5a000000000000000100000000000000070000000046b23250f0f6065d862578ee5f951cce67ed8f92384fa9fededdbf7b3a8d3b874662bb74e794b2e847ed46cd2e01d56f241542997458a32100000022000000000000000000"], 0x5a) [ 927.605571] CUSE: DEVNAME unspecified 15:00:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x7fff, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) io_getevents(r1, 0x0, 0x1000000, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}) [ 927.640451] netlink: 'syz-executor5': attribute type 4 has an invalid length. [ 927.647944] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 15:00:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000239ff6)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x3aea, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000380)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080)="ac75f3b8df9d64515771959aac5f566db848d41eb135448cff70f2b3ba71c196eeb07f298851da22359d567e4107263f50d45591a8f96ffd", 0x38}]) write$fuse(r1, &(0x7f0000efff6a)=ANY=[@ANYBLOB="5a000000000000000100000000000000070000000046b23250f0f6065d862578ee5f951cce67ed8f92384fa9fededdbf7b3a8d3b874662bb74e794b2e847ed46cd2e01d56f241542997458a32100000022000000000000000000"], 0x5a) 15:00:13 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 15:00:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x7fff, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) io_getevents(r1, 0x0, 0x1000000, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}) 15:00:13 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x4c00000000000000}, 0x80, &(0x7f000002aff0)=[{&(0x7f0000000080)="5400000020007f00b72c13b2a4a2809302000000030343026c26236925000400070000000000000065c634f128f1c46b7b31afdc1338d54400ecffffff00005ae583de448daa7227c43ab8220000bf0cec6bab91", 0x54}], 0x1, &(0x7f0000000180)}, 0x0) [ 927.881058] CUSE: DEVNAME unspecified [ 927.904495] CUSE: DEVNAME unspecified 15:00:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000003c0)={0x4, 0x0, [{0x6000, 0x6, &(0x7f0000000140)=""/6}, {0x0, 0x3e, &(0x7f0000000180)=""/62}, {0x7002, 0x51, &(0x7f00000001c0)=""/81}, {0x7000, 0x7a, &(0x7f0000000340)=""/122}]}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4008af03, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) [ 928.037251] netlink: 'syz-executor5': attribute type 4 has an invalid length. [ 928.044750] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 15:00:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x5000000000020a42, 0x0) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40007) sendfile(r1, r2, &(0x7f000064d000), 0xfffffffd) writev(r1, &(0x7f0000000680)=[{&(0x7f0000000640)='B', 0x1}], 0x1) 15:00:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000003c0)={0x4, 0x0, [{0x6000, 0x6, &(0x7f0000000140)=""/6}, {0x0, 0x3e, &(0x7f0000000180)=""/62}, {0x7002, 0x51, &(0x7f00000001c0)=""/81}, {0x7000, 0x7a, &(0x7f0000000340)=""/122}]}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4008af03, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) 15:00:22 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) clock_gettime(0x0, &(0x7f0000000200)) recvmmsg(r0, &(0x7f0000003ec0)=[{{&(0x7f00000039c0)=@ax25, 0x80, &(0x7f00000001c0), 0x186, &(0x7f0000003dc0)=""/244, 0xf4}}], 0x1, 0x0, &(0x7f0000003fc0)) sendto$inet6(r0, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}, 0x1c) 15:00:22 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000239ff6)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x3aea, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000380)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080)="ac75f3b8df9d64515771959aac5f566db848d41eb135448cff70f2b3ba71c196eeb07f298851da22359d567e4107263f50d45591a8f96ffd", 0x38}]) write$fuse(r1, &(0x7f0000efff6a)=ANY=[@ANYBLOB="5a000000000000000100000000000000070000000046b23250f0f6065d862578ee5f951cce67ed8f92384fa9fededdbf7b3a8d3b874662bb74e794b2e847ed46cd2e01d56f241542997458a32100000022000000000000000000"], 0x5a) 15:00:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x7fff, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) io_getevents(r1, 0x0, 0x1000000, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}) 15:00:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x7fff, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) io_getevents(r1, 0x0, 0x1000000, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}) 15:00:22 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 15:00:22 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x4c00000000000000}, 0x80, &(0x7f000002aff0)=[{&(0x7f0000000080)="5400000020007f00b72c13b2a4a2809302000000030343026c26236925000400070000000000000065c634f128f1c46b7b31afdc1338d54400ecffffff00005ae583de448daa7227c43ab8220000bf0cec6bab91", 0x54}], 0x1, &(0x7f0000000180)}, 0x0) [ 936.443537] netlink: 'syz-executor5': attribute type 4 has an invalid length. [ 936.451190] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 15:00:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000003c0)={0x4, 0x0, [{0x6000, 0x6, &(0x7f0000000140)=""/6}, {0x0, 0x3e, &(0x7f0000000180)=""/62}, {0x7002, 0x51, &(0x7f00000001c0)=""/81}, {0x7000, 0x7a, &(0x7f0000000340)=""/122}]}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4008af03, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) 15:00:22 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x4c00000000000000}, 0x80, &(0x7f000002aff0)=[{&(0x7f0000000080)="5400000020007f00b72c13b2a4a2809302000000030343026c26236925000400070000000000000065c634f128f1c46b7b31afdc1338d54400ecffffff00005ae583de448daa7227c43ab8220000bf0cec6bab91", 0x54}], 0x1, &(0x7f0000000180)}, 0x0) 15:00:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x5000000000020a42, 0x0) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40007) sendfile(r1, r2, &(0x7f000064d000), 0xfffffffd) writev(r1, &(0x7f0000000680)=[{&(0x7f0000000640)='B', 0x1}], 0x1) 15:00:22 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000003c0)={0x4, 0x0, [{0x6000, 0x6, &(0x7f0000000140)=""/6}, {0x0, 0x3e, &(0x7f0000000180)=""/62}, {0x7002, 0x51, &(0x7f00000001c0)=""/81}, {0x7000, 0x7a, &(0x7f0000000340)=""/122}]}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4008af03, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) [ 936.736474] netlink: 'syz-executor5': attribute type 4 has an invalid length. [ 936.743922] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 15:00:22 executing program 1: r0 = add_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="01", 0x1, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000f00)="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", &(0x7f0000000380)='\x00') [ 936.779255] CUSE: DEVNAME unspecified 15:00:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000280)={0xec4, 0xe501, 0x8, 0xffffffffffffffff, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}, 0x1}, 0x0) 15:00:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000003c0)={0x4, 0x0, [{0x6000, 0x6, &(0x7f0000000140)=""/6}, {0x0, 0x3e, &(0x7f0000000180)=""/62}, {0x7002, 0x51, &(0x7f00000001c0)=""/81}, {0x7000, 0x7a, &(0x7f0000000340)=""/122}]}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4008af03, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) 15:00:22 executing program 1: r0 = add_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="01", 0x1, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000f00)="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", &(0x7f0000000380)='\x00') [ 936.943692] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor5'. 15:00:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000280)={0xec4, 0xe501, 0x8, 0xffffffffffffffff, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}, 0x1}, 0x0) 15:00:31 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000003c0)={0x4, 0x0, [{0x6000, 0x6, &(0x7f0000000140)=""/6}, {0x0, 0x3e, &(0x7f0000000180)=""/62}, {0x7002, 0x51, &(0x7f00000001c0)=""/81}, {0x7000, 0x7a, &(0x7f0000000340)=""/122}]}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4008af03, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) 15:00:31 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x4, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) 15:00:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000000080)=""/28, 0xe7}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x40000000000006a, 0x0, 0x0) 15:00:31 executing program 1: r0 = add_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="01", 0x1, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000f00)="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", &(0x7f0000000380)='\x00') 15:00:31 executing program 0: r0 = perf_event_open(&(0x7f0000c72000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 15:00:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x5000000000020a42, 0x0) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40007) sendfile(r1, r2, &(0x7f000064d000), 0xfffffffd) writev(r1, &(0x7f0000000680)=[{&(0x7f0000000640)='B', 0x1}], 0x1) [ 945.242384] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor5'. 15:00:31 executing program 0: r0 = perf_event_open(&(0x7f0000c72000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 15:00:31 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x4, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) [ 945.315302] alg: No test for cfb(blowfish) (cfb(blowfish-generic)) 15:00:31 executing program 1: r0 = add_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="01", 0x1, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000f00)="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", &(0x7f0000000380)='\x00') 15:00:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x5000000000020a42, 0x0) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40007) sendfile(r1, r2, &(0x7f000064d000), 0xfffffffd) writev(r1, &(0x7f0000000680)=[{&(0x7f0000000640)='B', 0x1}], 0x1) 15:00:31 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000003c0)={0x4, 0x0, [{0x6000, 0x6, &(0x7f0000000140)=""/6}, {0x0, 0x3e, &(0x7f0000000180)=""/62}, {0x7002, 0x51, &(0x7f00000001c0)=""/81}, {0x7000, 0x7a, &(0x7f0000000340)=""/122}]}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4008af03, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) 15:00:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000280)={0xec4, 0xe501, 0x8, 0xffffffffffffffff, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}, 0x1}, 0x0) 15:00:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000000080)=""/28, 0xe7}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x40000000000006a, 0x0, 0x0) 15:00:31 executing program 0: r0 = perf_event_open(&(0x7f0000c72000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 15:00:31 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x4, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) 15:00:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000000080)=""/28, 0xe7}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x40000000000006a, 0x0, 0x0) [ 945.603937] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor5'. 15:00:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000000080)=""/28, 0xe7}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x40000000000006a, 0x0, 0x0) 15:00:31 executing program 0: r0 = perf_event_open(&(0x7f0000c72000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 15:00:31 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x4, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) 15:00:31 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000000080)=""/28, 0xe7}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x40000000000006a, 0x0, 0x0) 15:00:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000280)={0xec4, 0xe501, 0x8, 0xffffffffffffffff, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}, 0x1}, 0x0) [ 945.886424] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor5'. 15:00:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x5000000000020a42, 0x0) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40007) sendfile(r1, r2, &(0x7f000064d000), 0xfffffffd) writev(r1, &(0x7f0000000680)=[{&(0x7f0000000640)='B', 0x1}], 0x1) 15:00:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000000080)=""/28, 0xe7}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x40000000000006a, 0x0, 0x0) 15:00:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000000080)=""/28, 0xe7}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x40000000000006a, 0x0, 0x0) 15:00:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x4, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) 15:00:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x5000000000020a42, 0x0) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40007) sendfile(r1, r2, &(0x7f000064d000), 0xfffffffd) writev(r1, &(0x7f0000000680)=[{&(0x7f0000000640)='B', 0x1}], 0x1) 15:00:40 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000000080)=""/28, 0xe7}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x40000000000006a, 0x0, 0x0) 15:00:40 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="2957e1311f160677671070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000700)={0x1d}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000001fc8)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b0100000000000000f9030008990039966a7d5c037dc1250200000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}, 0x1}, 0x0) geteuid() 15:00:40 executing program 5: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000140)=""/4096, &(0x7f0000000040)=0x1000) 15:00:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x4, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) 15:00:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='loginuid\x00') read$eventfd(r0, &(0x7f0000000240), 0x8) sendfile(r0, r0, &(0x7f0000001380), 0x10000) 15:00:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000000080)=""/28, 0xe7}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x40000000000006a, 0x0, 0x0) 15:00:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='loginuid\x00') read$eventfd(r0, &(0x7f0000000240), 0x8) sendfile(r0, r0, &(0x7f0000001380), 0x10000) 15:00:40 executing program 5: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000140)=""/4096, &(0x7f0000000040)=0x1000) 15:00:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x4, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) 15:00:40 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='loginuid\x00') read$eventfd(r0, &(0x7f0000000240), 0x8) sendfile(r0, r0, &(0x7f0000001380), 0x10000) 15:00:40 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000000080)=""/28, 0xe7}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x40000000000006a, 0x0, 0x0) 15:00:48 executing program 7: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)="6370752633f746c002b6328bd9743f00") 15:00:48 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='loginuid\x00') read$eventfd(r0, &(0x7f0000000240), 0x8) sendfile(r0, r0, &(0x7f0000001380), 0x10000) 15:00:48 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="2957e1311f160677671070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000700)={0x1d}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000001fc8)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b0100000000000000f9030008990039966a7d5c037dc1250200000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}, 0x1}, 0x0) geteuid() 15:00:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") set_mempolicy(0x2, &(0x7f0000000240)=0x3, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x100000000004, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/udp\x00') 15:00:49 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x405, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = dup3(r1, r0, 0x0) write$vnet(r2, &(0x7f0000000200)={0x1, {&(0x7f0000000140)=""/26, 0x1a, &(0x7f0000000180)=""/89}}, 0x68) 15:00:49 executing program 5: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000140)=""/4096, &(0x7f0000000040)=0x1000) 15:00:49 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='loginuid\x00') read$eventfd(r0, &(0x7f0000000240), 0x8) sendfile(r0, r0, &(0x7f0000001380), 0x10000) 15:00:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") set_mempolicy(0x2, &(0x7f0000000240)=0x3, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x100000000004, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/udp\x00') 15:00:49 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='loginuid\x00') read$eventfd(r0, &(0x7f0000000240), 0x8) sendfile(r0, r0, &(0x7f0000001380), 0x10000) 15:00:49 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="2957e1311f160677671070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000700)={0x1d}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000001fc8)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b0100000000000000f9030008990039966a7d5c037dc1250200000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}, 0x1}, 0x0) geteuid() 15:00:49 executing program 7: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)="6370752633f746c002b6328bd9743f00") 15:00:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000001540)="17", 0x1, 0x0, &(0x7f0000001a40)=@rc={0x1f}, 0x80) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000000)=@hci, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000005c0)=""/109, 0x6d}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) shutdown(r0, 0x1) 15:00:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") set_mempolicy(0x2, &(0x7f0000000240)=0x3, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x100000000004, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/udp\x00') 15:00:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) 15:00:49 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='loginuid\x00') read$eventfd(r0, &(0x7f0000000240), 0x8) sendfile(r0, r0, &(0x7f0000001380), 0x10000) 15:00:49 executing program 5: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000140)=""/4096, &(0x7f0000000040)=0x1000) 15:00:49 executing program 7: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)="6370752633f746c002b6328bd9743f00") 15:00:49 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="2957e1311f160677671070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000700)={0x1d}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000001fc8)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b0100000000000000f9030008990039966a7d5c037dc1250200000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}, 0x1}, 0x0) geteuid() 15:00:49 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x405, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = dup3(r1, r0, 0x0) write$vnet(r2, &(0x7f0000000200)={0x1, {&(0x7f0000000140)=""/26, 0x1a, &(0x7f0000000180)=""/89}}, 0x68) 15:00:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") set_mempolicy(0x2, &(0x7f0000000240)=0x3, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x100000000004, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/udp\x00') 15:00:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) 15:00:49 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x405, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = dup3(r1, r0, 0x0) write$vnet(r2, &(0x7f0000000200)={0x1, {&(0x7f0000000140)=""/26, 0x1a, &(0x7f0000000180)=""/89}}, 0x68) 15:00:49 executing program 7: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)="6370752633f746c002b6328bd9743f00") 15:00:49 executing program 5: clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000980)={0x0, 0x0, 0x1ff, 0x0, 0x0, 0x7}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0xffffffffffffffff) sched_setscheduler(r1, 0x0, &(0x7f0000000240)=0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0x322880000, 0x2, {0x3, 0x0, 0x7fa3a8b3, 0x3, 0x4}}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) dup2(r0, r2) close(r3) 15:00:49 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") pwrite64(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000440)={r1}) 15:00:49 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x405, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = dup3(r1, r0, 0x0) write$vnet(r2, &(0x7f0000000200)={0x1, {&(0x7f0000000140)=""/26, 0x1a, &(0x7f0000000180)=""/89}}, 0x68) 15:00:49 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, 0x0, 0x0, "446fa7e300db8b8aeb079b5be5346edad0192e00000000e12de501fea8cfdf94"}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000140)=""/101) close(r0) 15:00:50 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}, 0x1}, 0x0) 15:00:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) 15:00:50 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x405, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = dup3(r1, r0, 0x0) write$vnet(r2, &(0x7f0000000200)={0x1, {&(0x7f0000000140)=""/26, 0x1a, &(0x7f0000000180)=""/89}}, 0x68) 15:00:50 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x405, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = dup3(r1, r0, 0x0) write$vnet(r2, &(0x7f0000000200)={0x1, {&(0x7f0000000140)=""/26, 0x1a, &(0x7f0000000180)=""/89}}, 0x68) 15:00:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000001540)="17", 0x1, 0x0, &(0x7f0000001a40)=@rc={0x1f}, 0x80) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000000)=@hci, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000005c0)=""/109, 0x6d}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) shutdown(r0, 0x1) 15:00:50 executing program 6: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) socket$unix(0x1, 0x8000000000000005, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000ac0)) sendmmsg$unix(r0, &(0x7f0000003440)=[{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000300), 0x0, &(0x7f0000000580)=[@rights={0x10, 0x1, 0x1}], 0x10}], 0x1, 0x0) [ 964.326370] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 15:00:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) 15:00:50 executing program 5: clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000980)={0x0, 0x0, 0x1ff, 0x0, 0x0, 0x7}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0xffffffffffffffff) sched_setscheduler(r1, 0x0, &(0x7f0000000240)=0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0x322880000, 0x2, {0x3, 0x0, 0x7fa3a8b3, 0x3, 0x4}}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) dup2(r0, r2) close(r3) 15:00:50 executing program 3: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x29, 0x48, &(0x7f0000000040)=0x401, 0x4) 15:00:50 executing program 6: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) socket$unix(0x1, 0x8000000000000005, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000ac0)) sendmmsg$unix(r0, &(0x7f0000003440)=[{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000300), 0x0, &(0x7f0000000580)=[@rights={0x10, 0x1, 0x1}], 0x10}], 0x1, 0x0) 15:00:50 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x405, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = dup3(r1, r0, 0x0) write$vnet(r2, &(0x7f0000000200)={0x1, {&(0x7f0000000140)=""/26, 0x1a, &(0x7f0000000180)=""/89}}, 0x68) 15:00:50 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}, 0x1}, 0x0) 15:00:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000f61000), &(0x7f0000000000)=0x279) 15:00:50 executing program 3: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x29, 0x48, &(0x7f0000000040)=0x401, 0x4) 15:00:50 executing program 6: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) socket$unix(0x1, 0x8000000000000005, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000ac0)) sendmmsg$unix(r0, &(0x7f0000003440)=[{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000300), 0x0, &(0x7f0000000580)=[@rights={0x10, 0x1, 0x1}], 0x10}], 0x1, 0x0) [ 964.788775] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 15:00:50 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, 0x0, 0x0, "446fa7e300db8b8aeb079b5be5346edad0192e00000000e12de501fea8cfdf94"}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000140)=""/101) close(r0) 15:00:50 executing program 5: clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000980)={0x0, 0x0, 0x1ff, 0x0, 0x0, 0x7}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0xffffffffffffffff) sched_setscheduler(r1, 0x0, &(0x7f0000000240)=0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0x322880000, 0x2, {0x3, 0x0, 0x7fa3a8b3, 0x3, 0x4}}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) dup2(r0, r2) close(r3) 15:00:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000f61000), &(0x7f0000000000)=0x279) 15:00:50 executing program 3: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x29, 0x48, &(0x7f0000000040)=0x401, 0x4) 15:00:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000001540)="17", 0x1, 0x0, &(0x7f0000001a40)=@rc={0x1f}, 0x80) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000000)=@hci, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000005c0)=""/109, 0x6d}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) shutdown(r0, 0x1) 15:00:51 executing program 5: clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000980)={0x0, 0x0, 0x1ff, 0x0, 0x0, 0x7}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0xffffffffffffffff) sched_setscheduler(r1, 0x0, &(0x7f0000000240)=0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0x322880000, 0x2, {0x3, 0x0, 0x7fa3a8b3, 0x3, 0x4}}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) dup2(r0, r2) close(r3) 15:00:51 executing program 6: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) socket$unix(0x1, 0x8000000000000005, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000ac0)) sendmmsg$unix(r0, &(0x7f0000003440)=[{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000300), 0x0, &(0x7f0000000580)=[@rights={0x10, 0x1, 0x1}], 0x10}], 0x1, 0x0) 15:00:51 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) recvmmsg(r1, &(0x7f00000025c0)=[{{&(0x7f0000002300)=@in6={0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000024c0), 0x0, &(0x7f0000002500)=""/187, 0xbb}}], 0x1, 0x0, &(0x7f0000002740)) recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x80, &(0x7f0000b60000), 0x0, &(0x7f0000000100)}}], 0x1, 0x0, 0x0) 15:00:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}, 0x1}, 0x0) 15:00:51 executing program 3: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x29, 0x48, &(0x7f0000000040)=0x401, 0x4) 15:00:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000f61000), &(0x7f0000000000)=0x279) 15:00:51 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, 0x0, 0x0, "446fa7e300db8b8aeb079b5be5346edad0192e00000000e12de501fea8cfdf94"}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000140)=""/101) close(r0) 15:00:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000f61000), &(0x7f0000000000)=0x279) [ 965.372243] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 15:00:51 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000080)=""/43, &(0x7f0000000140)=0x2b) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/6}, 0x18) 15:00:51 executing program 4: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000540)={@dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}}) 15:00:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}, 0x1}, 0x0) [ 965.677630] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 15:00:52 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, 0x0, 0x0, "446fa7e300db8b8aeb079b5be5346edad0192e00000000e12de501fea8cfdf94"}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000140)=""/101) close(r0) 15:00:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 15:00:52 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10bd}, 0x2c) r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x5c6e, 0x4ab, &(0x7f0000000040)=""/251}, 0x48) 15:00:52 executing program 4: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000540)={@dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}}) 15:00:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x100000000000035, &(0x7f0000000080), &(0x7f0000013000)=0xfeff) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 15:00:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) recvmmsg(r1, &(0x7f00000025c0)=[{{&(0x7f0000002300)=@in6={0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000024c0), 0x0, &(0x7f0000002500)=""/187, 0xbb}}], 0x1, 0x0, &(0x7f0000002740)) recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x80, &(0x7f0000b60000), 0x0, &(0x7f0000000100)}}], 0x1, 0x0, 0x0) 15:00:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000001540)="17", 0x1, 0x0, &(0x7f0000001a40)=@rc={0x1f}, 0x80) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000000)=@hci, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000005c0)=""/109, 0x6d}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) shutdown(r0, 0x1) 15:00:52 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, 0x0, 0x0, "446fa7e300db8b8aeb079b5be5346edad0192e00000000e12de501fea8cfdf94"}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000140)=""/101) close(r0) 15:00:52 executing program 4: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000540)={@dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}}) 15:00:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 15:00:52 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10bd}, 0x2c) r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x5c6e, 0x4ab, &(0x7f0000000040)=""/251}, 0x48) 15:00:52 executing program 4: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000540)={@dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}}) 15:00:52 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10bd}, 0x2c) r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x5c6e, 0x4ab, &(0x7f0000000040)=""/251}, 0x48) 15:00:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 15:00:52 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) recvmmsg(r1, &(0x7f00000025c0)=[{{&(0x7f0000002300)=@in6={0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000024c0), 0x0, &(0x7f0000002500)=""/187, 0xbb}}], 0x1, 0x0, &(0x7f0000002740)) recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x80, &(0x7f0000b60000), 0x0, &(0x7f0000000100)}}], 0x1, 0x0, 0x0) 15:00:52 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10bd}, 0x2c) r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x5c6e, 0x4ab, &(0x7f0000000040)=""/251}, 0x48) 15:00:53 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, 0x0, 0x0, "446fa7e300db8b8aeb079b5be5346edad0192e00000000e12de501fea8cfdf94"}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000140)=""/101) close(r0) 15:00:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 15:00:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x100000000000035, &(0x7f0000000080), &(0x7f0000013000)=0xfeff) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 15:00:53 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, 0x0, 0x0, "446fa7e300db8b8aeb079b5be5346edad0192e00000000e12de501fea8cfdf94"}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000140)=""/101) close(r0) 15:00:53 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) 15:00:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x389e63cafcc39927, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @broadcast=0xffffffff}]}, 0x20}, 0x1}, 0x0) 15:00:53 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) recvmmsg(r1, &(0x7f00000025c0)=[{{&(0x7f0000002300)=@in6={0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000024c0), 0x0, &(0x7f0000002500)=""/187, 0xbb}}], 0x1, 0x0, &(0x7f0000002740)) recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x80, &(0x7f0000b60000), 0x0, &(0x7f0000000100)}}], 0x1, 0x0, 0x0) 15:00:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x389e63cafcc39927, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @broadcast=0xffffffff}]}, 0x20}, 0x1}, 0x0) 15:00:53 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendmsg$rds(r0, &(0x7f0000000840)={&(0x7f00000005c0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000340), 0x0, &(0x7f0000000680)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000600), &(0x7f0000000640)}}], 0x58}, 0x0) 15:00:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x389e63cafcc39927, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @broadcast=0xffffffff}]}, 0x20}, 0x1}, 0x0) 15:00:53 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="005c8f2380345f8f762070") r1 = socket(0x400020000000010, 0x2, 0x0) write(r1, &(0x7f0000a1cf6c)="1f00000054000d0000000000fc07ff1b070404390000000007000100010039", 0x1f) 15:00:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x389e63cafcc39927, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @broadcast=0xffffffff}]}, 0x20}, 0x1}, 0x0) [ 967.723532] atomic_op 000000003d7d4b27 conn xmit_atomic (null) [ 967.758858] atomic_op 000000003d7d4b27 conn xmit_atomic (null) 15:00:53 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) recvmmsg(r1, &(0x7f00000025c0)=[{{&(0x7f0000002300)=@in6={0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000024c0), 0x0, &(0x7f0000002500)=""/187, 0xbb}}], 0x1, 0x0, &(0x7f0000002740)) recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x80, &(0x7f0000b60000), 0x0, &(0x7f0000000100)}}], 0x1, 0x0, 0x0) 15:00:53 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendmsg$rds(r0, &(0x7f0000000840)={&(0x7f00000005c0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000340), 0x0, &(0x7f0000000680)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000600), &(0x7f0000000640)}}], 0x58}, 0x0) [ 967.834599] PF_BRIDGE: br_mdb_parse() with invalid ifindex [ 967.880620] PF_BRIDGE: br_mdb_parse() with invalid ifindex 15:00:53 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendmsg$rds(r0, &(0x7f0000000840)={&(0x7f00000005c0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000340), 0x0, &(0x7f0000000680)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000600), &(0x7f0000000640)}}], 0x58}, 0x0) 15:00:53 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="005c8f2380345f8f762070") r1 = socket(0x400020000000010, 0x2, 0x0) write(r1, &(0x7f0000a1cf6c)="1f00000054000d0000000000fc07ff1b070404390000000007000100010039", 0x1f) [ 967.927670] atomic_op 000000003e07e256 conn xmit_atomic (null) [ 968.057190] atomic_op 000000002ef71fed conn xmit_atomic (null) [ 968.096376] PF_BRIDGE: br_mdb_parse() with invalid ifindex 15:00:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="aa543eef", 0x4) sendmsg$nl_route(r0, &(0x7f0000004a40)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000004a00)={&(0x7f0000000800)=@getlink={0x28, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0xe}]}, 0x28}, 0x1}, 0x0) 15:00:54 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendmsg$rds(r0, &(0x7f0000000840)={&(0x7f00000005c0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000340), 0x0, &(0x7f0000000680)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000600), &(0x7f0000000640)}}], 0x58}, 0x0) 15:00:54 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendmsg$rds(r0, &(0x7f0000000840)={&(0x7f00000005c0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000340), 0x0, &(0x7f0000000680)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000600), &(0x7f0000000640)}}], 0x58}, 0x0) 15:00:54 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="005c8f2380345f8f762070") r1 = socket(0x400020000000010, 0x2, 0x0) write(r1, &(0x7f0000a1cf6c)="1f00000054000d0000000000fc07ff1b070404390000000007000100010039", 0x1f) 15:00:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x100000000000035, &(0x7f0000000080), &(0x7f0000013000)=0xfeff) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 15:00:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mremap(&(0x7f000004f000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) [ 968.360266] atomic_op 00000000186b699d conn xmit_atomic (null) 15:00:54 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) recvmmsg(r1, &(0x7f00000025c0)=[{{&(0x7f0000002300)=@in6={0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000024c0), 0x0, &(0x7f0000002500)=""/187, 0xbb}}], 0x1, 0x0, &(0x7f0000002740)) recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x80, &(0x7f0000b60000), 0x0, &(0x7f0000000100)}}], 0x1, 0x0, 0x0) 15:00:54 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendmsg$rds(r0, &(0x7f0000000840)={&(0x7f00000005c0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000340), 0x0, &(0x7f0000000680)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000600), &(0x7f0000000640)}}], 0x58}, 0x0) [ 968.419188] atomic_op 00000000186b699d conn xmit_atomic (null) [ 968.450422] PF_BRIDGE: br_mdb_parse() with invalid ifindex 15:00:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="aa543eef", 0x4) sendmsg$nl_route(r0, &(0x7f0000004a40)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000004a00)={&(0x7f0000000800)=@getlink={0x28, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0xe}]}, 0x28}, 0x1}, 0x0) 15:00:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mremap(&(0x7f000004f000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 15:00:54 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendmsg$rds(r0, &(0x7f0000000840)={&(0x7f00000005c0)={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000340), 0x0, &(0x7f0000000680)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000600), &(0x7f0000000640)}}], 0x58}, 0x0) 15:00:54 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="005c8f2380345f8f762070") r1 = socket(0x400020000000010, 0x2, 0x0) write(r1, &(0x7f0000a1cf6c)="1f00000054000d0000000000fc07ff1b070404390000000007000100010039", 0x1f) [ 968.595278] atomic_op 00000000186b699d conn xmit_atomic (null) [ 968.676630] atomic_op 00000000218d6664 conn xmit_atomic (null) 15:00:54 executing program 2: r0 = semget$private(0x0, 0xa, 0x0) semop(r0, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) semop(r0, &(0x7f0000001280)=[{0x0, 0x3}, {}], 0x2) semop(r0, &(0x7f0000176ff5)=[{}, {}], 0x2) semtimedop(r0, &(0x7f0000000000)=[{0x7}, {0x0, 0x8}], 0x2, &(0x7f0000000080)) 15:00:54 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) recvmmsg(r1, &(0x7f00000025c0)=[{{&(0x7f0000002300)=@in6={0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000024c0), 0x0, &(0x7f0000002500)=""/187, 0xbb}}], 0x1, 0x0, &(0x7f0000002740)) recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x80, &(0x7f0000b60000), 0x0, &(0x7f0000000100)}}], 0x1, 0x0, 0x0) 15:00:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mremap(&(0x7f000004f000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 15:00:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="aa543eef", 0x4) sendmsg$nl_route(r0, &(0x7f0000004a40)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000004a00)={&(0x7f0000000800)=@getlink={0x28, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0xe}]}, 0x28}, 0x1}, 0x0) 15:00:54 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) unshare(0x2000400) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@reserved=0x1}) [ 968.763511] PF_BRIDGE: br_mdb_parse() with invalid ifindex 15:00:54 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2}}, 0x0, 0x0, 0x0, "1fd3b1b3af9f72ccb035584e33304dccc776b8357d451d89bc64c8295c78bb570f8248a60d5d8a188b92d8b1c627d190fd6c08d245e533248fda7156fb1e08437245bee4ecbaa29f37f2202fcbeec2ae"}, 0xd8) 15:00:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="aa543eef", 0x4) sendmsg$nl_route(r0, &(0x7f0000004a40)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000004a00)={&(0x7f0000000800)=@getlink={0x28, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0xe}]}, 0x28}, 0x1}, 0x0) 15:00:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mremap(&(0x7f000004f000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 15:00:55 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x100000000000035, &(0x7f0000000080), &(0x7f0000013000)=0xfeff) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 15:00:55 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) unshare(0x2000400) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@reserved=0x1}) 15:00:55 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 15:00:55 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2}}, 0x0, 0x0, 0x0, "1fd3b1b3af9f72ccb035584e33304dccc776b8357d451d89bc64c8295c78bb570f8248a60d5d8a188b92d8b1c627d190fd6c08d245e533248fda7156fb1e08437245bee4ecbaa29f37f2202fcbeec2ae"}, 0xd8) 15:00:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "07f2b3aa351a9638f6d6c5ad50d6b5bab0bb5ca054460c6ce1410e6f25aeccd8767ff100"}, 0x28) 15:00:55 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) unshare(0x2000400) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@reserved=0x1}) 15:00:55 executing program 1: unshare(0x24020400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000040)=""/246, 0xfffffffffffffeb5) 15:00:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "07f2b3aa351a9638f6d6c5ad50d6b5bab0bb5ca054460c6ce1410e6f25aeccd8767ff100"}, 0x28) 15:00:55 executing program 1: unshare(0x24020400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000040)=""/246, 0xfffffffffffffeb5) 15:00:55 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 15:00:55 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2}}, 0x0, 0x0, 0x0, "1fd3b1b3af9f72ccb035584e33304dccc776b8357d451d89bc64c8295c78bb570f8248a60d5d8a188b92d8b1c627d190fd6c08d245e533248fda7156fb1e08437245bee4ecbaa29f37f2202fcbeec2ae"}, 0xd8) 15:00:55 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) unshare(0x2000400) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@reserved=0x1}) 15:00:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "07f2b3aa351a9638f6d6c5ad50d6b5bab0bb5ca054460c6ce1410e6f25aeccd8767ff100"}, 0x28) 15:00:55 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 15:00:55 executing program 2: r0 = semget$private(0x0, 0xa, 0x0) semop(r0, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) semop(r0, &(0x7f0000001280)=[{0x0, 0x3}, {}], 0x2) semop(r0, &(0x7f0000176ff5)=[{}, {}], 0x2) semtimedop(r0, &(0x7f0000000000)=[{0x7}, {0x0, 0x8}], 0x2, &(0x7f0000000080)) 15:00:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "07f2b3aa351a9638f6d6c5ad50d6b5bab0bb5ca054460c6ce1410e6f25aeccd8767ff100"}, 0x28) 15:00:56 executing program 5: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 15:00:56 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 15:00:56 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 15:00:56 executing program 1: unshare(0x24020400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000040)=""/246, 0xfffffffffffffeb5) 15:00:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x2c) 15:00:56 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2}}, 0x0, 0x0, 0x0, "1fd3b1b3af9f72ccb035584e33304dccc776b8357d451d89bc64c8295c78bb570f8248a60d5d8a188b92d8b1c627d190fd6c08d245e533248fda7156fb1e08437245bee4ecbaa29f37f2202fcbeec2ae"}, 0xd8) 15:00:56 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x80000000000000) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000200)=@nl=@kern={0x10, 0x7200}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000080008000a00000000000000000700029b84136ef75afb83de448daa720c036041526a7735c789b06dca27c43ab8220000060cec4fab91d400", 0x55}], 0x1, &(0x7f0000000280)}, 0x0) 15:00:56 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 15:00:56 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) [ 970.447388] netlink: 49 bytes leftover after parsing attributes in process `syz-executor0'. [ 970.496990] netlink: 49 bytes leftover after parsing attributes in process `syz-executor0'. 15:00:56 executing program 2: r0 = semget$private(0x0, 0xa, 0x0) semop(r0, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) semop(r0, &(0x7f0000001280)=[{0x0, 0x3}, {}], 0x2) semop(r0, &(0x7f0000176ff5)=[{}, {}], 0x2) semtimedop(r0, &(0x7f0000000000)=[{0x7}, {0x0, 0x8}], 0x2, &(0x7f0000000080)) 15:00:56 executing program 5: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 15:00:56 executing program 1: unshare(0x24020400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000040)=""/246, 0xfffffffffffffeb5) 15:00:56 executing program 7: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) open$dir(&(0x7f0000001600)='./file0\x00', 0x27e, 0x0) 15:00:56 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4206, r1) 15:00:56 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x80000000000000) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000200)=@nl=@kern={0x10, 0x7200}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000080008000a00000000000000000700029b84136ef75afb83de448daa720c036041526a7735c789b06dca27c43ab8220000060cec4fab91d400", 0x55}], 0x1, &(0x7f0000000280)}, 0x0) 15:00:56 executing program 6: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f0000000000)="02000800", 0x4) 15:00:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@ipv6_delrule={0x30, 0x21, 0xfdb0c858e588edd, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}]}, 0x30}, 0x1}, 0x0) [ 971.034755] netlink: 49 bytes leftover after parsing attributes in process `syz-executor0'. 15:00:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@ipv6_delrule={0x30, 0x21, 0xfdb0c858e588edd, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}]}, 0x30}, 0x1}, 0x0) 15:00:57 executing program 6: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f0000000000)="02000800", 0x4) 15:00:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 15:00:57 executing program 7: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) open$dir(&(0x7f0000001600)='./file0\x00', 0x27e, 0x0) 15:00:57 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080), &(0x7f0000000040)=0x343) 15:00:57 executing program 5: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 15:00:57 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x80000000000000) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000200)=@nl=@kern={0x10, 0x7200}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000080008000a00000000000000000700029b84136ef75afb83de448daa720c036041526a7735c789b06dca27c43ab8220000060cec4fab91d400", 0x55}], 0x1, &(0x7f0000000280)}, 0x0) [ 971.362098] netlink: 49 bytes leftover after parsing attributes in process `syz-executor0'. 15:00:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 15:00:57 executing program 2: r0 = semget$private(0x0, 0xa, 0x0) semop(r0, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) semop(r0, &(0x7f0000001280)=[{0x0, 0x3}, {}], 0x2) semop(r0, &(0x7f0000176ff5)=[{}, {}], 0x2) semtimedop(r0, &(0x7f0000000000)=[{0x7}, {0x0, 0x8}], 0x2, &(0x7f0000000080)) 15:00:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@ipv6_delrule={0x30, 0x21, 0xfdb0c858e588edd, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}]}, 0x30}, 0x1}, 0x0) 15:00:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001900050b0000000000000000ffffffff0000000000000000000000007f00000100060000000000b1ec00000000000000000000000200000000000000f92eae34ba4bad017dc857da58ac412b021d0770c4ead2e42f78a637692303b94cd3d4f4aea77323c9ecfeb4644c185f78efbd40913e8680e310f9ffe74c7832c094b5c1a1ac8a43697f9dae083db384da8580a28e4e617e1688bee947575b49678756dd0900c9d077", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffff0000000000000000"], 0x3}, 0x1}, 0x0) 15:00:57 executing program 7: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) open$dir(&(0x7f0000001600)='./file0\x00', 0x27e, 0x0) 15:00:57 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080), &(0x7f0000000040)=0x343) 15:00:57 executing program 6: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f0000000000)="02000800", 0x4) 15:00:57 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x80000000000000) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000200)=@nl=@kern={0x10, 0x7200}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000080008000a00000000000000000700029b84136ef75afb83de448daa720c036041526a7735c789b06dca27c43ab8220000060cec4fab91d400", 0x55}], 0x1, &(0x7f0000000280)}, 0x0) 15:00:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) [ 972.023419] netlink: 49 bytes leftover after parsing attributes in process `syz-executor0'. 15:00:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 15:00:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@ipv6_delrule={0x30, 0x21, 0xfdb0c858e588edd, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}]}, 0x30}, 0x1}, 0x0) 15:00:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000780)=""/199, 0xc7, 0x0, &(0x7f0000000500)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmmsg(r1, &(0x7f00000005c0)=[{{&(0x7f0000000480)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000900)=""/236, 0xec}], 0x2, &(0x7f0000000300)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000180)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000ec0)=""/219, 0xdb}], 0x3, &(0x7f0000000000)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) clock_gettime(0x0, &(0x7f0000000a00)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000005640)=[{{&(0x7f0000001040)=@hci, 0x80, &(0x7f0000000280)=[{&(0x7f00000010c0)=""/238, 0xee}, {&(0x7f00000011c0)=""/115, 0x73}, {&(0x7f0000001240)=""/174, 0xae}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000002440)=""/249, 0xf9}], 0x5, &(0x7f0000002540)=""/38, 0x26}}, {{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000004b80)=""/13, 0x1}}, {{0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000005140)=""/118, 0x76}}, {{&(0x7f00000051c0)=@nl, 0x80, &(0x7f0000005580), 0x0, &(0x7f0000005600)}}], 0x4, 0x0, &(0x7f00000057c0)={0x0, r2+30000000}) 15:00:58 executing program 6: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f0000000000)="02000800", 0x4) 15:00:58 executing program 5: unshare(0x2000400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000300)) 15:00:58 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080), &(0x7f0000000040)=0x343) 15:00:58 executing program 7: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) open$dir(&(0x7f0000001600)='./file0\x00', 0x27e, 0x0) 15:00:58 executing program 4: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) close(r0) fsetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f00000001c0)='-\x00', 0x2, 0x0) 15:00:58 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee11a1f16f473671070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 15:00:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x2}}, 0x20) 15:00:58 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080), &(0x7f0000000040)=0x343) 15:00:58 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x8c3, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x3}) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)) 15:00:58 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 15:00:58 executing program 5: unshare(0x2000400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000300)) 15:00:58 executing program 4: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) close(r0) fsetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f00000001c0)='-\x00', 0x2, 0x0) 15:00:58 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect(r0, &(0x7f0000000200)=@ethernet={0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x80) 15:00:59 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect(r0, &(0x7f0000000200)=@ethernet={0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x80) 15:00:59 executing program 4: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) close(r0) fsetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f00000001c0)='-\x00', 0x2, 0x0) 15:00:59 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x8c3, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x3}) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)) 15:00:59 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x8c3, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x3}) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)) 15:00:59 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x7fffffff}}) read$eventfd(r0, &(0x7f0000000100), 0x357) 15:00:59 executing program 1: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 15:00:59 executing program 5: unshare(0x2000400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000300)) 15:00:59 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect(r0, &(0x7f0000000200)=@ethernet={0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x80) 15:00:59 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee11a1f16f473671070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 15:00:59 executing program 4: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) close(r0) fsetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f00000001c0)='-\x00', 0x2, 0x0) 15:00:59 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x8c3, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x3}) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)) 15:00:59 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x8c3, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x3}) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)) 15:00:59 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x7fffffff}}) read$eventfd(r0, &(0x7f0000000100), 0x357) 15:00:59 executing program 5: unshare(0x2000400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000300)) 15:00:59 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect(r0, &(0x7f0000000200)=@ethernet={0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x80) 15:00:59 executing program 1: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 15:00:59 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x7fffffff}}) read$eventfd(r0, &(0x7f0000000100), 0x357) 15:00:59 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x8c3, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x3}) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)) 15:00:59 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x8c3, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x3}) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)) 15:00:59 executing program 2: r0 = memfd_create(&(0x7f0000000040)='ramfs\x00', 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f00000019c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="17", 0x1}]) 15:00:59 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x7fffffff}}) read$eventfd(r0, &(0x7f0000000100), 0x357) 15:00:59 executing program 1: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 15:00:59 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000001680)={0x1, {&(0x7f0000000080)=""/17, 0xbd82226e022e9fb8, &(0x7f0000000680)=""/4096, 0x0, 0x2}}, 0x68) close(r0) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f00000000c0)=""/28, 0x1c, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) 15:00:59 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="300000000000000084000000010000000f117bf35c004a07001f8ac85e9f39460f53790a5f7015873c00000000000000"], 0x30}, 0x0) 15:01:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0', [], 0xa}, 0xb) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) 15:01:00 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x7fffffff}}) read$eventfd(r0, &(0x7f0000000100), 0x357) 15:01:00 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee11a1f16f473671070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 15:01:00 executing program 2: r0 = memfd_create(&(0x7f0000000040)='ramfs\x00', 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f00000019c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="17", 0x1}]) 15:01:00 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="300000000000000084000000010000000f117bf35c004a07001f8ac85e9f39460f53790a5f7015873c00000000000000"], 0x30}, 0x0) 15:01:00 executing program 1: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 15:01:00 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000001680)={0x1, {&(0x7f0000000080)=""/17, 0xbd82226e022e9fb8, &(0x7f0000000680)=""/4096, 0x0, 0x2}}, 0x68) close(r0) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f00000000c0)=""/28, 0x1c, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) 15:01:00 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x7fffffff}}) read$eventfd(r0, &(0x7f0000000100), 0x357) 15:01:00 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="300000000000000084000000010000000f117bf35c004a07001f8ac85e9f39460f53790a5f7015873c00000000000000"], 0x30}, 0x0) 15:01:00 executing program 2: r0 = memfd_create(&(0x7f0000000040)='ramfs\x00', 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f00000019c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="17", 0x1}]) 15:01:00 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000001680)={0x1, {&(0x7f0000000080)=""/17, 0xbd82226e022e9fb8, &(0x7f0000000680)=""/4096, 0x0, 0x2}}, 0x68) close(r0) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f00000000c0)=""/28, 0x1c, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) 15:01:00 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x7fffffff}}) read$eventfd(r0, &(0x7f0000000100), 0x357) 15:01:00 executing program 6: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @rand_addr}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bridge0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 15:01:00 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000001680)={0x1, {&(0x7f0000000080)=""/17, 0xbd82226e022e9fb8, &(0x7f0000000680)=""/4096, 0x0, 0x2}}, 0x68) close(r0) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f00000000c0)=""/28, 0x1c, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) 15:01:00 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="300000000000000084000000010000000f117bf35c004a07001f8ac85e9f39460f53790a5f7015873c00000000000000"], 0x30}, 0x0) 15:01:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7, 0x80000000}, 0x165) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x7, 0x7, 0x0, 0x1, 0x30}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 15:01:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0', [], 0xa}, 0xb) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) 15:01:00 executing program 2: r0 = memfd_create(&(0x7f0000000040)='ramfs\x00', 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f00000019c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="17", 0x1}]) 15:01:00 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000001680)={0x1, {&(0x7f0000000080)=""/17, 0xbd82226e022e9fb8, &(0x7f0000000680)=""/4096, 0x0, 0x2}}, 0x68) close(r0) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f00000000c0)=""/28, 0x1c, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) 15:01:00 executing program 6: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @rand_addr}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bridge0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 15:01:00 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000001680)={0x1, {&(0x7f0000000080)=""/17, 0xbd82226e022e9fb8, &(0x7f0000000680)=""/4096, 0x0, 0x2}}, 0x68) close(r0) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f00000000c0)=""/28, 0x1c, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) 15:01:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x1, 0x2, [0x0, 0x20000340, 0x20000370, 0x200003a0], 0x0, &(0x7f0000000040), &(0x7f0000000540)=ANY=[@ANYRES16]}, 0x7a) 15:01:00 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee11a1f16f473671070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 15:01:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7, 0x80000000}, 0x165) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x7, 0x7, 0x0, 0x1, 0x30}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) [ 975.054557] kernel msg: ebtables bug: please report to author: entries_size too small 15:01:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0', [], 0xa}, 0xb) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) 15:01:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7, 0x80000000}, 0x165) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x7, 0x7, 0x0, 0x1, 0x30}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 15:01:01 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000001680)={0x1, {&(0x7f0000000080)=""/17, 0xbd82226e022e9fb8, &(0x7f0000000680)=""/4096, 0x0, 0x2}}, 0x68) close(r0) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f00000000c0)=""/28, 0x1c, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) 15:01:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x1, 0x2, [0x0, 0x20000340, 0x20000370, 0x200003a0], 0x0, &(0x7f0000000040), &(0x7f0000000540)=ANY=[@ANYRES16]}, 0x7a) 15:01:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0', [], 0xa}, 0xb) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) 15:01:01 executing program 6: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @rand_addr}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bridge0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) [ 975.310726] kernel msg: ebtables bug: please report to author: entries_size too small 15:01:01 executing program 5: r0 = socket(0xa, 0x5, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[0xfec0], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}], 0x1c) 15:01:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0', [], 0xa}, 0xb) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) 15:01:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x1, 0x2, [0x0, 0x20000340, 0x20000370, 0x200003a0], 0x0, &(0x7f0000000040), &(0x7f0000000540)=ANY=[@ANYRES16]}, 0x7a) 15:01:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7, 0x80000000}, 0x165) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x7, 0x7, 0x0, 0x1, 0x30}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 15:01:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000cb9ffc)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x1, @multicast2=0xe0000002}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20020007, &(0x7f0000000080)={0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 15:01:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0', [], 0xa}, 0xb) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) 15:01:01 executing program 6: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @rand_addr}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bridge0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 15:01:01 executing program 5: r0 = socket(0xa, 0x5, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[0xfec0], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}], 0x1c) [ 975.602980] kernel msg: ebtables bug: please report to author: entries_size too small 15:01:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x1, 0x2, [0x0, 0x20000340, 0x20000370, 0x200003a0], 0x0, &(0x7f0000000040), &(0x7f0000000540)=ANY=[@ANYRES16]}, 0x7a) 15:01:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{&(0x7f0000000140)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/70, 0x46}, {&(0x7f00000003c0)=""/236, 0xec}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x4, &(0x7f0000001640)=""/126, 0x7e}}], 0x1, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1}, 0x0) 15:01:01 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000580)=[{0x1000006c}, {0x6}]}) 15:01:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0', [], 0xa}, 0xb) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) 15:01:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0xff, 0x1, 0x33}, 0x20) 15:01:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000cb9ffc)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x1, @multicast2=0xe0000002}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20020007, &(0x7f0000000080)={0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) [ 975.903630] kernel msg: ebtables bug: please report to author: entries_size too small 15:01:01 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) recvmmsg(r1, &(0x7f0000002b00)=[{{&(0x7f0000002980)=@nfc, 0x80, &(0x7f0000002a80), 0x0, &(0x7f0000002ac0)=""/62, 0x3e}}], 0x1, 0x0, &(0x7f0000002cc0)={0x0, 0x1c9c380}) [ 975.954522] audit: type=1326 audit(1530975661.953:21): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=13436 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ba9 code=0x0 15:01:02 executing program 5: r0 = socket(0xa, 0x5, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[0xfec0], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}], 0x1c) [ 976.048111] audit: type=1326 audit(1530975662.032:22): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=13436 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ba9 code=0x0 15:01:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1002, 0x8000000000031, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 15:01:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r1, &(0x7f0000001740)={&(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000001540), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB="580000000000000000000000000000000400000000000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000e3ff0000000040448f"], @ANYPTR=&(0x7f0000001600)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x58}, 0x0) 15:01:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0xff, 0x1, 0x33}, 0x20) 15:01:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000cb9ffc)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x1, @multicast2=0xe0000002}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20020007, &(0x7f0000000080)={0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 15:01:02 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000580)=[{0x1000006c}, {0x6}]}) 15:01:02 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) recvmmsg(r1, &(0x7f0000002b00)=[{{&(0x7f0000002980)=@nfc, 0x80, &(0x7f0000002a80), 0x0, &(0x7f0000002ac0)=""/62, 0x3e}}], 0x1, 0x0, &(0x7f0000002cc0)={0x0, 0x1c9c380}) 15:01:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{&(0x7f00000009c0)=@sco, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002040)=""/184, 0xb8}, {&(0x7f0000002100)=""/202, 0xca}, {&(0x7f0000001f40)=""/126, 0x7e}], 0x3, &(0x7f00000023c0)=""/113, 0x71}}, {{&(0x7f0000002440)=@nfc, 0x80, &(0x7f0000000a80)=[{&(0x7f00000030c0)=""/201, 0xc9}], 0x1, &(0x7f00000024c0)=""/139, 0x8b}}, {{&(0x7f0000002840)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000028c0)=""/115, 0x73}, {&(0x7f0000002940)=""/227, 0xe3}, {&(0x7f0000002a40)=""/111, 0x6f}, {&(0x7f0000002d00)=""/172, 0xac}, {&(0x7f0000002dc0)=""/151, 0x97}], 0x5, &(0x7f0000002f40)=""/102, 0x66}}], 0x3, 0x0, &(0x7f0000000c40)={0x77359400}) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b80)=[{{&(0x7f0000000540)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x50, &(0x7f00000009c0), 0x259, &(0x7f0000000080)=""/88, 0x58}}, {{&(0x7f0000000ac0)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000000b40)=""/254, 0xfe}, {&(0x7f0000000c80)=""/28, 0x1c}, {&(0x7f0000000cc0)=""/230, 0xe6}, {&(0x7f0000000dc0)=""/40, 0x28}, {&(0x7f0000003840)=""/4096, 0x1000}, {&(0x7f0000000e00)=""/101, 0x65}, {&(0x7f0000000e80)=""/111, 0x6f}], 0x7, &(0x7f0000000f00)=""/19, 0x13}}, {{&(0x7f0000002340)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f00000023c0), 0x4c, &(0x7f0000002580)=""/145, 0x91}}, {{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b40)=""/52, 0x34}}], 0x4, 0x0, &(0x7f0000002cc0)={0x77359400}) 15:01:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1002, 0x8000000000031, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 15:01:02 executing program 5: r0 = socket(0xa, 0x5, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[0xfec0], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}], 0x1c) [ 976.454729] audit: type=1326 audit(1530975662.453:23): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=13464 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ba9 code=0x0 15:01:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{&(0x7f0000000140)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/70, 0x46}, {&(0x7f00000003c0)=""/236, 0xec}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x4, &(0x7f0000001640)=""/126, 0x7e}}], 0x1, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1}, 0x0) 15:01:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0xff, 0x1, 0x33}, 0x20) 15:01:02 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000580)=[{0x1000006c}, {0x6}]}) 15:01:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000cb9ffc)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x1, @multicast2=0xe0000002}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20020007, &(0x7f0000000080)={0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 15:01:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{&(0x7f00000009c0)=@sco, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002040)=""/184, 0xb8}, {&(0x7f0000002100)=""/202, 0xca}, {&(0x7f0000001f40)=""/126, 0x7e}], 0x3, &(0x7f00000023c0)=""/113, 0x71}}, {{&(0x7f0000002440)=@nfc, 0x80, &(0x7f0000000a80)=[{&(0x7f00000030c0)=""/201, 0xc9}], 0x1, &(0x7f00000024c0)=""/139, 0x8b}}, {{&(0x7f0000002840)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000028c0)=""/115, 0x73}, {&(0x7f0000002940)=""/227, 0xe3}, {&(0x7f0000002a40)=""/111, 0x6f}, {&(0x7f0000002d00)=""/172, 0xac}, {&(0x7f0000002dc0)=""/151, 0x97}], 0x5, &(0x7f0000002f40)=""/102, 0x66}}], 0x3, 0x0, &(0x7f0000000c40)={0x77359400}) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b80)=[{{&(0x7f0000000540)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x50, &(0x7f00000009c0), 0x259, &(0x7f0000000080)=""/88, 0x58}}, {{&(0x7f0000000ac0)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000000b40)=""/254, 0xfe}, {&(0x7f0000000c80)=""/28, 0x1c}, {&(0x7f0000000cc0)=""/230, 0xe6}, {&(0x7f0000000dc0)=""/40, 0x28}, {&(0x7f0000003840)=""/4096, 0x1000}, {&(0x7f0000000e00)=""/101, 0x65}, {&(0x7f0000000e80)=""/111, 0x6f}], 0x7, &(0x7f0000000f00)=""/19, 0x13}}, {{&(0x7f0000002340)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f00000023c0), 0x4c, &(0x7f0000002580)=""/145, 0x91}}, {{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b40)=""/52, 0x34}}], 0x4, 0x0, &(0x7f0000002cc0)={0x77359400}) 15:01:02 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) recvmmsg(r1, &(0x7f0000002b00)=[{{&(0x7f0000002980)=@nfc, 0x80, &(0x7f0000002a80), 0x0, &(0x7f0000002ac0)=""/62, 0x3e}}], 0x1, 0x0, &(0x7f0000002cc0)={0x0, 0x1c9c380}) 15:01:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1002, 0x8000000000031, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 15:01:02 executing program 5: r0 = socket(0xa, 0x1, 0x0) connect$rds(r0, &(0x7f0000000380)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 15:01:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1002, 0x8000000000031, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) [ 976.904951] audit: type=1326 audit(1530975662.903:24): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=13488 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ba9 code=0x0 15:01:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0xff, 0x1, 0x33}, 0x20) 15:01:03 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) recvmmsg(r1, &(0x7f0000002b00)=[{{&(0x7f0000002980)=@nfc, 0x80, &(0x7f0000002a80), 0x0, &(0x7f0000002ac0)=""/62, 0x3e}}], 0x1, 0x0, &(0x7f0000002cc0)={0x0, 0x1c9c380}) 15:01:03 executing program 5: r0 = socket(0xa, 0x1, 0x0) connect$rds(r0, &(0x7f0000000380)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 15:01:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{&(0x7f00000009c0)=@sco, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002040)=""/184, 0xb8}, {&(0x7f0000002100)=""/202, 0xca}, {&(0x7f0000001f40)=""/126, 0x7e}], 0x3, &(0x7f00000023c0)=""/113, 0x71}}, {{&(0x7f0000002440)=@nfc, 0x80, &(0x7f0000000a80)=[{&(0x7f00000030c0)=""/201, 0xc9}], 0x1, &(0x7f00000024c0)=""/139, 0x8b}}, {{&(0x7f0000002840)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000028c0)=""/115, 0x73}, {&(0x7f0000002940)=""/227, 0xe3}, {&(0x7f0000002a40)=""/111, 0x6f}, {&(0x7f0000002d00)=""/172, 0xac}, {&(0x7f0000002dc0)=""/151, 0x97}], 0x5, &(0x7f0000002f40)=""/102, 0x66}}], 0x3, 0x0, &(0x7f0000000c40)={0x77359400}) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b80)=[{{&(0x7f0000000540)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x50, &(0x7f00000009c0), 0x259, &(0x7f0000000080)=""/88, 0x58}}, {{&(0x7f0000000ac0)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000000b40)=""/254, 0xfe}, {&(0x7f0000000c80)=""/28, 0x1c}, {&(0x7f0000000cc0)=""/230, 0xe6}, {&(0x7f0000000dc0)=""/40, 0x28}, {&(0x7f0000003840)=""/4096, 0x1000}, {&(0x7f0000000e00)=""/101, 0x65}, {&(0x7f0000000e80)=""/111, 0x6f}], 0x7, &(0x7f0000000f00)=""/19, 0x13}}, {{&(0x7f0000002340)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f00000023c0), 0x4c, &(0x7f0000002580)=""/145, 0x91}}, {{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b40)=""/52, 0x34}}], 0x4, 0x0, &(0x7f0000002cc0)={0x77359400}) 15:01:03 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000580)=[{0x1000006c}, {0x6}]}) 15:01:03 executing program 1: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) 15:01:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, r1}}, 0x30) [ 977.210617] audit: type=1326 audit(1530975663.209:25): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=13507 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ba9 code=0x0 15:01:03 executing program 7: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "10dec303415fe113b503cf1ae125cffac7e0f30f657e036d8beab09fd20f016238cbff4c48bedba30ba1508f70d88ebe0a077b1bb29ee38b71b351d15ce4ec82", "c3174cfe994a2869e5662e1e2a72e0fb4aee287df2df380b95e5b25a31c8f999938bfe8bf214ff8e583ea7b0e03ff510bcddd4757451a798594da244e721450c", "a2b98fba2b259731fba7132ce30a6db82958009e4ff06da85422d63bc7d0db26"}) 15:01:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{&(0x7f0000000140)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/70, 0x46}, {&(0x7f00000003c0)=""/236, 0xec}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x4, &(0x7f0000001640)=""/126, 0x7e}}], 0x1, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1}, 0x0) 15:01:03 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000280)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)="92", 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000000140)="ff", 0x1) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 15:01:03 executing program 5: r0 = socket(0xa, 0x1, 0x0) connect$rds(r0, &(0x7f0000000380)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 15:01:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{&(0x7f00000009c0)=@sco, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002040)=""/184, 0xb8}, {&(0x7f0000002100)=""/202, 0xca}, {&(0x7f0000001f40)=""/126, 0x7e}], 0x3, &(0x7f00000023c0)=""/113, 0x71}}, {{&(0x7f0000002440)=@nfc, 0x80, &(0x7f0000000a80)=[{&(0x7f00000030c0)=""/201, 0xc9}], 0x1, &(0x7f00000024c0)=""/139, 0x8b}}, {{&(0x7f0000002840)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000028c0)=""/115, 0x73}, {&(0x7f0000002940)=""/227, 0xe3}, {&(0x7f0000002a40)=""/111, 0x6f}, {&(0x7f0000002d00)=""/172, 0xac}, {&(0x7f0000002dc0)=""/151, 0x97}], 0x5, &(0x7f0000002f40)=""/102, 0x66}}], 0x3, 0x0, &(0x7f0000000c40)={0x77359400}) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b80)=[{{&(0x7f0000000540)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x50, &(0x7f00000009c0), 0x259, &(0x7f0000000080)=""/88, 0x58}}, {{&(0x7f0000000ac0)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000000b40)=""/254, 0xfe}, {&(0x7f0000000c80)=""/28, 0x1c}, {&(0x7f0000000cc0)=""/230, 0xe6}, {&(0x7f0000000dc0)=""/40, 0x28}, {&(0x7f0000003840)=""/4096, 0x1000}, {&(0x7f0000000e00)=""/101, 0x65}, {&(0x7f0000000e80)=""/111, 0x6f}], 0x7, &(0x7f0000000f00)=""/19, 0x13}}, {{&(0x7f0000002340)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f00000023c0), 0x4c, &(0x7f0000002580)=""/145, 0x91}}, {{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b40)=""/52, 0x34}}], 0x4, 0x0, &(0x7f0000002cc0)={0x77359400}) 15:01:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, r1}}, 0x30) 15:01:03 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000003fb8)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000012f46)=""/186, 0xba}, &(0x7f000001a000)=[{&(0x7f0000012fe5)=""/27, 0x1b}], 0x1}}], 0x48}, 0x0) 15:01:03 executing program 1: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) [ 977.778080] rdma_op 0000000026ccc193 conn xmit_rdma (null) 15:01:03 executing program 1: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) 15:01:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, r1}}, 0x30) 15:01:03 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000003fb8)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000012f46)=""/186, 0xba}, &(0x7f000001a000)=[{&(0x7f0000012fe5)=""/27, 0x1b}], 0x1}}], 0x48}, 0x0) 15:01:03 executing program 2: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) 15:01:04 executing program 5: r0 = socket(0xa, 0x1, 0x0) connect$rds(r0, &(0x7f0000000380)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 15:01:04 executing program 7: r0 = epoll_create1(0x0) unshare(0x400) fcntl$lock(r0, 0x8, &(0x7f0000000180)) 15:01:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, r1}}, 0x30) [ 978.093802] rdma_op 0000000084b6ae6f conn xmit_rdma (null) 15:01:04 executing program 1: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) 15:01:04 executing program 2: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) 15:01:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{&(0x7f0000000140)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/70, 0x46}, {&(0x7f00000003c0)=""/236, 0xec}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x4, &(0x7f0000001640)=""/126, 0x7e}}], 0x1, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1}, 0x0) 15:01:04 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000280)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)="92", 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000000140)="ff", 0x1) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 15:01:04 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000003fb8)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000012f46)=""/186, 0xba}, &(0x7f000001a000)=[{&(0x7f0000012fe5)=""/27, 0x1b}], 0x1}}], 0x48}, 0x0) 15:01:04 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xfffffffffffffe1f, 0x0, 0x0, 0x171c073b150b2817) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00006d8fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 15:01:04 executing program 7: r0 = epoll_create1(0x0) unshare(0x400) fcntl$lock(r0, 0x8, &(0x7f0000000180)) 15:01:04 executing program 2: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) 15:01:04 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x8000000000000) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) chroot(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6e6, 0x3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @multicast2=0xe0000002}}, 0x3, 0x400, 0x8, 0x7, 0x1}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={r1, 0xff}, &(0x7f0000000380)=0x8) syz_fuse_mount(&(0x7f0000000400)='./file0\x00', 0x0, 0xee00, 0x0, 0x0, 0x80000) getpgid(0xffffffffffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='./file0/file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000640)='mountinfo\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 15:01:04 executing program 0: unshare(0x2000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)) 15:01:04 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000280)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)="92", 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000000140)="ff", 0x1) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) [ 978.815529] rdma_op 0000000084b6ae6f conn xmit_rdma (null) 15:01:04 executing program 0: unshare(0x2000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)) 15:01:04 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x8000000000000) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) chroot(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6e6, 0x3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @multicast2=0xe0000002}}, 0x3, 0x400, 0x8, 0x7, 0x1}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={r1, 0xff}, &(0x7f0000000380)=0x8) syz_fuse_mount(&(0x7f0000000400)='./file0\x00', 0x0, 0xee00, 0x0, 0x0, 0x80000) getpgid(0xffffffffffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='./file0/file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000640)='mountinfo\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 15:01:04 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000003fb8)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000012f46)=""/186, 0xba}, &(0x7f000001a000)=[{&(0x7f0000012fe5)=""/27, 0x1b}], 0x1}}], 0x48}, 0x0) 15:01:04 executing program 7: r0 = epoll_create1(0x0) unshare(0x400) fcntl$lock(r0, 0x8, &(0x7f0000000180)) 15:01:05 executing program 0: unshare(0x2000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)) 15:01:05 executing program 7: r0 = epoll_create1(0x0) unshare(0x400) fcntl$lock(r0, 0x8, &(0x7f0000000180)) [ 979.034773] rdma_op 000000001a8587f1 conn xmit_rdma (null) 15:01:05 executing program 0: unshare(0x2000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)) 15:01:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x40202, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000140)=""/166) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000080)}]) 15:01:05 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000280)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)="92", 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000000140)="ff", 0x1) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 15:01:05 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x8000000000000) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) chroot(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6e6, 0x3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @multicast2=0xe0000002}}, 0x3, 0x400, 0x8, 0x7, 0x1}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={r1, 0xff}, &(0x7f0000000380)=0x8) syz_fuse_mount(&(0x7f0000000400)='./file0\x00', 0x0, 0xee00, 0x0, 0x0, 0x80000) getpgid(0xffffffffffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='./file0/file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000640)='mountinfo\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 15:01:05 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xfffffffffffffe1f, 0x0, 0x0, 0x171c073b150b2817) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00006d8fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 15:01:05 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x8000000000000) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) chroot(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6e6, 0x3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @multicast2=0xe0000002}}, 0x3, 0x400, 0x8, 0x7, 0x1}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={r1, 0xff}, &(0x7f0000000380)=0x8) syz_fuse_mount(&(0x7f0000000400)='./file0\x00', 0x0, 0xee00, 0x0, 0x0, 0x80000) getpgid(0xffffffffffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='./file0/file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000640)='mountinfo\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 15:01:05 executing program 4: r0 = memfd_create(&(0x7f0000000280)='eth1#-wlan1security[&\x00', 0x0) set_mempolicy(0x3, &(0x7f0000000300)=0x6b, 0x4) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 15:01:05 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) ioctl$int_in(r1, 0x800000800c5012, &(0x7f0000000500)) 15:01:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x40202, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000140)=""/166) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000080)}]) 15:01:05 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000280)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)="92", 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000000140)="ff", 0x1) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 15:01:05 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x8000000000000) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) chroot(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6e6, 0x3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @multicast2=0xe0000002}}, 0x3, 0x400, 0x8, 0x7, 0x1}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={r1, 0xff}, &(0x7f0000000380)=0x8) syz_fuse_mount(&(0x7f0000000400)='./file0\x00', 0x0, 0xee00, 0x0, 0x0, 0x80000) getpgid(0xffffffffffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='./file0/file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000640)='mountinfo\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 15:01:05 executing program 4: r0 = memfd_create(&(0x7f0000000280)='eth1#-wlan1security[&\x00', 0x0) set_mempolicy(0x3, &(0x7f0000000300)=0x6b, 0x4) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 15:01:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x40202, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000140)=""/166) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000080)}]) 15:01:05 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x8000000000000) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) chroot(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6e6, 0x3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @multicast2=0xe0000002}}, 0x3, 0x400, 0x8, 0x7, 0x1}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={r1, 0xff}, &(0x7f0000000380)=0x8) syz_fuse_mount(&(0x7f0000000400)='./file0\x00', 0x0, 0xee00, 0x0, 0x0, 0x80000) getpgid(0xffffffffffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='./file0/file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000640)='mountinfo\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 15:01:05 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) ioctl$int_in(r1, 0x800000800c5012, &(0x7f0000000500)) 15:01:06 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x8000000000000) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) chroot(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6e6, 0x3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @multicast2=0xe0000002}}, 0x3, 0x400, 0x8, 0x7, 0x1}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={r1, 0xff}, &(0x7f0000000380)=0x8) syz_fuse_mount(&(0x7f0000000400)='./file0\x00', 0x0, 0xee00, 0x0, 0x0, 0x80000) getpgid(0xffffffffffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='./file0/file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000640)='mountinfo\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 15:01:06 executing program 4: r0 = memfd_create(&(0x7f0000000280)='eth1#-wlan1security[&\x00', 0x0) set_mempolicy(0x3, &(0x7f0000000300)=0x6b, 0x4) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 15:01:06 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x40202, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000140)=""/166) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000080)}]) 15:01:06 executing program 1: r0 = memfd_create(&(0x7f0000000280)='eth1#-wlan1security[&\x00', 0x0) set_mempolicy(0x3, &(0x7f0000000300)=0x6b, 0x4) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 15:01:06 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000280)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)="92", 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000000140)="ff", 0x1) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 15:01:06 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xfffffffffffffe1f, 0x0, 0x0, 0x171c073b150b2817) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00006d8fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 15:01:06 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) ioctl$int_in(r1, 0x800000800c5012, &(0x7f0000000500)) 15:01:06 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xfffffffffffffe1f, 0x0, 0x0, 0x171c073b150b2817) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00006d8fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 15:01:06 executing program 4: r0 = memfd_create(&(0x7f0000000280)='eth1#-wlan1security[&\x00', 0x0) set_mempolicy(0x3, &(0x7f0000000300)=0x6b, 0x4) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 15:01:06 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x40202, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000140)=""/166) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000080)}]) 15:01:06 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000280)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)="92", 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000000140)="ff", 0x1) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 15:01:06 executing program 1: r0 = memfd_create(&(0x7f0000000280)='eth1#-wlan1security[&\x00', 0x0) set_mempolicy(0x3, &(0x7f0000000300)=0x6b, 0x4) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 15:01:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, {@in6, 0x0, 0x33}}}}, 0xf8}, 0x1}, 0x0) 15:01:06 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) ioctl$int_in(r1, 0x800000800c5012, &(0x7f0000000500)) 15:01:06 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x40202, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000140)=""/166) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000080)}]) 15:01:06 executing program 1: r0 = memfd_create(&(0x7f0000000280)='eth1#-wlan1security[&\x00', 0x0) set_mempolicy(0x3, &(0x7f0000000300)=0x6b, 0x4) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 15:01:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, {@in6, 0x0, 0x33}}}}, 0xf8}, 0x1}, 0x0) 15:01:07 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x40202, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000140)=""/166) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000080)}]) 15:01:07 executing program 7: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000240)=@un=@file={0x0, './file0\x00'}, 0x80) 15:01:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, {@in6, 0x0, 0x33}}}}, 0xf8}, 0x1}, 0x0) 15:01:07 executing program 7: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000240)=@un=@file={0x0, './file0\x00'}, 0x80) 15:01:07 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xfffffffffffffe1f, 0x0, 0x0, 0x171c073b150b2817) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00006d8fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 15:01:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) rmdir(&(0x7f0000000080)='./file0\x00') 15:01:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, {@in6, 0x0, 0x33}}}}, 0xf8}, 0x1}, 0x0) 15:01:07 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0xa000003fe, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x800, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000000)="6e6673004c46adcff8821f33333d1f59b40d9316e02f728af89e13634066edc28f866db03c8639fedf89ecc12d0d7df3d1fe67c977d5c36c", 0x0, &(0x7f000000a000)) 15:01:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="025cc83d6d345f8f760070") r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000629000)={0xfffffffffffffffa}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x20, &(0x7f00003efff0)) rt_sigprocmask(0x2, &(0x7f0000000000), &(0x7f00000000c0), 0x8) [ 981.708216] xprt_adjust_timeout: rq_timeout = 0! 15:01:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) rmdir(&(0x7f0000000080)='./file0\x00') 15:01:07 executing program 7: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000240)=@un=@file={0x0, './file0\x00'}, 0x80) 15:01:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000240)={0x10}, 0x33, &(0x7f0000000000)={&(0x7f0000000200)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1}, 0x0) 15:01:07 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x40045108, &(0x7f0000000000)={0xfffffffffffffffc}) 15:01:07 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xfffffffffffffe1f, 0x0, 0x0, 0x171c073b150b2817) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00006d8fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 15:01:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="025cc83d6d345f8f760070") r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000629000)={0xfffffffffffffffa}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x20, &(0x7f00003efff0)) rt_sigprocmask(0x2, &(0x7f0000000000), &(0x7f00000000c0), 0x8) [ 981.743645] xprt_adjust_timeout: rq_timeout = 0! 15:01:07 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0xa000003fe, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x800, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000000)="6e6673004c46adcff8821f33333d1f59b40d9316e02f728af89e13634066edc28f866db03c8639fedf89ecc12d0d7df3d1fe67c977d5c36c", 0x0, &(0x7f000000a000)) [ 981.850807] bridge0: port 1(bridge_slave_0) entered blocking state [ 981.857347] bridge0: port 1(bridge_slave_0) entered forwarding state 15:01:07 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x40045108, &(0x7f0000000000)={0xfffffffffffffffc}) [ 981.900337] bridge0: port 1(bridge_slave_0) entered blocking state [ 981.906848] bridge0: port 1(bridge_slave_0) entered forwarding state 15:01:07 executing program 7: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000240)=@un=@file={0x0, './file0\x00'}, 0x80) 15:01:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="025cc83d6d345f8f760070") r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000629000)={0xfffffffffffffffa}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x20, &(0x7f00003efff0)) rt_sigprocmask(0x2, &(0x7f0000000000), &(0x7f00000000c0), 0x8) 15:01:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) rmdir(&(0x7f0000000080)='./file0\x00') [ 982.050187] xprt_adjust_timeout: rq_timeout = 0! 15:01:08 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0xa000003fe, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x800, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000000)="6e6673004c46adcff8821f33333d1f59b40d9316e02f728af89e13634066edc28f866db03c8639fedf89ecc12d0d7df3d1fe67c977d5c36c", 0x0, &(0x7f000000a000)) 15:01:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000240)={0x10}, 0x33, &(0x7f0000000000)={&(0x7f0000000200)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1}, 0x0) 15:01:08 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x40045108, &(0x7f0000000000)={0xfffffffffffffffc}) 15:01:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) rmdir(&(0x7f0000000080)='./file0\x00') 15:01:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="025cc83d6d345f8f760070") r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000629000)={0xfffffffffffffffa}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x20, &(0x7f00003efff0)) rt_sigprocmask(0x2, &(0x7f0000000000), &(0x7f00000000c0), 0x8) 15:01:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d345f8f762070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0xaf01, &(0x7f0000000280)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000200)=r2) 15:01:08 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x0, 0x0, 0x13}) [ 982.566871] bridge0: port 1(bridge_slave_0) entered blocking state [ 982.573431] bridge0: port 1(bridge_slave_0) entered forwarding state 15:01:08 executing program 1: pwritev(0xffffffffffffffff, &(0x7f000000b000)=[{&(0x7f0000002000)="bd32bf46acb5", 0x6}], 0x1, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) 15:01:08 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x40045108, &(0x7f0000000000)={0xfffffffffffffffc}) [ 982.726344] xprt_adjust_timeout: rq_timeout = 0! 15:01:08 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xfffffffffffffe1f, 0x0, 0x0, 0x171c073b150b2817) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00006d8fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 15:01:08 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) mq_unlink(&(0x7f0000000000)="655edf17d9501b302325045cd344e977568a5a2177f057") 15:01:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000240)={0x10}, 0x33, &(0x7f0000000000)={&(0x7f0000000200)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1}, 0x0) 15:01:08 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x0, 0x0, 0x13}) 15:01:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d345f8f762070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0xaf01, &(0x7f0000000280)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000200)=r2) 15:01:08 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0xa000003fe, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x800, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000000)="6e6673004c46adcff8821f33333d1f59b40d9316e02f728af89e13634066edc28f866db03c8639fedf89ecc12d0d7df3d1fe67c977d5c36c", 0x0, &(0x7f000000a000)) 15:01:08 executing program 4: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000340)="ed", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000018c0)=""/130, 0x82}, {&(0x7f0000006000)=""/4096, 0x1000}], 0x2, &(0x7f0000001a00)=""/34, 0x22}}], 0x1, 0x0, &(0x7f0000003e00)={0x0, 0x1c9c380}) writev(r0, &(0x7f00000004c0), 0x100000000000020b) 15:01:08 executing program 1: pwritev(0xffffffffffffffff, &(0x7f000000b000)=[{&(0x7f0000002000)="bd32bf46acb5", 0x6}], 0x1, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) [ 982.914880] bridge0: port 1(bridge_slave_0) entered blocking state [ 982.921435] bridge0: port 1(bridge_slave_0) entered forwarding state 15:01:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000240)={0x10}, 0x33, &(0x7f0000000000)={&(0x7f0000000200)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}, 0x1}, 0x0) 15:01:09 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x0, 0x0, 0x13}) 15:01:09 executing program 1: pwritev(0xffffffffffffffff, &(0x7f000000b000)=[{&(0x7f0000002000)="bd32bf46acb5", 0x6}], 0x1, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) 15:01:09 executing program 4: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000340)="ed", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000018c0)=""/130, 0x82}, {&(0x7f0000006000)=""/4096, 0x1000}], 0x2, &(0x7f0000001a00)=""/34, 0x22}}], 0x1, 0x0, &(0x7f0000003e00)={0x0, 0x1c9c380}) writev(r0, &(0x7f00000004c0), 0x100000000000020b) [ 983.151511] xprt_adjust_timeout: rq_timeout = 0! [ 983.171245] bridge0: port 1(bridge_slave_0) entered blocking state [ 983.177860] bridge0: port 1(bridge_slave_0) entered forwarding state 15:01:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d345f8f762070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0xaf01, &(0x7f0000000280)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000200)=r2) 15:01:09 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="580000001400192340834b80050d8c5602062200010400000000000000005800004824ca944f64009400050028825a003b5fbe907902008000f0fffefffffe03edf8fef5dd0000001000010009000900ad372939a48d8295", 0x58}], 0x1) 15:01:09 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") membarrier(0x2, 0x0) 15:01:09 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x0, 0x0, 0x13}) 15:01:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x3000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000080), 0x9b, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) 15:01:09 executing program 4: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000340)="ed", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000018c0)=""/130, 0x82}, {&(0x7f0000006000)=""/4096, 0x1000}], 0x2, &(0x7f0000001a00)=""/34, 0x22}}], 0x1, 0x0, &(0x7f0000003e00)={0x0, 0x1c9c380}) writev(r0, &(0x7f00000004c0), 0x100000000000020b) 15:01:09 executing program 1: pwritev(0xffffffffffffffff, &(0x7f000000b000)=[{&(0x7f0000002000)="bd32bf46acb5", 0x6}], 0x1, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) 15:01:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d345f8f762070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0xaf01, &(0x7f0000000280)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000200)=r2) 15:01:09 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="580000001400192340834b80050d8c5602062200010400000000000000005800004824ca944f64009400050028825a003b5fbe907902008000f0fffefffffe03edf8fef5dd0000001000010009000900ad372939a48d8295", 0x58}], 0x1) 15:01:09 executing program 5: r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x830) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x58d2b83c, 0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00007dc000), 0x4) 15:01:09 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) mq_unlink(&(0x7f0000000000)="655edf17d9501b302325045cd344e977568a5a2177f057") 15:01:09 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) mq_unlink(&(0x7f0000000000)="655edf17d9501b302325045cd344e977568a5a2177f057") 15:01:09 executing program 4: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000340)="ed", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000018c0)=""/130, 0x82}, {&(0x7f0000006000)=""/4096, 0x1000}], 0x2, &(0x7f0000001a00)=""/34, 0x22}}], 0x1, 0x0, &(0x7f0000003e00)={0x0, 0x1c9c380}) writev(r0, &(0x7f00000004c0), 0x100000000000020b) 15:01:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x3000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000080), 0x9b, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) 15:01:10 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x5) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000140)="8680a0be522f04221651feeee24b6822fe68afc9", 0x14}, {&(0x7f00000002c0)}, {&(0x7f00000003c0)="93de8aaf974f73abb37129f75f761a83f1ce67e5052e41d36d903cc19d00f9ea", 0x20}, {&(0x7f0000000440)="64149bcf00979e73489b9d610257b1d75333a5df749c3a1710937ebe21d95ddce4dfbbd310bc0be60e4a3bb3cc7ec600b07984875dabb90ee222623f849c47336a4594bffcc013fbaf7d781a654e6c95d5278ee370f362a53d6f54375913b373e051445c8ef83eafa1033cbab2ad7b277b4272db482aa14024c0d06d6d2ca3ce622d95b9a495c1b8ce2393d00e007e981dbb8d343d272a1cd05280dd225e2b290d6d7f606c3310ce3bd645fd", 0xac}], 0x4) 15:01:10 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 15:01:10 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="580000001400192340834b80050d8c5602062200010400000000000000005800004824ca944f64009400050028825a003b5fbe907902008000f0fffefffffe03edf8fef5dd0000001000010009000900ad372939a48d8295", 0x58}], 0x1) 15:01:10 executing program 5: r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x830) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x58d2b83c, 0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00007dc000), 0x4) 15:01:10 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000005e40)=[{{0x0, 0x0, &(0x7f0000005dc0)}}], 0x1, 0x0, &(0x7f0000006040)={0x0, 0x1c9c380}) 15:01:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x3000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000080), 0x9b, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) 15:01:10 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x5) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000140)="8680a0be522f04221651feeee24b6822fe68afc9", 0x14}, {&(0x7f00000002c0)}, {&(0x7f00000003c0)="93de8aaf974f73abb37129f75f761a83f1ce67e5052e41d36d903cc19d00f9ea", 0x20}, {&(0x7f0000000440)="64149bcf00979e73489b9d610257b1d75333a5df749c3a1710937ebe21d95ddce4dfbbd310bc0be60e4a3bb3cc7ec600b07984875dabb90ee222623f849c47336a4594bffcc013fbaf7d781a654e6c95d5278ee370f362a53d6f54375913b373e051445c8ef83eafa1033cbab2ad7b277b4272db482aa14024c0d06d6d2ca3ce622d95b9a495c1b8ce2393d00e007e981dbb8d343d272a1cd05280dd225e2b290d6d7f606c3310ce3bd645fd", 0xac}], 0x4) 15:01:10 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="580000001400192340834b80050d8c5602062200010400000000000000005800004824ca944f64009400050028825a003b5fbe907902008000f0fffefffffe03edf8fef5dd0000001000010009000900ad372939a48d8295", 0x58}], 0x1) 15:01:10 executing program 5: r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x830) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x58d2b83c, 0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00007dc000), 0x4) 15:01:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000ac0)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f00000005c0)={0x14, 0x1d, 0x301, 0x0, 0x0, {0x8}}, 0x14}, 0x1}, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/205, 0xcd}], 0x1) 15:01:10 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000005e40)=[{{0x0, 0x0, &(0x7f0000005dc0)}}], 0x1, 0x0, &(0x7f0000006040)={0x0, 0x1c9c380}) 15:01:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x3000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000080), 0x9b, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) 15:01:10 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) mq_unlink(&(0x7f0000000000)="655edf17d9501b302325045cd344e977568a5a2177f057") 15:01:10 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) mq_unlink(&(0x7f0000000000)="655edf17d9501b302325045cd344e977568a5a2177f057") 15:01:10 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x6, &(0x7f0000000180)) mknod$loop(&(0x7f0000000100)='./file0/file0\x00', 0x1, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000580), &(0x7f0000000100)) 15:01:10 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000005e40)=[{{0x0, 0x0, &(0x7f0000005dc0)}}], 0x1, 0x0, &(0x7f0000006040)={0x0, 0x1c9c380}) 15:01:10 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x5) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000140)="8680a0be522f04221651feeee24b6822fe68afc9", 0x14}, {&(0x7f00000002c0)}, {&(0x7f00000003c0)="93de8aaf974f73abb37129f75f761a83f1ce67e5052e41d36d903cc19d00f9ea", 0x20}, {&(0x7f0000000440)="64149bcf00979e73489b9d610257b1d75333a5df749c3a1710937ebe21d95ddce4dfbbd310bc0be60e4a3bb3cc7ec600b07984875dabb90ee222623f849c47336a4594bffcc013fbaf7d781a654e6c95d5278ee370f362a53d6f54375913b373e051445c8ef83eafa1033cbab2ad7b277b4272db482aa14024c0d06d6d2ca3ce622d95b9a495c1b8ce2393d00e007e981dbb8d343d272a1cd05280dd225e2b290d6d7f606c3310ce3bd645fd", 0xac}], 0x4) 15:01:10 executing program 5: r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x830) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x58d2b83c, 0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00007dc000), 0x4) 15:01:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000ac0)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f00000005c0)={0x14, 0x1d, 0x301, 0x0, 0x0, {0x8}}, 0x14}, 0x1}, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/205, 0xcd}], 0x1) 15:01:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) setsockopt(r0, 0x0, 0x4, &(0x7f0000000100)='\x00', 0x1) 15:01:11 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000005e40)=[{{0x0, 0x0, &(0x7f0000005dc0)}}], 0x1, 0x0, &(0x7f0000006040)={0x0, 0x1c9c380}) 15:01:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000ac0)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f00000005c0)={0x14, 0x1d, 0x301, 0x0, 0x0, {0x8}}, 0x14}, 0x1}, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/205, 0xcd}], 0x1) 15:01:11 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x6, &(0x7f0000000180)) mknod$loop(&(0x7f0000000100)='./file0/file0\x00', 0x1, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000580), &(0x7f0000000100)) 15:01:11 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x5) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000140)="8680a0be522f04221651feeee24b6822fe68afc9", 0x14}, {&(0x7f00000002c0)}, {&(0x7f00000003c0)="93de8aaf974f73abb37129f75f761a83f1ce67e5052e41d36d903cc19d00f9ea", 0x20}, {&(0x7f0000000440)="64149bcf00979e73489b9d610257b1d75333a5df749c3a1710937ebe21d95ddce4dfbbd310bc0be60e4a3bb3cc7ec600b07984875dabb90ee222623f849c47336a4594bffcc013fbaf7d781a654e6c95d5278ee370f362a53d6f54375913b373e051445c8ef83eafa1033cbab2ad7b277b4272db482aa14024c0d06d6d2ca3ce622d95b9a495c1b8ce2393d00e007e981dbb8d343d272a1cd05280dd225e2b290d6d7f606c3310ce3bd645fd", 0xac}], 0x4) 15:01:11 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000140)={0x36, 0x3, 0xe, 0x0, 0x7, 0x3, 0x1, 0xe3}) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x1000, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f0000000440), &(0x7f0000000480)=0x4) umount2(&(0x7f0000000100)='./file0\x00', 0x4) mount(&(0x7f00000008c0)='.', &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000003c0)) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffc) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) 15:01:11 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x40) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000300)) 15:01:11 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x6, &(0x7f0000000180)) mknod$loop(&(0x7f0000000100)='./file0/file0\x00', 0x1, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000580), &(0x7f0000000100)) 15:01:11 executing program 7: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") sendfile(r0, r1, &(0x7f0000000240), 0x9) 15:01:11 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) mq_unlink(&(0x7f0000000000)="655edf17d9501b302325045cd344e977568a5a2177f057") 15:01:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000ac0)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f00000005c0)={0x14, 0x1d, 0x301, 0x0, 0x0, {0x8}}, 0x14}, 0x1}, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/205, 0xcd}], 0x1) 15:01:11 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000080)="06000000000000009d", 0x9}]) 15:01:11 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x6, &(0x7f0000000180)) mknod$loop(&(0x7f0000000100)='./file0/file0\x00', 0x1, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000580), &(0x7f0000000100)) 15:01:11 executing program 7: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") sendfile(r0, r1, &(0x7f0000000240), 0x9) 15:01:11 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x40) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000300)) 15:01:11 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) mq_unlink(&(0x7f0000000000)="655edf17d9501b302325045cd344e977568a5a2177f057") 15:01:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) setsockopt(r0, 0x0, 0x4, &(0x7f0000000100)='\x00', 0x1) 15:01:12 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x40) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000300)) 15:01:12 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000080)="06000000000000009d", 0x9}]) 15:01:12 executing program 7: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") sendfile(r0, r1, &(0x7f0000000240), 0x9) 15:01:12 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000080)="06000000000000009d", 0x9}]) 15:01:12 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x1c, 0x40000000002}, {}], 0x30) 15:01:12 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x40) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000300)) 15:01:12 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000080)="06000000000000009d", 0x9}]) 15:01:12 executing program 7: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") sendfile(r0, r1, &(0x7f0000000240), 0x9) 15:01:12 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x600080) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r1, 0x1) 15:01:12 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000080)="06000000000000009d", 0x9}]) 15:01:12 executing program 0: unshare(0x24020400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, &(0x7f0000000340)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000180)) 15:01:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000ec6fb0)={{}, {0x80}}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)) 15:01:12 executing program 4: r0 = socket$inet6(0xa, 0x41000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0xbc4d) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa}}, 0x8000}, 0x90) 15:01:12 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x1c, 0x40000000002}, {}], 0x30) 15:01:12 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000080)="06000000000000009d", 0x9}]) 15:01:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) setsockopt(r0, 0x0, 0x4, &(0x7f0000000100)='\x00', 0x1) 15:01:13 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x5, 0x0, 0x7f, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000140)}) 15:01:13 executing program 0: unshare(0x24020400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, &(0x7f0000000340)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000180)) 15:01:13 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000080)="06000000000000009d", 0x9}]) 15:01:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000ec6fb0)={{}, {0x80}}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)) 15:01:13 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x1c, 0x40000000002}, {}], 0x30) 15:01:13 executing program 4: r0 = socket$inet6(0xa, 0x41000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0xbc4d) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa}}, 0x8000}, 0x90) 15:01:13 executing program 5: r0 = socket$inet6(0xa, 0x41000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0xbc4d) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa}}, 0x8000}, 0x90) 15:01:13 executing program 0: unshare(0x24020400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, &(0x7f0000000340)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000180)) 15:01:13 executing program 1: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x1}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000fe5fff), 0x0, 0x0, &(0x7f0000438ff0)={0x0, 0x1c9c380}) mq_timedreceive(r0, &(0x7f0000000180)=""/148, 0x94, 0x0, &(0x7f0000000140)) close(r0) 15:01:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000ec6fb0)={{}, {0x80}}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)) 15:01:13 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x1c, 0x40000000002}, {}], 0x30) 15:01:13 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x4, 0x0, 0xd, 0x0, 0x0, 0x0, 0x10}], {0x95}}, &(0x7f0000001500)='GPL\x00', 0x4, 0x2b7, &(0x7f0000002f19)=""/231}, 0x246) 15:01:13 executing program 0: unshare(0x24020400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, &(0x7f0000000340)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000180)) 15:01:13 executing program 4: r0 = socket$inet6(0xa, 0x41000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0xbc4d) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa}}, 0x8000}, 0x90) 15:01:13 executing program 5: r0 = socket$inet6(0xa, 0x41000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0xbc4d) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa}}, 0x8000}, 0x90) 15:01:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) setsockopt(r0, 0x0, 0x4, &(0x7f0000000100)='\x00', 0x1) 15:01:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000ec6fb0)={{}, {0x80}}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)) 15:01:14 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x4, 0x0, 0xd, 0x0, 0x0, 0x0, 0x10}], {0x95}}, &(0x7f0000001500)='GPL\x00', 0x4, 0x2b7, &(0x7f0000002f19)=""/231}, 0x246) 15:01:14 executing program 6: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x1}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000fe5fff), 0x0, 0x0, &(0x7f0000438ff0)={0x0, 0x1c9c380}) mq_timedreceive(r0, &(0x7f0000000180)=""/148, 0x94, 0x0, &(0x7f0000000140)) close(r0) 15:01:14 executing program 5: r0 = socket$inet6(0xa, 0x41000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0xbc4d) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa}}, 0x8000}, 0x90) 15:01:14 executing program 1: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x1}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000fe5fff), 0x0, 0x0, &(0x7f0000438ff0)={0x0, 0x1c9c380}) mq_timedreceive(r0, &(0x7f0000000180)=""/148, 0x94, 0x0, &(0x7f0000000140)) close(r0) 15:01:14 executing program 0: r0 = syz_fuseblk_mount(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000680)='2', 0x1}], 0x1, 0x0) 15:01:14 executing program 4: r0 = socket$inet6(0xa, 0x41000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0xbc4d) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa}}, 0x8000}, 0x90) 15:01:14 executing program 0: r0 = syz_fuseblk_mount(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000680)='2', 0x1}], 0x1, 0x0) 15:01:14 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x4, 0x0, 0xd, 0x0, 0x0, 0x0, 0x10}], {0x95}}, &(0x7f0000001500)='GPL\x00', 0x4, 0x2b7, &(0x7f0000002f19)=""/231}, 0x246) 15:01:14 executing program 3: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x1}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000fe5fff), 0x0, 0x0, &(0x7f0000438ff0)={0x0, 0x1c9c380}) mq_timedreceive(r0, &(0x7f0000000180)=""/148, 0x94, 0x0, &(0x7f0000000140)) close(r0) 15:01:14 executing program 6: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x1}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000fe5fff), 0x0, 0x0, &(0x7f0000438ff0)={0x0, 0x1c9c380}) mq_timedreceive(r0, &(0x7f0000000180)=""/148, 0x94, 0x0, &(0x7f0000000140)) close(r0) 15:01:14 executing program 1: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x1}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000fe5fff), 0x0, 0x0, &(0x7f0000438ff0)={0x0, 0x1c9c380}) mq_timedreceive(r0, &(0x7f0000000180)=""/148, 0x94, 0x0, &(0x7f0000000140)) close(r0) 15:01:14 executing program 0: r0 = syz_fuseblk_mount(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000680)='2', 0x1}], 0x1, 0x0) 15:01:14 executing program 5: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x1}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000fe5fff), 0x0, 0x0, &(0x7f0000438ff0)={0x0, 0x1c9c380}) mq_timedreceive(r0, &(0x7f0000000180)=""/148, 0x94, 0x0, &(0x7f0000000140)) close(r0) 15:01:14 executing program 4: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x1}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000fe5fff), 0x0, 0x0, &(0x7f0000438ff0)={0x0, 0x1c9c380}) mq_timedreceive(r0, &(0x7f0000000180)=""/148, 0x94, 0x0, &(0x7f0000000140)) close(r0) 15:01:15 executing program 0: r0 = syz_fuseblk_mount(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000680)='2', 0x1}], 0x1, 0x0) 15:01:15 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x4, 0x0, 0xd, 0x0, 0x0, 0x0, 0x10}], {0x95}}, &(0x7f0000001500)='GPL\x00', 0x4, 0x2b7, &(0x7f0000002f19)=""/231}, 0x246) 15:01:15 executing program 3: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x1}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000fe5fff), 0x0, 0x0, &(0x7f0000438ff0)={0x0, 0x1c9c380}) mq_timedreceive(r0, &(0x7f0000000180)=""/148, 0x94, 0x0, &(0x7f0000000140)) close(r0) 15:01:15 executing program 6: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x1}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000fe5fff), 0x0, 0x0, &(0x7f0000438ff0)={0x0, 0x1c9c380}) mq_timedreceive(r0, &(0x7f0000000180)=""/148, 0x94, 0x0, &(0x7f0000000140)) close(r0) 15:01:15 executing program 4: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x1}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000fe5fff), 0x0, 0x0, &(0x7f0000438ff0)={0x0, 0x1c9c380}) mq_timedreceive(r0, &(0x7f0000000180)=""/148, 0x94, 0x0, &(0x7f0000000140)) close(r0) 15:01:15 executing program 5: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x1}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000fe5fff), 0x0, 0x0, &(0x7f0000438ff0)={0x0, 0x1c9c380}) mq_timedreceive(r0, &(0x7f0000000180)=""/148, 0x94, 0x0, &(0x7f0000000140)) close(r0) 15:01:15 executing program 1: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x1}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000fe5fff), 0x0, 0x0, &(0x7f0000438ff0)={0x0, 0x1c9c380}) mq_timedreceive(r0, &(0x7f0000000180)=""/148, 0x94, 0x0, &(0x7f0000000140)) close(r0) 15:01:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000001500)=ANY=[], 0x4cba) recvmmsg(r2, &(0x7f0000004200)=[{{&(0x7f0000002cc0)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000004080)=[{&(0x7f0000004000)=""/76, 0x4c}], 0x1, &(0x7f0000004100)=""/238, 0xee}}], 0x1, 0x0, &(0x7f0000004300)) 15:01:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2786cce0fad21c4ce22cf1aed03b5ee77000000000000000000023ae9bf4041000ae3f4eb7505000000bb02107e7060799f0d8813c9caadc9e163c77b492492", "c3ad24a5ccb7412c2ab68f4429c8d2dd6c39de29daf4692562dce4423008719f30a13fcc8346eb3b962f8a512471d87c1e0bea3523941df7054fdd81130cdc2e", "22481815e3f3d8f7cb5d417c992df1e70100000000000000e6107e55707b7802"}) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x0, 0xffffffffffffff43}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) write(r2, &(0x7f0000000140), 0x28d) 15:01:15 executing program 4: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x1}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000fe5fff), 0x0, 0x0, &(0x7f0000438ff0)={0x0, 0x1c9c380}) mq_timedreceive(r0, &(0x7f0000000180)=""/148, 0x94, 0x0, &(0x7f0000000140)) close(r0) 15:01:15 executing program 3: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x1}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000fe5fff), 0x0, 0x0, &(0x7f0000438ff0)={0x0, 0x1c9c380}) mq_timedreceive(r0, &(0x7f0000000180)=""/148, 0x94, 0x0, &(0x7f0000000140)) close(r0) 15:01:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000001500)=ANY=[], 0x4cba) recvmmsg(r2, &(0x7f0000004200)=[{{&(0x7f0000002cc0)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000004080)=[{&(0x7f0000004000)=""/76, 0x4c}], 0x1, &(0x7f0000004100)=""/238, 0xee}}], 0x1, 0x0, &(0x7f0000004300)) 15:01:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x46, &(0x7f0000000700)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x2b, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000001780)) 15:01:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1=0xe0000001, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0xff}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0xe8) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4000000000004e22, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 15:01:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3}}) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80605414, &(0x7f0000000340)=""/4096) 15:01:15 executing program 5: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x1}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000fe5fff), 0x0, 0x0, &(0x7f0000438ff0)={0x0, 0x1c9c380}) mq_timedreceive(r0, &(0x7f0000000180)=""/148, 0x94, 0x0, &(0x7f0000000140)) close(r0) 15:01:15 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$TCSETSF(r0, 0x5101, &(0x7f0000000000)) 15:01:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000001500)=ANY=[], 0x4cba) recvmmsg(r2, &(0x7f0000004200)=[{{&(0x7f0000002cc0)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000004080)=[{&(0x7f0000004000)=""/76, 0x4c}], 0x1, &(0x7f0000004100)=""/238, 0xee}}], 0x1, 0x0, &(0x7f0000004300)) 15:01:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2000, 0x0) close(r0) 15:01:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2786cce0fad21c4ce22cf1aed03b5ee77000000000000000000023ae9bf4041000ae3f4eb7505000000bb02107e7060799f0d8813c9caadc9e163c77b492492", "c3ad24a5ccb7412c2ab68f4429c8d2dd6c39de29daf4692562dce4423008719f30a13fcc8346eb3b962f8a512471d87c1e0bea3523941df7054fdd81130cdc2e", "22481815e3f3d8f7cb5d417c992df1e70100000000000000e6107e55707b7802"}) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x0, 0xffffffffffffff43}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) write(r2, &(0x7f0000000140), 0x28d) 15:01:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x46, &(0x7f0000000700)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x2b, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000001780)) 15:01:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1=0xe0000001, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0xff}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0xe8) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4000000000004e22, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 15:01:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x0, 0x7fffffffffffff97, [0x0]}, 0x99e83c21159bf33e) 15:01:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcff9671a5cf54ab025", 0x24) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000001500)=ANY=[], 0x4cba) recvmmsg(r2, &(0x7f0000004200)=[{{&(0x7f0000002cc0)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000004080)=[{&(0x7f0000004000)=""/76, 0x4c}], 0x1, &(0x7f0000004100)=""/238, 0xee}}], 0x1, 0x0, &(0x7f0000004300)) 15:01:16 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$TCSETSF(r0, 0x5101, &(0x7f0000000000)) 15:01:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2000, 0x0) close(r0) 15:01:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2786cce0fad21c4ce22cf1aed03b5ee77000000000000000000023ae9bf4041000ae3f4eb7505000000bb02107e7060799f0d8813c9caadc9e163c77b492492", "c3ad24a5ccb7412c2ab68f4429c8d2dd6c39de29daf4692562dce4423008719f30a13fcc8346eb3b962f8a512471d87c1e0bea3523941df7054fdd81130cdc2e", "22481815e3f3d8f7cb5d417c992df1e70100000000000000e6107e55707b7802"}) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x0, 0xffffffffffffff43}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) write(r2, &(0x7f0000000140), 0x28d) 15:01:16 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$TCSETSF(r0, 0x5101, &(0x7f0000000000)) 15:01:16 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x46, &(0x7f0000000700)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x2b, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000001780)) 15:01:16 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1=0xe0000001, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0xff}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0xe8) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4000000000004e22, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 15:01:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3}}) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80605414, &(0x7f0000000340)=""/4096) 15:01:16 executing program 2: unshare(0x20400) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000380)=""/4096}, 0x18) 15:01:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x0, 0x7fffffffffffff97, [0x0]}, 0x99e83c21159bf33e) 15:01:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2786cce0fad21c4ce22cf1aed03b5ee77000000000000000000023ae9bf4041000ae3f4eb7505000000bb02107e7060799f0d8813c9caadc9e163c77b492492", "c3ad24a5ccb7412c2ab68f4429c8d2dd6c39de29daf4692562dce4423008719f30a13fcc8346eb3b962f8a512471d87c1e0bea3523941df7054fdd81130cdc2e", "22481815e3f3d8f7cb5d417c992df1e70100000000000000e6107e55707b7802"}) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x0, 0xffffffffffffff43}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) write(r2, &(0x7f0000000140), 0x28d) 15:01:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2000, 0x0) close(r0) 15:01:16 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1=0xe0000001, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0xff}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0xe8) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4000000000004e22, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 15:01:16 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$TCSETSF(r0, 0x5101, &(0x7f0000000000)) 15:01:16 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x46, &(0x7f0000000700)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x2b, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000001780)) 15:01:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2000, 0x0) close(r0) 15:01:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x0, 0x7fffffffffffff97, [0x0]}, 0x99e83c21159bf33e) 15:01:16 executing program 2: unshare(0x20400) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000380)=""/4096}, 0x18) 15:01:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=@getstats={0x1c, 0x5e, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0xffca}, 0x1}, 0x0) 15:01:16 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x40047459, &(0x7f0000000040)={0x18, 0x4, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'ip_vti0\x00'}}) 15:01:16 executing program 7: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 15:01:16 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) 15:01:16 executing program 4: unshare(0x2000400) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 15:01:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3}}) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80605414, &(0x7f0000000340)=""/4096) 15:01:17 executing program 2: unshare(0x20400) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000380)=""/4096}, 0x18) 15:01:17 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x40047459, &(0x7f0000000040)={0x18, 0x4, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'ip_vti0\x00'}}) 15:01:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=@getstats={0x1c, 0x5e, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0xffca}, 0x1}, 0x0) 15:01:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x0, 0x7fffffffffffff97, [0x0]}, 0x99e83c21159bf33e) 15:01:17 executing program 4: unshare(0x2000400) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 15:01:17 executing program 7: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 15:01:17 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) 15:01:17 executing program 2: unshare(0x20400) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000380)=""/4096}, 0x18) 15:01:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=@getstats={0x1c, 0x5e, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0xffca}, 0x1}, 0x0) 15:01:17 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x40047459, &(0x7f0000000040)={0x18, 0x4, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'ip_vti0\x00'}}) 15:01:17 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 15:01:17 executing program 4: unshare(0x2000400) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 15:01:17 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x40047459, &(0x7f0000000040)={0x18, 0x4, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'ip_vti0\x00'}}) 15:01:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000400), &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000280)) flistxattr(r0, &(0x7f0000000680)=""/4096, 0x1000) 15:01:17 executing program 7: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 15:01:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3}}) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80605414, &(0x7f0000000340)=""/4096) 15:01:17 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) 15:01:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=@getstats={0x1c, 0x5e, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0xffca}, 0x1}, 0x0) 15:01:17 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 15:01:17 executing program 4: unshare(0x2000400) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 15:01:17 executing program 3: syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x40044103, &(0x7f0000000040)) 15:01:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001380)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000780)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="83", 0x1}]) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) 15:01:17 executing program 7: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 15:01:17 executing program 3: syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x40044103, &(0x7f0000000040)) 15:01:17 executing program 4: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000500)}) 15:01:17 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) 15:01:18 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 15:01:18 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x11, @multicast1=0xe0000001, 0x0, 0x0, 'lblc\x00', 0x2, 0x6, 0x7b}, 0x2c) 15:01:18 executing program 3: syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x40044103, &(0x7f0000000040)) 15:01:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000400), &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000280)) flistxattr(r0, &(0x7f0000000680)=""/4096, 0x1000) 15:01:18 executing program 1: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x3013ff, 0x0) readahead(r0, 0x0, 0x0) 15:01:18 executing program 4: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000500)}) 15:01:18 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) [ 992.273416] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2aa9/0x2cd0 15:01:18 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'vcan0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'sit0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'gretap0\x00'}}, 0x1e) 15:01:18 executing program 3: syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x40044103, &(0x7f0000000040)) 15:01:18 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000580)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x1, &(0x7f0000000000), 0x3ca) 15:01:18 executing program 1: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x3013ff, 0x0) readahead(r0, 0x0, 0x0) 15:01:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001380)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000780)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="83", 0x1}]) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) 15:01:18 executing program 4: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000500)}) 15:01:18 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) 15:01:18 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'vcan0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'sit0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'gretap0\x00'}}, 0x1e) 15:01:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000400), &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000280)) flistxattr(r0, &(0x7f0000000680)=""/4096, 0x1000) 15:01:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'vcan0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'sit0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'gretap0\x00'}}, 0x1e) 15:01:18 executing program 1: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x3013ff, 0x0) readahead(r0, 0x0, 0x0) 15:01:18 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000580)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x1, &(0x7f0000000000), 0x3ca) 15:01:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'vcan0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'sit0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'gretap0\x00'}}, 0x1e) 15:01:18 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'vcan0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'sit0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'gretap0\x00'}}, 0x1e) 15:01:18 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) 15:01:18 executing program 4: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000500)}) 15:01:19 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000580)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x1, &(0x7f0000000000), 0x3ca) 15:01:19 executing program 1: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x3013ff, 0x0) readahead(r0, 0x0, 0x0) 15:01:19 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'vcan0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'sit0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'gretap0\x00'}}, 0x1e) 15:01:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000400), &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000280)) flistxattr(r0, &(0x7f0000000680)=""/4096, 0x1000) 15:01:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001380)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000780)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="83", 0x1}]) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) 15:01:19 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) 15:01:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001380)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000780)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="83", 0x1}]) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) 15:01:19 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'vcan0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'sit0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'gretap0\x00'}}, 0x1e) 15:01:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-256,ctr(camellia))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) 15:01:19 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000580)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x1, &(0x7f0000000000), 0x3ca) 15:01:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000240)=@setlink={0x24, 0x13, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0x1a}]}, 0x24}, 0x1}, 0x0) 15:01:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000607031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 993.641268] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 15:01:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000607031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 15:01:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000240)=@setlink={0x24, 0x13, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0x1a}]}, 0x24}, 0x1}, 0x0) 15:01:19 executing program 6: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000d10ffc), 0x4) 15:01:19 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000008000)=ANY=[@ANYRES32=0x0, @ANYBLOB="2300020000000104"], &(0x7f0000008ffc)=0x2) ioctl(r0, 0x800c1004110, &(0x7f0000007fff)) [ 993.929394] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 15:01:20 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000fee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x81) io_setup(0x5, &(0x7f0000005ff8)=0x0) io_submit(r1, 0x1, &(0x7f0000005ff0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000005000)}]) 15:01:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000240)=@setlink={0x24, 0x13, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0x1a}]}, 0x24}, 0x1}, 0x0) 15:01:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000607031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 15:01:20 executing program 6: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000d10ffc), 0x4) [ 994.172238] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. [ 994.216934] alg: No test for authencesn(sha3-256,ctr(camellia)) (authencesn(sha3-256-generic,ctr(camellia-generic))) 15:01:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001380)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000780)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="83", 0x1}]) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) 15:01:20 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000008000)=ANY=[@ANYRES32=0x0, @ANYBLOB="2300020000000104"], &(0x7f0000008ffc)=0x2) ioctl(r0, 0x800c1004110, &(0x7f0000007fff)) 15:01:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001380)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000780)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="83", 0x1}]) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) 15:01:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000240)=@setlink={0x24, 0x13, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0x1a}]}, 0x24}, 0x1}, 0x0) 15:01:20 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc0189436, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x40003}) 15:01:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-256,ctr(camellia))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) 15:01:20 executing program 6: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000d10ffc), 0x4) 15:01:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000607031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 994.593004] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 15:01:20 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc0189436, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x40003}) 15:01:20 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x80000000004, 0x11, r0, 0x0) ftruncate(r0, 0x8000) perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000000080), 0x8) 15:01:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-256,ctr(camellia))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) 15:01:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="71e66daf", 0x4) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x20) readv(r2, &(0x7f0000000000)=[{&(0x7f0000003740)=""/4096, 0x1000}], 0x1) 15:01:20 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000008000)=ANY=[@ANYRES32=0x0, @ANYBLOB="2300020000000104"], &(0x7f0000008ffc)=0x2) ioctl(r0, 0x800c1004110, &(0x7f0000007fff)) 15:01:20 executing program 6: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000d10ffc), 0x4) 15:01:20 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x80000000004, 0x11, r0, 0x0) ftruncate(r0, 0x8000) perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000000080), 0x8) 15:01:21 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc0189436, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x40003}) 15:01:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="71e66daf", 0x4) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x20) readv(r2, &(0x7f0000000000)=[{&(0x7f0000003740)=""/4096, 0x1000}], 0x1) 15:01:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-256,ctr(camellia))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) 15:01:21 executing program 6: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x400001ff}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000ff8)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000040)) 15:01:21 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x80000000004, 0x11, r0, 0x0) ftruncate(r0, 0x8000) perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000000080), 0x8) 15:01:21 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000008000)=ANY=[@ANYRES32=0x0, @ANYBLOB="2300020000000104"], &(0x7f0000008ffc)=0x2) ioctl(r0, 0x800c1004110, &(0x7f0000007fff)) 15:01:21 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc0189436, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x40003}) 15:01:21 executing program 0: add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300), 0x0, 0xfffffffffffffffb) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=""/231}, 0x4c) 15:01:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="71e66daf", 0x4) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x20) readv(r2, &(0x7f0000000000)=[{&(0x7f0000003740)=""/4096, 0x1000}], 0x1) 15:01:21 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) 15:01:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001380)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000780)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="83", 0x1}]) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) 15:01:21 executing program 0: add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300), 0x0, 0xfffffffffffffffb) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=""/231}, 0x4c) 15:01:21 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:01:21 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x80000000004, 0x11, r0, 0x0) ftruncate(r0, 0x8000) perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000000080), 0x8) 15:01:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="71e66daf", 0x4) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x20) readv(r2, &(0x7f0000000000)=[{&(0x7f0000003740)=""/4096, 0x1000}], 0x1) 15:01:21 executing program 6: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x400001ff}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000ff8)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000040)) 15:01:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x2) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) r1 = dup(r0) sendmmsg(r1, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=',', 0x1}], 0x1, &(0x7f0000000740)}}], 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x4051) 15:01:21 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000014fc8)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000014000)={0x1, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d8451aa777ccf6f9"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x1d, r1}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x64cdc9ff}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b1ef93e1a53b6875"}}, 0x48}, 0x1}, 0x0) close(r0) 15:01:21 executing program 0: add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300), 0x0, 0xfffffffffffffffb) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=""/231}, 0x4c) 15:01:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x400, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000000140)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) bind(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x0, 0x0, 0x2, 0x4}}, 0x80) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 15:01:22 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:01:22 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 15:01:22 executing program 6: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x400001ff}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000ff8)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000040)) 15:01:22 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000014fc8)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000014000)={0x1, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d8451aa777ccf6f9"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x1d, r1}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x64cdc9ff}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b1ef93e1a53b6875"}}, 0x48}, 0x1}, 0x0) close(r0) 15:01:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x2) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) r1 = dup(r0) sendmmsg(r1, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=',', 0x1}], 0x1, &(0x7f0000000740)}}], 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x4051) 15:01:22 executing program 0: add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300), 0x0, 0xfffffffffffffffb) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=""/231}, 0x4c) 15:01:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x2) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) r1 = dup(r0) sendmmsg(r1, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=',', 0x1}], 0x1, &(0x7f0000000740)}}], 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x4051) 15:01:22 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 15:01:22 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:01:22 executing program 6: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x400001ff}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000ff8)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000040)) 15:01:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x2) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) r1 = dup(r0) sendmmsg(r1, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=',', 0x1}], 0x1, &(0x7f0000000740)}}], 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x4051) 15:01:22 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000014fc8)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000014000)={0x1, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d8451aa777ccf6f9"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x1d, r1}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x64cdc9ff}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b1ef93e1a53b6875"}}, 0x48}, 0x1}, 0x0) close(r0) 15:01:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a000900000006000000000000000400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 996.592478] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 15:01:22 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000014fc8)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000014000)={0x1, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d8451aa777ccf6f9"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x1d, r1}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x64cdc9ff}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b1ef93e1a53b6875"}}, 0x48}, 0x1}, 0x0) close(r0) 15:01:22 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 15:01:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x400, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000000140)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) bind(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x0, 0x0, 0x2, 0x4}}, 0x80) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 15:01:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x2) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) r1 = dup(r0) sendmmsg(r1, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=',', 0x1}], 0x1, &(0x7f0000000740)}}], 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x4051) 15:01:33 executing program 6: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x82, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="8f", 0x1}], 0x1) 15:01:33 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:01:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x2) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) r1 = dup(r0) sendmmsg(r1, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=',', 0x1}], 0x1, &(0x7f0000000740)}}], 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x4051) 15:01:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a000900000006000000000000000400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 15:01:33 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 15:01:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@ipv4_newrule={0x30, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, [@FRA_DST={0x8, 0x1, @remote={0xac, 0x14, 0x14, 0xbb}}, @FRA_SRC={0x8, 0x2, @remote={0xac, 0x14, 0x14, 0xbb}}]}, 0x30}, 0x1}, 0x0) [ 1007.388438] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 15:01:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0x2) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) r1 = dup(r0) sendmmsg(r1, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=',', 0x1}], 0x1, &(0x7f0000000740)}}], 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x4051) 15:01:33 executing program 6: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x82, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="8f", 0x1}], 0x1) 15:01:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a000900000006000000000000000400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 15:01:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x400, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000000140)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) bind(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x0, 0x0, 0x2, 0x4}}, 0x80) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 15:01:33 executing program 6: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x82, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="8f", 0x1}], 0x1) [ 1007.913597] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 15:01:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a000900000006000000000000000400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 15:01:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x400, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000000140)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) bind(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x0, 0x0, 0x2, 0x4}}, 0x80) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 15:01:33 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000740)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {0x7}, [@IFLA_MASTER={0x8, 0xa}]}, 0x28}, 0x1}, 0x0) [ 1008.104412] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 15:01:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x400, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000000140)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) bind(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x0, 0x0, 0x2, 0x4}}, 0x80) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 15:01:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0xfffffffffffffee3) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 15:01:34 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000013000)=0xfffffffffffffff2) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 15:01:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x400, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000000140)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) bind(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x0, 0x0, 0x2, 0x4}}, 0x80) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 15:01:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x400, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000000140)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) bind(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x0, 0x0, 0x2, 0x4}}, 0x80) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 15:01:34 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000740)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {0x7}, [@IFLA_MASTER={0x8, 0xa}]}, 0x28}, 0x1}, 0x0) 15:01:34 executing program 6: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x82, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="8f", 0x1}], 0x1) 15:01:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@ipv4_newrule={0x30, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, [@FRA_DST={0x8, 0x1, @remote={0xac, 0x14, 0x14, 0xbb}}, @FRA_SRC={0x8, 0x2, @remote={0xac, 0x14, 0x14, 0xbb}}]}, 0x30}, 0x1}, 0x0) 15:01:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndtimer(&(0x7f0000001380)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f00000013c0)={{0x3, 0x0, 0x0, 0x0, 0x80}}) 15:01:35 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fallocate(r0, 0x2, 0x0, 0x800) 15:01:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@ipv4_newrule={0x30, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, [@FRA_DST={0x8, 0x1, @remote={0xac, 0x14, 0x14, 0xbb}}, @FRA_SRC={0x8, 0x2, @remote={0xac, 0x14, 0x14, 0xbb}}]}, 0x30}, 0x1}, 0x0) 15:01:35 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000740)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {0x7}, [@IFLA_MASTER={0x8, 0xa}]}, 0x28}, 0x1}, 0x0) 15:01:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x400, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000000140)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) bind(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x0, 0x0, 0x2, 0x4}}, 0x80) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 15:01:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x400, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000000140)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) bind(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x0, 0x0, 0x2, 0x4}}, 0x80) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 15:01:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndtimer(&(0x7f0000001380)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f00000013c0)={{0x3, 0x0, 0x0, 0x0, 0x80}}) 15:01:35 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000740)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {0x7}, [@IFLA_MASTER={0x8, 0xa}]}, 0x28}, 0x1}, 0x0) 15:01:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x400, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000000140)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) bind(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x0, 0x0, 0x2, 0x4}}, 0x80) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 15:01:35 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fallocate(r0, 0x2, 0x0, 0x800) 15:01:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@ipv4_newrule={0x30, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, [@FRA_DST={0x8, 0x1, @remote={0xac, 0x14, 0x14, 0xbb}}, @FRA_SRC={0x8, 0x2, @remote={0xac, 0x14, 0x14, 0xbb}}]}, 0x30}, 0x1}, 0x0) 15:01:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndtimer(&(0x7f0000001380)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f00000013c0)={{0x3, 0x0, 0x0, 0x0, 0x80}}) 15:01:35 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000013000)=0xfffffffffffffff2) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 15:01:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x17, 0x0, "10dec303415fe113b503cf1ae125cffac7e0f30f657e036d8beab09fd20f016238cbff4c48bedba30ba1508f70d88ebe0a077b1bb29ee38b71b351d15ce4ec82", "c3174cfe994a2869e5662e1e2a72e0fb4aee287df2df380b95e5b25a31c8f999938bfe8bf214ff8e583ea7b0e03ff510bcddd4757451a798594da244e721450c", "a2b98fba2b259731fba7132ce30a6db82958009e4ff06da85422d63bc7d0db26"}) ioctl$LOOP_SET_STATUS64(r1, 0x4c03, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b6605afb988de9bbae0932dee7e07195d78f7ddd19a37cb5aa0a5629eef628582fba5bf4af44acfe059", "ee42e3ef1d1772a9432c220303b70b708ad791139c2982fccc5d747a3131995a"}) 15:01:35 executing program 7: unshare(0x2000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) close(r0) tee(r0, 0xffffffffffffffff, 0xffff, 0x0) 15:01:35 executing program 0: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x7530}, {0x0, 0x7530}}) dup2(r0, r1) 15:01:35 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fallocate(r0, 0x2, 0x0, 0x800) 15:01:35 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfde1, 0x0, 0x0, 0x0, 0x88, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f00000000c0)) 15:01:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndtimer(&(0x7f0000001380)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f00000013c0)={{0x3, 0x0, 0x0, 0x0, 0x80}}) 15:01:35 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x200000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "f365437599be4b3d891ae7acfe68a1659bf0df377bd02996c734064c69286e3988d3525046d2af6cfa0d3f19"}) 15:01:35 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0a85322, &(0x7f0000000140)={0x80, 0x0, 'client0\x00', 0x0, "cf5493b26f7da4bb", "24000000767509a2cbf0594d0000000e0500000098701440123dd35fe184e054"}) 15:01:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x200000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "f365437599be4b3d891ae7acfe68a1659bf0df377bd02996c734064c69286e3988d3525046d2af6cfa0d3f19"}) 15:01:36 executing program 7: unshare(0x2000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) close(r0) tee(r0, 0xffffffffffffffff, 0xffff, 0x0) 15:01:36 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fallocate(r0, 0x2, 0x0, 0x800) 15:01:36 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfde1, 0x0, 0x0, 0x0, 0x88, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f00000000c0)) 15:01:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f000000bff7)='/dev/dsp\x00', 0xa802, 0x0) ioctl$int_in(r1, 0x80000080304d65, &(0x7f0000001000)) 15:01:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0a85322, &(0x7f0000000140)={0x80, 0x0, 'client0\x00', 0x0, "cf5493b26f7da4bb", "24000000767509a2cbf0594d0000000e0500000098701440123dd35fe184e054"}) 15:01:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x200000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "f365437599be4b3d891ae7acfe68a1659bf0df377bd02996c734064c69286e3988d3525046d2af6cfa0d3f19"}) 15:01:36 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000013000)=0xfffffffffffffff2) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 15:01:36 executing program 7: unshare(0x2000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) close(r0) tee(r0, 0xffffffffffffffff, 0xffff, 0x0) 15:01:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x200000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "f365437599be4b3d891ae7acfe68a1659bf0df377bd02996c734064c69286e3988d3525046d2af6cfa0d3f19"}) 15:01:36 executing program 0: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x7530}, {0x0, 0x7530}}) dup2(r0, r1) 15:01:36 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000001bc0)}, 0x0) recvfrom(r0, &(0x7f0000000000)=""/117, 0x2438777dc2f91b54, 0xfffffffffffffffe, 0x0, 0xfffffffffffffdb5) 15:01:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0a85322, &(0x7f0000000140)={0x80, 0x0, 'client0\x00', 0x0, "cf5493b26f7da4bb", "24000000767509a2cbf0594d0000000e0500000098701440123dd35fe184e054"}) 15:01:36 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfde1, 0x0, 0x0, 0x0, 0x88, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f00000000c0)) 15:01:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f000000bff7)='/dev/dsp\x00', 0xa802, 0x0) ioctl$int_in(r1, 0x80000080304d65, &(0x7f0000001000)) 15:01:36 executing program 3: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 15:01:36 executing program 7: unshare(0x2000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) close(r0) tee(r0, 0xffffffffffffffff, 0xffff, 0x0) 15:01:36 executing program 3: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 15:01:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0a85322, &(0x7f0000000140)={0x80, 0x0, 'client0\x00', 0x0, "cf5493b26f7da4bb", "24000000767509a2cbf0594d0000000e0500000098701440123dd35fe184e054"}) 15:01:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f000000bff7)='/dev/dsp\x00', 0xa802, 0x0) ioctl$int_in(r1, 0x80000080304d65, &(0x7f0000001000)) 15:01:37 executing program 3: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 15:01:37 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000001bc0)}, 0x0) recvfrom(r0, &(0x7f0000000000)=""/117, 0x2438777dc2f91b54, 0xfffffffffffffffe, 0x0, 0xfffffffffffffdb5) 15:01:37 executing program 7: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x7530}, {0x0, 0x7530}}) dup2(r0, r1) 15:01:37 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000013000)=0xfffffffffffffff2) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 15:01:37 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfde1, 0x0, 0x0, 0x0, 0x88, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f00000000c0)) 15:01:37 executing program 2: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x7530}, {0x0, 0x7530}}) dup2(r0, r1) 15:01:37 executing program 0: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x7530}, {0x0, 0x7530}}) dup2(r0, r1) 15:01:37 executing program 3: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 15:01:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f000000bff7)='/dev/dsp\x00', 0xa802, 0x0) ioctl$int_in(r1, 0x80000080304d65, &(0x7f0000001000)) 15:01:37 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000001bc0)}, 0x0) recvfrom(r0, &(0x7f0000000000)=""/117, 0x2438777dc2f91b54, 0xfffffffffffffffe, 0x0, 0xfffffffffffffdb5) 15:01:37 executing program 1: syz_emit_ethernet(0x247, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @empty, @rand_addr}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}}}, 0x0) 15:01:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:01:37 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000001bc0)}, 0x0) recvfrom(r0, &(0x7f0000000000)=""/117, 0x2438777dc2f91b54, 0xfffffffffffffffe, 0x0, 0xfffffffffffffdb5) 15:01:37 executing program 1: syz_emit_ethernet(0x247, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @empty, @rand_addr}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}}}, 0x0) [ 1011.980541] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:01:38 executing program 5: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000140)=@l2={0x1f, 0xffffdd86, {0x6}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)="81d1c956b55d2f", 0x7}, {&(0x7f0000001b00)="4741c02c5f610d6629cddd60603245d94dd1f92d1b09f04b865a03dc460699be07ccadbe63", 0x25}], 0x2, &(0x7f0000000300)}, 0x0) 15:01:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0xff5c, &(0x7f0000000000)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}]}, &(0x7f00000000c0)=0x10) 15:01:38 executing program 5: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000140)=@l2={0x1f, 0xffffdd86, {0x6}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)="81d1c956b55d2f", 0x7}, {&(0x7f0000001b00)="4741c02c5f610d6629cddd60603245d94dd1f92d1b09f04b865a03dc460699be07ccadbe63", 0x25}], 0x2, &(0x7f0000000300)}, 0x0) 15:01:38 executing program 1: syz_emit_ethernet(0x247, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @empty, @rand_addr}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}}}, 0x0) 15:01:38 executing program 7: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x7530}, {0x0, 0x7530}}) dup2(r0, r1) 15:01:38 executing program 5: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000140)=@l2={0x1f, 0xffffdd86, {0x6}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)="81d1c956b55d2f", 0x7}, {&(0x7f0000001b00)="4741c02c5f610d6629cddd60603245d94dd1f92d1b09f04b865a03dc460699be07ccadbe63", 0x25}], 0x2, &(0x7f0000000300)}, 0x0) 15:01:38 executing program 2: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x7530}, {0x0, 0x7530}}) dup2(r0, r1) 15:01:38 executing program 6: madvise(&(0x7f0000499000/0x3000)=nil, 0x3000, 0x4000080000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 15:01:38 executing program 0: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x7530}, {0x0, 0x7530}}) dup2(r0, r1) 15:01:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0xff5c, &(0x7f0000000000)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}]}, &(0x7f00000000c0)=0x10) 15:01:38 executing program 1: syz_emit_ethernet(0x247, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @empty, @rand_addr}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}}}, 0x0) 15:01:38 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000140)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000004c0)) clone(0x0, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) 15:01:38 executing program 6: madvise(&(0x7f0000499000/0x3000)=nil, 0x3000, 0x4000080000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 15:01:38 executing program 5: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000140)=@l2={0x1f, 0xffffdd86, {0x6}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)="81d1c956b55d2f", 0x7}, {&(0x7f0000001b00)="4741c02c5f610d6629cddd60603245d94dd1f92d1b09f04b865a03dc460699be07ccadbe63", 0x25}], 0x2, &(0x7f0000000300)}, 0x0) 15:01:38 executing program 1: madvise(&(0x7f0000499000/0x3000)=nil, 0x3000, 0x4000080000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 15:01:38 executing program 6: madvise(&(0x7f0000499000/0x3000)=nil, 0x3000, 0x4000080000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 15:01:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0xff5c, &(0x7f0000000000)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}]}, &(0x7f00000000c0)=0x10) 15:01:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x2, &(0x7f0000008000), &(0x7f0000000240)=ANY=[@ANYBLOB="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"]}, 0x220) 15:01:39 executing program 1: madvise(&(0x7f0000499000/0x3000)=nil, 0x3000, 0x4000080000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 15:01:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0xff5c, &(0x7f0000000000)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}]}, &(0x7f00000000c0)=0x10) [ 1013.106895] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the (last) chain 15:01:39 executing program 7: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x7530}, {0x0, 0x7530}}) dup2(r0, r1) 15:01:39 executing program 6: madvise(&(0x7f0000499000/0x3000)=nil, 0x3000, 0x4000080000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 15:01:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 15:01:39 executing program 2: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x7530}, {0x0, 0x7530}}) dup2(r0, r1) 15:01:39 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000140)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000004c0)) clone(0x0, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) 15:01:39 executing program 6: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") 15:01:39 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000140)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000004c0)) clone(0x0, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) 15:01:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x2, &(0x7f0000008000), &(0x7f0000000240)=ANY=[@ANYBLOB="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"]}, 0x220) 15:01:39 executing program 1: madvise(&(0x7f0000499000/0x3000)=nil, 0x3000, 0x4000080000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 15:01:39 executing program 3: r0 = socket$inet(0x2, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) 15:01:39 executing program 3: r0 = socket$inet(0x2, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) 15:01:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) [ 1013.989794] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the (last) chain 15:01:40 executing program 6: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") 15:01:40 executing program 3: r0 = socket$inet(0x2, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) 15:01:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x2, &(0x7f0000008000), &(0x7f0000000240)=ANY=[@ANYBLOB="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"]}, 0x220) 15:01:40 executing program 3: r0 = socket$inet(0x2, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) [ 1014.311555] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the (last) chain 15:01:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00002f7ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000140)=@ax25={0x3, {"a976372427d807"}}, 0x80, &(0x7f0000d73fb0), 0x0, &(0x7f00000001c0)}}], 0x400000000000310, 0x0) close(r1) 15:01:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 15:01:40 executing program 6: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") 15:01:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) ioctl$RTC_AIE_OFF(r1, 0x7002) 15:01:40 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000140)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000004c0)) clone(0x0, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) 15:01:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x2, &(0x7f0000008000), &(0x7f0000000240)=ANY=[@ANYBLOB="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"]}, 0x220) 15:01:40 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000140)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000004c0)) clone(0x0, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) 15:01:40 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x40000003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 15:01:40 executing program 6: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") 15:01:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) ioctl$RTC_AIE_OFF(r1, 0x7002) 15:01:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) [ 1014.832595] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the (last) chain 15:01:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) ioctl$RTC_AIE_OFF(r1, 0x7002) 15:01:41 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x40000003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 15:01:41 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x40000003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 15:01:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) ioctl$RTC_AIE_OFF(r1, 0x7002) 15:01:41 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x40000003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 15:01:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000300)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a0006000000000000000200000800005d14dfb51571a4", 0x39}], 0x1) 15:01:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 15:01:41 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x40000003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 15:01:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) ioctl$RTC_AIE_OFF(r1, 0x7002) 15:01:41 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000140)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000004c0)) clone(0x0, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) 15:01:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) ioctl$RTC_AIE_OFF(r1, 0x7002) 15:01:41 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000140)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000004c0)) clone(0x0, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) 15:01:41 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x40000003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 15:01:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {0x7}, [@IFLA_MTU={0x8, 0xe}]}, 0x28}, 0x1}, 0x0) 15:01:41 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x40000003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 15:01:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000300)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a0006000000000000000200000800005d14dfb51571a4", 0x39}], 0x1) 15:01:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) ioctl$RTC_AIE_OFF(r1, 0x7002) 15:01:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getrandom(&(0x7f0000000040)=""/15, 0xf, 0x2) 15:01:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000300)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a0006000000000000000200000800005d14dfb51571a4", 0x39}], 0x1) 15:01:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {0x7}, [@IFLA_MTU={0x8, 0xe}]}, 0x28}, 0x1}, 0x0) 15:01:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 15:01:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getrandom(&(0x7f0000000040)=""/15, 0xf, 0x2) 15:01:42 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000001bc0)}, 0x0) recvmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000880)=""/209, 0xd1}}, {{&(0x7f0000000000)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000140)=""/240, 0xf0}}], 0x2, 0x2042, &(0x7f0000000b80)={0x77359400}) 15:01:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r3) 15:01:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 15:01:42 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000001bc0)}, 0x0) recvmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000880)=""/209, 0xd1}}, {{&(0x7f0000000000)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000140)=""/240, 0xf0}}], 0x2, 0x2042, &(0x7f0000000b80)={0x77359400}) 15:01:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000300)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a0006000000000000000200000800005d14dfb51571a4", 0x39}], 0x1) 15:01:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 15:01:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {0x7}, [@IFLA_MTU={0x8, 0xe}]}, 0x28}, 0x1}, 0x0) 15:01:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getrandom(&(0x7f0000000040)=""/15, 0xf, 0x2) 15:01:42 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f000094a000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000100), 0x100, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) 15:01:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)=""/212, 0xd4}, {&(0x7f0000000200)=""/173, 0xad}, {&(0x7f0000002680)=""/4096, 0x1000}], 0x3, &(0x7f0000000b80)=""/205, 0xcd}}, {{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000001240), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000001300)=@alg, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000002580)=""/84, 0x54}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000005dc0)=""/205, 0xcd}}], 0x4, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}) 15:01:42 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$sock_FIOSETOWN(r0, 0xb704, &(0x7f0000000440)) 15:01:42 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000001bc0)}, 0x0) recvmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000880)=""/209, 0xd1}}, {{&(0x7f0000000000)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000140)=""/240, 0xf0}}], 0x2, 0x2042, &(0x7f0000000b80)={0x77359400}) 15:01:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000003c0)={0x0, 0x0, 0xa}, 0x20) 15:01:43 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f000094a000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000100), 0x100, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) 15:01:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getrandom(&(0x7f0000000040)=""/15, 0xf, 0x2) 15:01:43 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$sock_FIOSETOWN(r0, 0xb704, &(0x7f0000000440)) 15:01:43 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 15:01:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000003c0)={0x0, 0x0, 0xa}, 0x20) 15:01:43 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000001bc0)}, 0x0) recvmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000880)=""/209, 0xd1}}, {{&(0x7f0000000000)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000140)=""/240, 0xf0}}], 0x2, 0x2042, &(0x7f0000000b80)={0x77359400}) 15:01:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {0x7}, [@IFLA_MTU={0x8, 0xe}]}, 0x28}, 0x1}, 0x0) 15:01:43 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f000094a000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000100), 0x100, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) 15:01:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)=""/212, 0xd4}, {&(0x7f0000000200)=""/173, 0xad}, {&(0x7f0000002680)=""/4096, 0x1000}], 0x3, &(0x7f0000000b80)=""/205, 0xcd}}, {{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000001240), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000001300)=@alg, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000002580)=""/84, 0x54}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000005dc0)=""/205, 0xcd}}], 0x4, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}) 15:01:43 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0xfffffffffffffffb}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f00000001c0)="480000001400190d09004beafd0d8c560a84070080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed1e00000000000400", 0x48}], 0x1) 15:01:43 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$sock_FIOSETOWN(r0, 0xb704, &(0x7f0000000440)) 15:01:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000003c0)={0x0, 0x0, 0xa}, 0x20) 15:01:43 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f000094a000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000100), 0x100, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) 15:01:43 executing program 7: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000007000)={0xffffffffc0000001}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f000029bfdc)=[{}], 0x1, 0x0) 15:01:43 executing program 5: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0xa4, 0x0, 0x0, 0xfffffffffffffffa}, {0x6}]}) 15:01:43 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="220000001e0007ffe988160f09007fde0000f5eafeffa7001af2fe38050008800100", 0x22) 15:01:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000003c0)={0x0, 0x0, 0xa}, 0x20) 15:01:43 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$sock_FIOSETOWN(r0, 0xb704, &(0x7f0000000440)) 15:01:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)=""/212, 0xd4}, {&(0x7f0000000200)=""/173, 0xad}, {&(0x7f0000002680)=""/4096, 0x1000}], 0x3, &(0x7f0000000b80)=""/205, 0xcd}}, {{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000001240), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000001300)=@alg, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000002580)=""/84, 0x54}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000005dc0)=""/205, 0xcd}}], 0x4, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}) 15:01:43 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0xfffffffffffffffb}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f00000001c0)="480000001400190d09004beafd0d8c560a84070080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed1e00000000000400", 0x48}], 0x1) [ 1017.739000] audit: type=1326 audit(1530975703.732:26): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=14952 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ba9 code=0x0 15:01:43 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 15:01:43 executing program 7: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000007000)={0xffffffffc0000001}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f000029bfdc)=[{}], 0x1, 0x0) 15:01:43 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="220000001e0007ffe988160f09007fde0000f5eafeffa7001af2fe38050008800100", 0x22) 15:01:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x2, 0x0) 15:01:43 executing program 3: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)) 15:01:43 executing program 5: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0xa4, 0x0, 0x0, 0xfffffffffffffffa}, {0x6}]}) 15:01:44 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)=""/212, 0xd4}, {&(0x7f0000000200)=""/173, 0xad}, {&(0x7f0000002680)=""/4096, 0x1000}], 0x3, &(0x7f0000000b80)=""/205, 0xcd}}, {{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000001240), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000001300)=@alg, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000002580)=""/84, 0x54}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000005dc0)=""/205, 0xcd}}], 0x4, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}) 15:01:44 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0xfffffffffffffffb}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f00000001c0)="480000001400190d09004beafd0d8c560a84070080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed1e00000000000400", 0x48}], 0x1) 15:01:44 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 15:01:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x2, 0x0) 15:01:44 executing program 7: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000007000)={0xffffffffc0000001}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f000029bfdc)=[{}], 0x1, 0x0) 15:01:44 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="220000001e0007ffe988160f09007fde0000f5eafeffa7001af2fe38050008800100", 0x22) [ 1018.119846] audit: type=1326 audit(1530975704.118:27): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=14978 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ba9 code=0x0 15:01:44 executing program 3: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)) 15:01:44 executing program 5: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0xa4, 0x0, 0x0, 0xfffffffffffffffa}, {0x6}]}) 15:01:44 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 15:01:44 executing program 7: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000007000)={0xffffffffc0000001}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f000029bfdc)=[{}], 0x1, 0x0) 15:01:44 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0xfffffffffffffffb}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f00000001c0)="480000001400190d09004beafd0d8c560a84070080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed1e00000000000400", 0x48}], 0x1) 15:01:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x2, 0x0) 15:01:44 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="220000001e0007ffe988160f09007fde0000f5eafeffa7001af2fe38050008800100", 0x22) 15:01:44 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x1, 0x2e8, [0x0, 0x20000800, 0x20000830, 0x20000860], 0x0, &(0x7f00000000c0), &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, '\x00', 'yam0\x00', "6200f2ff00", 'sit0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x1e0, 0x210, 0x258, [@limit={'limit\x00', 0x20}, @comment={'comment\x00', 0x100}]}, [@common=@STANDARD={'\x00', 0x8}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}]}, 0x360) 15:01:44 executing program 3: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)) [ 1018.500186] audit: type=1326 audit(1530975704.497:28): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=14997 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ba9 code=0x0 15:01:44 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 15:01:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x5) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000004}) 15:01:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00001da000)="390000001100094701bb61e1c3050000070000000200000045efffff08009b0019001a000f000000030000000000000004e9000206002d0005", 0x39}], 0x1) 15:01:44 executing program 3: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)) 15:01:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x2, 0x0) 15:01:44 executing program 5: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0xa4, 0x0, 0x0, 0xfffffffffffffffa}, {0x6}]}) [ 1018.810500] ebt_limit: overflow, try lower: 0/0 [ 1018.856111] ebt_limit: overflow, try lower: 0/0 15:01:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0xf, &(0x7f00006ed000), &(0x7f0000f24000)=0x1) 15:01:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x5) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000004}) [ 1018.900344] audit: type=1326 audit(1530975704.897:29): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=15023 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ba9 code=0x0 15:01:44 executing program 7: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f00000084c0)=[{{&(0x7f00000073c0)=@in, 0x80, &(0x7f0000008480)}}], 0x1, 0x0, &(0x7f0000008640)={0x0, 0x1c9c380}) 15:01:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 15:01:45 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x1, 0x2e8, [0x0, 0x20000800, 0x20000830, 0x20000860], 0x0, &(0x7f00000000c0), &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, '\x00', 'yam0\x00', "6200f2ff00", 'sit0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x1e0, 0x210, 0x258, [@limit={'limit\x00', 0x20}, @comment={'comment\x00', 0x100}]}, [@common=@STANDARD={'\x00', 0x8}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}]}, 0x360) 15:01:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00001da000)="390000001100094701bb61e1c3050000070000000200000045efffff08009b0019001a000f000000030000000000000004e9000206002d0005", 0x39}], 0x1) 15:01:45 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000001500)='./file0/file0\x00', 0x0) mount(&(0x7f0000000f00)='./file0/file0\x00', &(0x7f0000000f40)='./file0/file0\x00', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f00000003c0)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x80000, &(0x7f0000000900)) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='overlay\x00', 0x1002, &(0x7f0000000380)) umount2(&(0x7f0000000380)='./file0\x00', 0x2) 15:01:45 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80045400, &(0x7f0000000340)=""/4096) 15:01:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x5) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000004}) 15:01:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0xf, &(0x7f00006ed000), &(0x7f0000f24000)=0x1) [ 1019.185986] ebt_limit: overflow, try lower: 0/0 15:01:45 executing program 3: unshare(0x42000400) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000001200)={@nl=@unspec, {&(0x7f00000001c0)=""/4096, 0x1000}, &(0x7f00000011c0)}, 0xa0) 15:01:45 executing program 7: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f00000084c0)=[{{&(0x7f00000073c0)=@in, 0x80, &(0x7f0000008480)}}], 0x1, 0x0, &(0x7f0000008640)={0x0, 0x1c9c380}) 15:01:45 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x1, 0x2e8, [0x0, 0x20000800, 0x20000830, 0x20000860], 0x0, &(0x7f00000000c0), &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, '\x00', 'yam0\x00', "6200f2ff00", 'sit0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x1e0, 0x210, 0x258, [@limit={'limit\x00', 0x20}, @comment={'comment\x00', 0x100}]}, [@common=@STANDARD={'\x00', 0x8}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}]}, 0x360) [ 1019.319416] IPVS: ftp: loaded support on port[0] = 21 15:01:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00001da000)="390000001100094701bb61e1c3050000070000000200000045efffff08009b0019001a000f000000030000000000000004e9000206002d0005", 0x39}], 0x1) 15:01:45 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000001500)='./file0/file0\x00', 0x0) mount(&(0x7f0000000f00)='./file0/file0\x00', &(0x7f0000000f40)='./file0/file0\x00', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f00000003c0)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x80000, &(0x7f0000000900)) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='overlay\x00', 0x1002, &(0x7f0000000380)) umount2(&(0x7f0000000380)='./file0\x00', 0x2) 15:01:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x5) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000004}) 15:01:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0xf, &(0x7f00006ed000), &(0x7f0000f24000)=0x1) [ 1019.522886] ebt_limit: overflow, try lower: 0/0 15:01:45 executing program 7: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f00000084c0)=[{{&(0x7f00000073c0)=@in, 0x80, &(0x7f0000008480)}}], 0x1, 0x0, &(0x7f0000008640)={0x0, 0x1c9c380}) 15:01:45 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x1, 0x2e8, [0x0, 0x20000800, 0x20000830, 0x20000860], 0x0, &(0x7f00000000c0), &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, '\x00', 'yam0\x00', "6200f2ff00", 'sit0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x1e0, 0x210, 0x258, [@limit={'limit\x00', 0x20}, @comment={'comment\x00', 0x100}]}, [@common=@STANDARD={'\x00', 0x8}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}]}, 0x360) [ 1019.657781] IPVS: ftp: loaded support on port[0] = 21 15:01:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f00000000c0)}, &(0x7f0000000100)="f286cf49e1e5c41f5bd2c1a94bbf36b96160dc3d07dbe63d6204365622152465b1", &(0x7f00000001c0)=""/32, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 15:01:45 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000001500)='./file0/file0\x00', 0x0) mount(&(0x7f0000000f00)='./file0/file0\x00', &(0x7f0000000f40)='./file0/file0\x00', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f00000003c0)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x80000, &(0x7f0000000900)) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='overlay\x00', 0x1002, &(0x7f0000000380)) umount2(&(0x7f0000000380)='./file0\x00', 0x2) 15:01:45 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80045400, &(0x7f0000000340)=""/4096) 15:01:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00001da000)="390000001100094701bb61e1c3050000070000000200000045efffff08009b0019001a000f000000030000000000000004e9000206002d0005", 0x39}], 0x1) 15:01:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0xf, &(0x7f00006ed000), &(0x7f0000f24000)=0x1) [ 1019.884161] sd 0:0:1:0: [sg0] tag#668 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1019.892974] sd 0:0:1:0: [sg0] tag#668 CDB: opcode=0xf2 (vendor) [ 1019.899242] sd 0:0:1:0: [sg0] tag#668 CDB[00]: f2 86 cf 49 e1 e5 c4 1f 5b d2 c1 a9 4b bf 36 b9 [ 1019.908252] sd 0:0:1:0: [sg0] tag#668 CDB[10]: 61 60 dc 3d 07 db e6 3d 62 04 36 56 22 15 24 65 [ 1019.917134] sd 0:0:1:0: [sg0] tag#668 CDB[20]: b1 [ 1019.942427] ebt_limit: overflow, try lower: 0/0 15:01:45 executing program 7: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f00000084c0)=[{{&(0x7f00000073c0)=@in, 0x80, &(0x7f0000008480)}}], 0x1, 0x0, &(0x7f0000008640)={0x0, 0x1c9c380}) 15:01:46 executing program 4: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000c01f96)="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", 0x1001}], 0x1) r2 = socket(0xa, 0x1, 0x0) dup2(r2, r1) dup2(r1, r0) 15:01:46 executing program 3: unshare(0x42000400) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000001200)={@nl=@unspec, {&(0x7f00000001c0)=""/4096, 0x1000}, &(0x7f00000011c0)}, 0xa0) 15:01:46 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000001500)='./file0/file0\x00', 0x0) mount(&(0x7f0000000f00)='./file0/file0\x00', &(0x7f0000000f40)='./file0/file0\x00', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f00000003c0)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x80000, &(0x7f0000000900)) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='overlay\x00', 0x1002, &(0x7f0000000380)) umount2(&(0x7f0000000380)='./file0\x00', 0x2) 15:01:46 executing program 6: unshare(0x42000400) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000001200)={@nl=@unspec, {&(0x7f00000001c0)=""/4096, 0x1000}, &(0x7f00000011c0)}, 0xa0) [ 1020.116899] sd 0:0:1:0: [sg0] tag#669 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1020.125772] sd 0:0:1:0: [sg0] tag#669 CDB: opcode=0xf2 (vendor) [ 1020.132081] sd 0:0:1:0: [sg0] tag#669 CDB[00]: f2 86 cf 49 e1 e5 c4 1f 5b d2 c1 a9 4b bf 36 b9 [ 1020.140967] sd 0:0:1:0: [sg0] tag#669 CDB[10]: 61 60 dc 3d 07 db e6 3d 62 04 36 56 22 15 24 65 [ 1020.149903] sd 0:0:1:0: [sg0] tag#669 CDB[20]: b1 15:01:46 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa}) socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000569000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) [ 1020.225606] IPVS: ftp: loaded support on port[0] = 21 15:01:46 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x7, 0x7, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000180)="6ff9"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 15:01:46 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80045400, &(0x7f0000000340)=""/4096) [ 1020.333684] IPVS: ftp: loaded support on port[0] = 21 15:01:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280), &(0x7f0000000240)=0xc) 15:01:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f00000000c0)}, &(0x7f0000000100)="f286cf49e1e5c41f5bd2c1a94bbf36b96160dc3d07dbe63d6204365622152465b1", &(0x7f00000001c0)=""/32, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 15:01:46 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa}) socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000569000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 15:01:46 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x7, 0x7, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000180)="6ff9"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 15:01:46 executing program 3: unshare(0x42000400) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000001200)={@nl=@unspec, {&(0x7f00000001c0)=""/4096, 0x1000}, &(0x7f00000011c0)}, 0xa0) [ 1020.659267] sd 0:0:1:0: [sg0] tag#668 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1020.668115] sd 0:0:1:0: [sg0] tag#668 CDB: opcode=0xf2 (vendor) [ 1020.674323] sd 0:0:1:0: [sg0] tag#668 CDB[00]: f2 86 cf 49 e1 e5 c4 1f 5b d2 c1 a9 4b bf 36 b9 [ 1020.683216] sd 0:0:1:0: [sg0] tag#668 CDB[10]: 61 60 dc 3d 07 db e6 3d 62 04 36 56 22 15 24 65 [ 1020.692145] sd 0:0:1:0: [sg0] tag#668 CDB[20]: b1 15:01:46 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80045400, &(0x7f0000000340)=""/4096) [ 1020.808683] IPVS: ftp: loaded support on port[0] = 21 15:01:46 executing program 6: unshare(0x42000400) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000001200)={@nl=@unspec, {&(0x7f00000001c0)=""/4096, 0x1000}, &(0x7f00000011c0)}, 0xa0) 15:01:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f00000000c0)}, &(0x7f0000000100)="f286cf49e1e5c41f5bd2c1a94bbf36b96160dc3d07dbe63d6204365622152465b1", &(0x7f00000001c0)=""/32, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 15:01:46 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x7, 0x7, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000180)="6ff9"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 15:01:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x3, &(0x7f0000000040)=0x7, 0x4) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000280)=@ethernet, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000900)=[{0xe30, 0x0, 0x0, "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"}, {0x48, 0x1ff, 0x6, "92503633abeabfa943396c925d07cfb9ae259c86c26d4fb64b00e8922d582d39d6c0330b055c497d3b9cbf8673fc131457aefbc1"}, {0xf8, 0x1, 0x1, "9a347534d622695395a2a732b002e40ee0d2dc9fcb945fc2f614902f0ba98fd5e7f2daecb11f20342918847553c1c8db6fe2b1869b46080cc6b7958165897b3b6a1bdaeee71ef85d592ae9dd60ffda1d5ba5dbbf5f409cb97c6254b0364084237e0a5412abf20f96b43438512dd2d24e19adec1e899c5181fc20e874917794d11b310146703156e02c49f72a1ac3caefcf7e7436f84ddf26d72bb7d350e17728a2926e48985ad43895f05186090dbce768e8fd533018e58244002507f3d4e1a843dab6af465b5a218fea4afc37925943c7f405f1c1e40057a7057bd5cdbebc21aa913afae4"}], 0xf70, 0x40000}, 0x2}, {{&(0x7f0000002b00)=@in6={0xa, 0x4e23, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002b80)="b5a0b158c60d6dd0190375fb1c02a632d325afe8c3a77ae9fc6e6722de841599c4c0dce3998c689ab54d429cd40dac8d157bb7ac807ff555dc38249a1d583f7df1715c50bd7b07c01acacdb2e02ea2c3e6227a2be51d24c2c59d887baa3963a0b2f16c7b768693483c6ed289158b5101093c20a8073d8dc55ced2192053ef03f8c6e3c78a0cdb76a9e7d37d6f4685dbe3921da88506ccb2b49eac48b56226fe4c26ba6a6333849df1f06c69ec2635e7fd332b554af8ece27e1ee833644e9ae5e0905d43afdf77ac154e7651ee004169eaa60ba94483efbfa924a7579a7c01de647ef7256732148f9aaaff2daa1cbd5b16e346dbb0406", 0xf6}], 0x1, &(0x7f0000002cc0)=[{0xc8, 0x117, 0x6, "110d5c48d26d4477936b5513a3fb4b6624b3b3e1eecb712ee38dd5f3f4520a4c39e4e081957c87ea5aca87ff6ba7b6aec8f25edc1b98859a27c2b58384be093e5a85e6b7c4130c193cbfe9efb52b4c751cfd6e76ca9565e23335a651e3c75ba38f3818a2dfa65b2d18f7d6342835d244dc702a9ae3e05c860957caf356a90f2e420da35e48c12771ae5722f327dcf499bbb78f65326d66971c43594b00fb0a974d23dfbb6b3c441820455e89e5874129fd7832c8fd721a39"}, {0xb8, 0x101, 0x1, "be342c71d5744c8796862edcab9c81f8ca49acd0a4ac6b12dc9121009b5dbdfc32b49b8f350925d71572b1d5f72da55fc6e76c0fc34b127875b25b4810f82859fafc6e778fc1acb4954c742e352b7fa00e1ce0efb5a90a0700a0084dea62fcdef1660aa79f4ceae844b65881860c0fa823d6c4593860533451de0a30e05d51999789242c7fffca37f1da759637d3d25d467a4e2a1a63ecc59d875e4d9263e8b87d84c7131d6748f0"}, {0x60, 0x117, 0x9, "c3d98312da6ae21df8961f7f9ba3e18db76810f759491e8e87d46a081d277958fa87143910b3d1b2c7ade571d0721aee68b2beec469e689a655d73685d72304d2def0a0a8737322c44df436c4a"}], 0x1e0, 0x4884}, 0x3}], 0x2, 0x800) 15:01:47 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa}) socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000569000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) [ 1021.066235] sd 0:0:1:0: [sg0] tag#669 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1021.074790] IPVS: ftp: loaded support on port[0] = 21 [ 1021.075137] sd 0:0:1:0: [sg0] tag#669 CDB: opcode=0xf2 (vendor) [ 1021.086365] sd 0:0:1:0: [sg0] tag#669 CDB[00]: f2 86 cf 49 e1 e5 c4 1f 5b d2 c1 a9 4b bf 36 b9 [ 1021.095270] sd 0:0:1:0: [sg0] tag#669 CDB[10]: 61 60 dc 3d 07 db e6 3d 62 04 36 56 22 15 24 65 [ 1021.104138] sd 0:0:1:0: [sg0] tag#669 CDB[20]: b1 15:01:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) 15:01:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f00000000c0)}, &(0x7f0000000100)="f286cf49e1e5c41f5bd2c1a94bbf36b96160dc3d07dbe63d6204365622152465b1", &(0x7f00000001c0)=""/32, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 15:01:47 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x7, 0x7, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000180)="6ff9"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 15:01:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x3, &(0x7f0000000040)=0x7, 0x4) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000280)=@ethernet, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000900)=[{0xe30, 0x0, 0x0, "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"}, {0x48, 0x1ff, 0x6, "92503633abeabfa943396c925d07cfb9ae259c86c26d4fb64b00e8922d582d39d6c0330b055c497d3b9cbf8673fc131457aefbc1"}, {0xf8, 0x1, 0x1, "9a347534d622695395a2a732b002e40ee0d2dc9fcb945fc2f614902f0ba98fd5e7f2daecb11f20342918847553c1c8db6fe2b1869b46080cc6b7958165897b3b6a1bdaeee71ef85d592ae9dd60ffda1d5ba5dbbf5f409cb97c6254b0364084237e0a5412abf20f96b43438512dd2d24e19adec1e899c5181fc20e874917794d11b310146703156e02c49f72a1ac3caefcf7e7436f84ddf26d72bb7d350e17728a2926e48985ad43895f05186090dbce768e8fd533018e58244002507f3d4e1a843dab6af465b5a218fea4afc37925943c7f405f1c1e40057a7057bd5cdbebc21aa913afae4"}], 0xf70, 0x40000}, 0x2}, {{&(0x7f0000002b00)=@in6={0xa, 0x4e23, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002b80)="b5a0b158c60d6dd0190375fb1c02a632d325afe8c3a77ae9fc6e6722de841599c4c0dce3998c689ab54d429cd40dac8d157bb7ac807ff555dc38249a1d583f7df1715c50bd7b07c01acacdb2e02ea2c3e6227a2be51d24c2c59d887baa3963a0b2f16c7b768693483c6ed289158b5101093c20a8073d8dc55ced2192053ef03f8c6e3c78a0cdb76a9e7d37d6f4685dbe3921da88506ccb2b49eac48b56226fe4c26ba6a6333849df1f06c69ec2635e7fd332b554af8ece27e1ee833644e9ae5e0905d43afdf77ac154e7651ee004169eaa60ba94483efbfa924a7579a7c01de647ef7256732148f9aaaff2daa1cbd5b16e346dbb0406", 0xf6}], 0x1, &(0x7f0000002cc0)=[{0xc8, 0x117, 0x6, "110d5c48d26d4477936b5513a3fb4b6624b3b3e1eecb712ee38dd5f3f4520a4c39e4e081957c87ea5aca87ff6ba7b6aec8f25edc1b98859a27c2b58384be093e5a85e6b7c4130c193cbfe9efb52b4c751cfd6e76ca9565e23335a651e3c75ba38f3818a2dfa65b2d18f7d6342835d244dc702a9ae3e05c860957caf356a90f2e420da35e48c12771ae5722f327dcf499bbb78f65326d66971c43594b00fb0a974d23dfbb6b3c441820455e89e5874129fd7832c8fd721a39"}, {0xb8, 0x101, 0x1, "be342c71d5744c8796862edcab9c81f8ca49acd0a4ac6b12dc9121009b5dbdfc32b49b8f350925d71572b1d5f72da55fc6e76c0fc34b127875b25b4810f82859fafc6e778fc1acb4954c742e352b7fa00e1ce0efb5a90a0700a0084dea62fcdef1660aa79f4ceae844b65881860c0fa823d6c4593860533451de0a30e05d51999789242c7fffca37f1da759637d3d25d467a4e2a1a63ecc59d875e4d9263e8b87d84c7131d6748f0"}, {0x60, 0x117, 0x9, "c3d98312da6ae21df8961f7f9ba3e18db76810f759491e8e87d46a081d277958fa87143910b3d1b2c7ade571d0721aee68b2beec469e689a655d73685d72304d2def0a0a8737322c44df436c4a"}], 0x1e0, 0x4884}, 0x3}], 0x2, 0x800) 15:01:47 executing program 3: unshare(0x42000400) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000001200)={@nl=@unspec, {&(0x7f00000001c0)=""/4096, 0x1000}, &(0x7f00000011c0)}, 0xa0) [ 1021.392433] sd 0:0:1:0: [sg0] tag#668 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1021.401303] sd 0:0:1:0: [sg0] tag#668 CDB: opcode=0xf2 (vendor) [ 1021.407551] sd 0:0:1:0: [sg0] tag#668 CDB[00]: f2 86 cf 49 e1 e5 c4 1f 5b d2 c1 a9 4b bf 36 b9 [ 1021.416461] sd 0:0:1:0: [sg0] tag#668 CDB[10]: 61 60 dc 3d 07 db e6 3d 62 04 36 56 22 15 24 65 [ 1021.425476] sd 0:0:1:0: [sg0] tag#668 CDB[20]: b1 15:01:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280), &(0x7f0000000240)=0xc) 15:01:47 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x80104592, &(0x7f0000000100)=0x80000001) [ 1021.576831] IPVS: ftp: loaded support on port[0] = 21 15:01:47 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa}) socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000569000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 15:01:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) 15:01:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x3, &(0x7f0000000040)=0x7, 0x4) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000280)=@ethernet, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000900)=[{0xe30, 0x0, 0x0, "1492b8512a3fa0e7077f40b5bad767c365eeedf0cc12dccecba990625da351ad6759191555cc02cc4fe6366de9ecf6c1cc932e11376f0b0b057d90c5f505f13ed480502f02b7af272379d50f6f589d4149864b56448920478a15e30bdf0a8e0d547e28d77a6731b915054c6c4de06b6c0b454d8495dbf539fa2d49db6a28f55dfca79cb4f2b16daf90e45ba99a2dcc68633d441b0d549256c4f11d838b231d6b5cd89cf86e681dfb388229e74055b5539b7bff9432a219b023d96e2163b258cb9ad3fd668a2982456f6ee44fbde529affb78e1e579eae68e626a5f955356a5862f671b41cd68178fd8aad4099defedc604f0eb8310b4af630e4159a3baa160b4720f595e16dd8070dcd61dec74adeac840fe3f29cfc613f246975a31a59df6f0f0a0e885cc0f6a697f517d571d9a870844be0ddce3b5e29811fbaaa74688b3b1ec5ff47498033b99ab38fc40f0796db8056716147d3ed4a256727babe7bce7654e123c916a7973bd833f95998ee3220af65c7e43a57fc624fd4202d05f4e6da6f4796d2c594ccf708ed35347f9f30a1f610da71b66924b64002e184558eab75360786a88b8a0a4457185bbfbe7f9a4ff1cb486ef2e4a44a6171a83ba8e19ef96472ecf1e744d6e45e4164896e703a7f05ab47103cf7de8ed4895a434e8f7539c1008863581e5ec7b09483574d1ecb1ee0858c9a66a2c3aea916d8372fc111d720025e97fc5d9b8c592ef13a1f6241e8f1c9d8c86ddaad68e7c5c90ca66a7a753420417f06265987133289b2a2746171eafe702da93669b57803e1d4f39fa3f3e08fd3c66d02c9ce7cff12692ca4a4a2f7762b9dd5e60749408eb1a71fde340824abeb840531e25dc22962836834e804d543c0308a346483f6714a2f23cdf918a631072d410a74b160b33b0ecbd560f3a39228ba59b6457d5ee1f99484deb31dea0b23daad316ba6fddd63d879ef52c01d9abceae12d9e82e5a54919b057507f97d448b015760045aac6386d19bfa85fbdc94b364f96a8668732ef1b3bedd60a398f66963b43c2d79d2a43f3e62b45fb7d95424938a143cb16c26cbc198ee580ec7a550380e8827736dba54c3c7b165b9ed00ba1b22df8adb9f001077544eefb962190316b05ff046fd61ac4eb08f57a3cb24ea90db49f3fadb93bdee81cccd4685ca28cf43abf573015547ba3e27c0442ef4814c1a7f90aa282895e1342afebd3ed1c1cfbbdfd1506a25d88f1fe7ac80818ae7870666106c737cc7ced4793e70ee3dc1cf180eb0c790e46bbf8cc4e8d54971ed558af2405c12b6daf6747007fc992e9724a8d7fe020eea5f89c1bba33745b6c6bae8a8b810e259812543865b7a14153d392885966b6eefee1f7f2880fe55fc8831801e84029caf34e61f08a1797449c10db0c8da153cc675eba6c8fdc2b13f12cff600a12da7eaea98291908c03043dddc342e59ae362822b2bb3dee74c24e947f83532f3e8df175e3ddb648ace7bc1e2f6990246ff2e896f77afb3f4a6dd41dd394994d39dba1969545042b67ab525a6b76c7c4fd4311078edb32bbd59f4f7193fb7d9586e085c744cc5b99c16917744626d24522993cca8b0552b91b5aca579e7a926d4dadfbf03e37c63bef85987a49ec9ed744940fa7ef14eb97ee57f0175435b3663106ae33a5b9cc02f1d385d8bd8226d9104e3848a441bfa07f5f530cf6841d6b06ed285c5c6d023deef6fef719d90d84daa70a8f0573c3d3b0b6171ee18070c4fd7f10e12aff10b2e30ec7d198d9cb3490354c9bf23c2f43da9c00ee5c72089ec834d60ec2d6d8a79d74eee9e6e5b16f7f04e571888d561be26cfff2efb51c5db403c8c42728c2366bb94e4febdf87addba213c211dd62b224419b201799f0f9979ee39b55d5db9fd740d738d110c1121fdd1be0f84aa5bb04bcd0e5e480b37831240ed29f7d3440827aef877f1b23f0024135498ef6311586c124339625b1aee422aab31edaf50c1c355ee108fe6bd86baf5a4aa0cd8e6907136f295593e099b3d751fe29bbe1321db880c05bff2b2768864d6972cc7a1030e554d2f33c12d00238e41a7dcf3f7cde502023c7d5556dd62cc6b87b441a83be78de85fd80ea7af8576fd8637eb233c2ed78e736f0313855e2eacf6eeee7e6fb55fb1d5b8a1a28474610431062432bdd0934249734700aacb3945fd07e7910ec543ba9d28e9ec251d8850ab40ee9d02ff7a9381b754b87cca3f1e7434fa8c08b684180d00a648a4a8ad7fae21a7edc266d02a8d1e07405365d13cf421dd29e501753a72ed1b1efb909c7b30a125266eb4899ac1913da61af5a46c18edd6ba803d00f6f0bd34a617ef4b61826453edefc43df549d274a21a0cdb9a22e1a1a3f7af0523275a14ba4b30d45ef90a5f9f615596edba01d57dddcc4dee0d95b77b7d26d2913bcd895b107ed4e9235ce663b7a485a9bf9c681356a3e026f1fd0895bd7a9a8bf9d5943a31bd11c04f04180090957f328729c572e0e07fe5eed4f16a08bb305cc1dea56623e031690883af0d8b9812db8a081642a777f8fb584cf03c38a30152ba8b49f77f8d50ff1cdd2bb6806ea4b5582e012796a5c688b7d78e2998746168ab98c394907dc851be754028ccf5339da599c3ef4bf9725c936115d5979265c5f1ad97e3d3a0c6cd6a51ac56f123e01398ce04130f39e7a5041602d34d2ea3b896235708e64771e6eea5013d7615120fb4e9280260492b6c7f589f8631f9764f7ee8d21e1bf84690e7709b9f17f5128244237b46b82ceee3d393660fdb2e63f525c53968902eb967e5d0d9cf932c1f5a92fe0c998f33c36dd8867e3edfc9e7cf0c0ab74665714f1204a14dca590358ab0bd0931af52751cbdd27eab871d798049bb52350b055f06271acf8234590b7360cc4811bee98c6d885c034b21be0d5320f5b35266625b9a0c84c44ce113ab53dd00fd2175a4be8d8a36e7557ae0e47048d56d5a0bd0d935cc0a2faca487ff2e4c7aeac48f2bf2acf309cf3afee2ca71956573c4853bd0db352c7a3d3a63ad4bf3938be42bf0ce6c3c541f2bb1c44ee7d3c72ba2920979a92f5e2a315c2c7b2356feaebd3c31565f62be92119f40a3d2f005b21dcbb0db8c99e174651fd1224035d76293573fd353ab2b49a80a09d3f857f5f4266d744a82f94f8c9c4c464c93596536b445e348ac245cc9b6a0ca4130007c7942478ca9555d22c645e030dcf319180bcc153410b6203b64535696e368005209aee5bc9764ac62cb74c1e18b542166133012cfe43fe083918754a2821f303962fa19ab371ea256c33ec56a18a94de777e8bca465cbb9dd0d20238bbb6af13644a13d47c0c37dccb6f15fd1d30ce3e42d9b6812cf38231c20cf38578ccc4b37d14c03924282352ef9a7f47f10831116c99d3c05cb8660052f3dc86a78d8f3a73203dd00ffbf390f1087319c0fa36ab3daa40def720426a840c4b9a34206dce238f8c419b67146b7c01fe1f2797e2b8c44a7dc63d6a4c2ab3ecede452d815a0f56a0cd64abaaf9c6f0b9bb480a0d853736241a0cef9ac3597dc06e3781d5f58ed5c419bd02b696756fa018f2ea3d7f93fd9f46d943714ae61a29647894d3e1a739ec8c9a9d1e2e2af456d3a7be07aa37067430b4abd59ee2c3c927a720deb074fd9c33fd65639dee208bb916972c4e1002faed56e214a60a3ab03b63e60969f85bde40d1968515ceb9b3b159166c28fa68f4f3b2647e95fc783d0fd8521cc7351a38a1c819f653f29f552843cbec9994488f358f00cadf38791b6602d33179c4682f0097a0d80a2451115073be55d9f1c9a8a79b8e8af520658a67160d5879d70ee575e6243f0e5654e44bb9d18f81c6a7c724b6c6aa7a15f2be01ac630fe39e51cae3ad3f0cd03de879318c912115e5f381909cd0e7ff18f1a27d0930ded5b0dac92e94b51ff9ed8bd9ecea5ad7d4a44c12f66f1d657529870ee0bcc4db4232b0c9502166dd53bf4c3afa87b8caab433a902b60ee494a77d2ff5fa7a016fd9e5e74e97b36a4252a7e0f0f733a7943e62942807baa8abf66a4c055fb4798a8c7524a8797ab3f376d4f1ae01757ff2174c571125188b6c17a220f4994c116bf32a84eb18b1710e06071391e9b2c7383db662d078607f97ae47af4f8ab62fc25fc8e623b6caea321a2773e857eab2018f0ac25d4656359b51844759c0cdeb08c1e9206f0685f0c56ac12c45c3b23f03ca77376f8441f475b2f258c3cd7851dc65213aa5a6639fbd974bde63e112f7525ac3c8ed0af339f12007ab0e3aa6584c948e8d082905c09f70f9f233f8dad9a92af55e8b8a098dcc739b2447d2ff037ba0c9c102cade1641d354968015a3aef6886d98d2d26c62988928d2b7f280813d902e308f4d70ae7103b318d476ab4254e34c37880d915f9fea2ebed479049300819ab4200833241002e07bcb24038c62ba6679924cb09f6265297b49275eb38a75b61510bb06fb6e0b6d1f6b7089c6c4dc5a7d9025c60b6f3a32a98e13f79dde78077992a6deaa5e79a70340a8fd8b00d28f67cb81d8055ad5b52b2a26b88141973ceecf66beb78286fcbf5cfb27807aaf51286b954e6f409cfe9219cae58eb2657e0153e113b723afb854ed007c41fb10fe2483a5a301834529023e81143a83a8edc3c2570883ec46311cb23a2ff3e7592f0906c101b512a5c9a073a4de52672a095cbcfdde0a7321c1efdfd4fbe72fe62d4c0c7f2575c7a0ff44a1464691d8eb950bd3b6c339666700bbfb711491ef8cd8374a5c5bf0aff02deaf96784889d629fef10c36f80ee7897cd8d7a2681dd4542ca1b21de8a86b873de779761c7bf9dc6fb7ba8aa85cb5728c923b4a40967ce2eb8db1f9f9ba2eb3b5319d571e9a0aab399054390086e172b3390c1cb8bcc411c3f815d5f8a90c8b5ac62f5228817860727e14635db7c3fc7533caf96baa89dee5e13d7f21acf34a7e158a90c937395343c311d064c6557a0808bcc922dbc68d84e89c460ab557b4ef7dfa3303e91b40711db5e9fd51baab9115a293325b99e6b4b1a189c93d5608d9aed702528c5d0899e1f8cc1d72fd3d20f7435e3d21cee6178e10ee253bd758a95bd5836c85c5110d2e2600ee"}, {0x48, 0x1ff, 0x6, "92503633abeabfa943396c925d07cfb9ae259c86c26d4fb64b00e8922d582d39d6c0330b055c497d3b9cbf8673fc131457aefbc1"}, {0xf8, 0x1, 0x1, "9a347534d622695395a2a732b002e40ee0d2dc9fcb945fc2f614902f0ba98fd5e7f2daecb11f20342918847553c1c8db6fe2b1869b46080cc6b7958165897b3b6a1bdaeee71ef85d592ae9dd60ffda1d5ba5dbbf5f409cb97c6254b0364084237e0a5412abf20f96b43438512dd2d24e19adec1e899c5181fc20e874917794d11b310146703156e02c49f72a1ac3caefcf7e7436f84ddf26d72bb7d350e17728a2926e48985ad43895f05186090dbce768e8fd533018e58244002507f3d4e1a843dab6af465b5a218fea4afc37925943c7f405f1c1e40057a7057bd5cdbebc21aa913afae4"}], 0xf70, 0x40000}, 0x2}, {{&(0x7f0000002b00)=@in6={0xa, 0x4e23, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002b80)="b5a0b158c60d6dd0190375fb1c02a632d325afe8c3a77ae9fc6e6722de841599c4c0dce3998c689ab54d429cd40dac8d157bb7ac807ff555dc38249a1d583f7df1715c50bd7b07c01acacdb2e02ea2c3e6227a2be51d24c2c59d887baa3963a0b2f16c7b768693483c6ed289158b5101093c20a8073d8dc55ced2192053ef03f8c6e3c78a0cdb76a9e7d37d6f4685dbe3921da88506ccb2b49eac48b56226fe4c26ba6a6333849df1f06c69ec2635e7fd332b554af8ece27e1ee833644e9ae5e0905d43afdf77ac154e7651ee004169eaa60ba94483efbfa924a7579a7c01de647ef7256732148f9aaaff2daa1cbd5b16e346dbb0406", 0xf6}], 0x1, &(0x7f0000002cc0)=[{0xc8, 0x117, 0x6, "110d5c48d26d4477936b5513a3fb4b6624b3b3e1eecb712ee38dd5f3f4520a4c39e4e081957c87ea5aca87ff6ba7b6aec8f25edc1b98859a27c2b58384be093e5a85e6b7c4130c193cbfe9efb52b4c751cfd6e76ca9565e23335a651e3c75ba38f3818a2dfa65b2d18f7d6342835d244dc702a9ae3e05c860957caf356a90f2e420da35e48c12771ae5722f327dcf499bbb78f65326d66971c43594b00fb0a974d23dfbb6b3c441820455e89e5874129fd7832c8fd721a39"}, {0xb8, 0x101, 0x1, "be342c71d5744c8796862edcab9c81f8ca49acd0a4ac6b12dc9121009b5dbdfc32b49b8f350925d71572b1d5f72da55fc6e76c0fc34b127875b25b4810f82859fafc6e778fc1acb4954c742e352b7fa00e1ce0efb5a90a0700a0084dea62fcdef1660aa79f4ceae844b65881860c0fa823d6c4593860533451de0a30e05d51999789242c7fffca37f1da759637d3d25d467a4e2a1a63ecc59d875e4d9263e8b87d84c7131d6748f0"}, {0x60, 0x117, 0x9, "c3d98312da6ae21df8961f7f9ba3e18db76810f759491e8e87d46a081d277958fa87143910b3d1b2c7ade571d0721aee68b2beec469e689a655d73685d72304d2def0a0a8737322c44df436c4a"}], 0x1e0, 0x4884}, 0x3}], 0x2, 0x800) 15:01:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x80047437, 0x0) 15:01:47 executing program 6: unshare(0x42000400) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000001200)={@nl=@unspec, {&(0x7f00000001c0)=""/4096, 0x1000}, &(0x7f00000011c0)}, 0xa0) 15:01:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x80047437, 0x0) 15:01:48 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x80003, 0x80) getsockopt$inet6_int(r1, 0x29, 0x4000000001, &(0x7f0000000100), &(0x7f0000013000)=0x4) close(r0) 15:01:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x3, &(0x7f0000000040)=0x7, 0x4) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000280)=@ethernet, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000900)=[{0xe30, 0x0, 0x0, "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"}, {0x48, 0x1ff, 0x6, "92503633abeabfa943396c925d07cfb9ae259c86c26d4fb64b00e8922d582d39d6c0330b055c497d3b9cbf8673fc131457aefbc1"}, {0xf8, 0x1, 0x1, "9a347534d622695395a2a732b002e40ee0d2dc9fcb945fc2f614902f0ba98fd5e7f2daecb11f20342918847553c1c8db6fe2b1869b46080cc6b7958165897b3b6a1bdaeee71ef85d592ae9dd60ffda1d5ba5dbbf5f409cb97c6254b0364084237e0a5412abf20f96b43438512dd2d24e19adec1e899c5181fc20e874917794d11b310146703156e02c49f72a1ac3caefcf7e7436f84ddf26d72bb7d350e17728a2926e48985ad43895f05186090dbce768e8fd533018e58244002507f3d4e1a843dab6af465b5a218fea4afc37925943c7f405f1c1e40057a7057bd5cdbebc21aa913afae4"}], 0xf70, 0x40000}, 0x2}, {{&(0x7f0000002b00)=@in6={0xa, 0x4e23, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002b80)="b5a0b158c60d6dd0190375fb1c02a632d325afe8c3a77ae9fc6e6722de841599c4c0dce3998c689ab54d429cd40dac8d157bb7ac807ff555dc38249a1d583f7df1715c50bd7b07c01acacdb2e02ea2c3e6227a2be51d24c2c59d887baa3963a0b2f16c7b768693483c6ed289158b5101093c20a8073d8dc55ced2192053ef03f8c6e3c78a0cdb76a9e7d37d6f4685dbe3921da88506ccb2b49eac48b56226fe4c26ba6a6333849df1f06c69ec2635e7fd332b554af8ece27e1ee833644e9ae5e0905d43afdf77ac154e7651ee004169eaa60ba94483efbfa924a7579a7c01de647ef7256732148f9aaaff2daa1cbd5b16e346dbb0406", 0xf6}], 0x1, &(0x7f0000002cc0)=[{0xc8, 0x117, 0x6, "110d5c48d26d4477936b5513a3fb4b6624b3b3e1eecb712ee38dd5f3f4520a4c39e4e081957c87ea5aca87ff6ba7b6aec8f25edc1b98859a27c2b58384be093e5a85e6b7c4130c193cbfe9efb52b4c751cfd6e76ca9565e23335a651e3c75ba38f3818a2dfa65b2d18f7d6342835d244dc702a9ae3e05c860957caf356a90f2e420da35e48c12771ae5722f327dcf499bbb78f65326d66971c43594b00fb0a974d23dfbb6b3c441820455e89e5874129fd7832c8fd721a39"}, {0xb8, 0x101, 0x1, "be342c71d5744c8796862edcab9c81f8ca49acd0a4ac6b12dc9121009b5dbdfc32b49b8f350925d71572b1d5f72da55fc6e76c0fc34b127875b25b4810f82859fafc6e778fc1acb4954c742e352b7fa00e1ce0efb5a90a0700a0084dea62fcdef1660aa79f4ceae844b65881860c0fa823d6c4593860533451de0a30e05d51999789242c7fffca37f1da759637d3d25d467a4e2a1a63ecc59d875e4d9263e8b87d84c7131d6748f0"}, {0x60, 0x117, 0x9, "c3d98312da6ae21df8961f7f9ba3e18db76810f759491e8e87d46a081d277958fa87143910b3d1b2c7ade571d0721aee68b2beec469e689a655d73685d72304d2def0a0a8737322c44df436c4a"}], 0x1e0, 0x4884}, 0x3}], 0x2, 0x800) 15:01:48 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x80104592, &(0x7f0000000100)=0x80000001) [ 1021.998556] IPVS: ftp: loaded support on port[0] = 21 15:01:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) 15:01:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x400000000000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[{0x4}, {}, {}, {}, {}, {}, {}, {}], 0x8) 15:01:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x80047437, 0x0) 15:01:48 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x80104592, &(0x7f0000000100)=0x80000001) 15:01:48 executing program 4: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r2, 0x4, 0x6000) read(r1, &(0x7f0000000280)=""/126, 0x42) dup2(r1, r3) 15:01:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280), &(0x7f0000000240)=0xc) 15:01:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) 15:01:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x400000000000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[{0x4}, {}, {}, {}, {}, {}, {}, {}], 0x8) 15:01:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x80047437, 0x0) 15:01:48 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x80104592, &(0x7f0000000100)=0x80000001) 15:01:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x400000000000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[{0x4}, {}, {}, {}, {}, {}, {}, {}], 0x8) 15:01:48 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000011ff4)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000013000)={0x18, 0x52, 0x401, 0xffffffffffffffff, 0x0, {0xa}, [@nested={0x4, 0x1}]}, 0x18}, 0x1}, 0x0) 15:01:48 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}, 0x0, 0xfffffffffffffffe}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) 15:01:49 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x80003, 0x80) getsockopt$inet6_int(r1, 0x29, 0x4000000001, &(0x7f0000000100), &(0x7f0000013000)=0x4) close(r0) 15:01:49 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4205, r1, 0x2, &(0x7f0000000100)={&(0x7f0000000040)}) 15:01:49 executing program 2: unshare(0x64000400) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) 15:01:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x400000000000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[{0x4}, {}, {}, {}, {}, {}, {}, {}], 0x8) 15:01:49 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000011ff4)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000013000)={0x18, 0x52, 0x401, 0xffffffffffffffff, 0x0, {0xa}, [@nested={0x4, 0x1}]}, 0x18}, 0x1}, 0x0) [ 1023.076742] IPVS: ftp: loaded support on port[0] = 21 15:01:49 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}, 0x0, 0xfffffffffffffffe}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) 15:01:49 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}, 0x0, 0xfffffffffffffffe}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) 15:01:49 executing program 4: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r2, 0x4, 0x6000) read(r1, &(0x7f0000000280)=""/126, 0x42) dup2(r1, r3) 15:01:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280), &(0x7f0000000240)=0xc) 15:01:49 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4205, r1, 0x2, &(0x7f0000000100)={&(0x7f0000000040)}) 15:01:49 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000011ff4)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000013000)={0x18, 0x52, 0x401, 0xffffffffffffffff, 0x0, {0xa}, [@nested={0x4, 0x1}]}, 0x18}, 0x1}, 0x0) 15:01:49 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}, 0x0, 0xfffffffffffffffe}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) 15:01:49 executing program 2: unshare(0x64000400) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) 15:01:49 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}, 0x0, 0xfffffffffffffffe}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) 15:01:49 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}, 0x0, 0xfffffffffffffffe}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) [ 1023.668253] IPVS: ftp: loaded support on port[0] = 21 15:01:49 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000011ff4)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000013000)={0x18, 0x52, 0x401, 0xffffffffffffffff, 0x0, {0xa}, [@nested={0x4, 0x1}]}, 0x18}, 0x1}, 0x0) 15:01:50 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x80003, 0x80) getsockopt$inet6_int(r1, 0x29, 0x4000000001, &(0x7f0000000100), &(0x7f0000013000)=0x4) close(r0) 15:01:50 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4205, r1, 0x2, &(0x7f0000000100)={&(0x7f0000000040)}) 15:01:50 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}, 0x0, 0xfffffffffffffffe}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) 15:01:50 executing program 3: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r2, 0x4, 0x6000) read(r1, &(0x7f0000000280)=""/126, 0x42) dup2(r1, r3) 15:01:50 executing program 2: unshare(0x64000400) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) 15:01:50 executing program 6: unshare(0x400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000080)=""/159) [ 1024.122564] IPVS: ftp: loaded support on port[0] = 21 15:01:50 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4205, r1, 0x2, &(0x7f0000000100)={&(0x7f0000000040)}) 15:01:50 executing program 4: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r2, 0x4, 0x6000) read(r1, &(0x7f0000000280)=""/126, 0x42) dup2(r1, r3) 15:01:50 executing program 6: unshare(0x400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000080)=""/159) 15:01:50 executing program 7: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x190, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, &(0x7f0000000300), &(0x7f0000000a80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x8100, 'bcsf0\x00\x00\x00\x00\b\x00', "73697430000002000000ffff00", 'bond0\x00', 'veth0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @empty, [], 0xd0, 0xd0, 0x100, [@vlan={'vlan\x00', 0x8, {{0x1, 0x0, 0x0, 0x1}}}, @vlan={'vlan\x00', 0x8}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x208) 15:01:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000)={[0x36]}, 0x1) 15:01:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'b:idb&0\x00\x00\x00\x00\x00\x00@\x00', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2}}) 15:01:50 executing program 2: unshare(0x64000400) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) 15:01:50 executing program 7: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x190, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, &(0x7f0000000300), &(0x7f0000000a80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x8100, 'bcsf0\x00\x00\x00\x00\b\x00', "73697430000002000000ffff00", 'bond0\x00', 'veth0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @empty, [], 0xd0, 0xd0, 0x100, [@vlan={'vlan\x00', 0x8, {{0x1, 0x0, 0x0, 0x1}}}, @vlan={'vlan\x00', 0x8}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x208) 15:01:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000)={[0x36]}, 0x1) [ 1024.682458] IPVS: ftp: loaded support on port[0] = 21 15:01:50 executing program 6: unshare(0x400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000080)=""/159) 15:01:50 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x80003, 0x80) getsockopt$inet6_int(r1, 0x29, 0x4000000001, &(0x7f0000000100), &(0x7f0000013000)=0x4) close(r0) 15:01:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'b:idb&0\x00\x00\x00\x00\x00\x00@\x00', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2}}) 15:01:50 executing program 7: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x190, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, &(0x7f0000000300), &(0x7f0000000a80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x8100, 'bcsf0\x00\x00\x00\x00\b\x00', "73697430000002000000ffff00", 'bond0\x00', 'veth0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @empty, [], 0xd0, 0xd0, 0x100, [@vlan={'vlan\x00', 0x8, {{0x1, 0x0, 0x0, 0x1}}}, @vlan={'vlan\x00', 0x8}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x208) 15:01:51 executing program 3: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r2, 0x4, 0x6000) read(r1, &(0x7f0000000280)=""/126, 0x42) dup2(r1, r3) 15:01:51 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000)={[0x36]}, 0x1) 15:01:51 executing program 6: unshare(0x400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000080)=""/159) 15:01:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'b:idb&0\x00\x00\x00\x00\x00\x00@\x00', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2}}) 15:01:51 executing program 4: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r2, 0x4, 0x6000) read(r1, &(0x7f0000000280)=""/126, 0x42) dup2(r1, r3) 15:01:51 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x7fff) r1 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYRES16=r2], 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(r5) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0xff, 0x5, 0x5}, {{0x77359400}, 0x3, 0x8, 0x7}, {{0x0, 0x2710}, 0x6, 0x9, 0x3}, {{0x0, 0x7530}, 0x8, 0xf5, 0x7}, {{}, 0xead, 0x5, 0xffffffffffff8fd5}, {{}, 0x3, 0x0, 0x4}], 0x90) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) close(r6) socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r7, 0x890d, &(0x7f0000000600)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e21}, 0x220, 0x7, 0xcd3, 0x0, 0x10000, 0x0, 0x99, 0xd0, 0xffffffffffffff79}) ioctl(r1, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") bind$inet6(r2, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r8 = getpid() r9 = syz_open_procfs(r8, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r9, r9, &(0x7f00000000c0)=0x202, 0xdd) 15:01:51 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000)={[0x36]}, 0x1) 15:01:51 executing program 7: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x190, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, &(0x7f0000000300), &(0x7f0000000a80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x8100, 'bcsf0\x00\x00\x00\x00\b\x00', "73697430000002000000ffff00", 'bond0\x00', 'veth0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @empty, [], 0xd0, 0xd0, 0x100, [@vlan={'vlan\x00', 0x8, {{0x1, 0x0, 0x0, 0x1}}}, @vlan={'vlan\x00', 0x8}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x208) 15:01:51 executing program 6: r0 = socket(0x1e, 0x1, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "0100030000000000000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) 15:01:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'b:idb&0\x00\x00\x00\x00\x00\x00@\x00', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2}}) 15:01:51 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000239ff6)='/dev/cuse\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) readv(r0, &(0x7f0000c6efe0)=[{&(0x7f00006c8f31)=""/207, 0xcf}], 0x1) 15:01:51 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x7fff) r1 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYRES16=r2], 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(r5) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0xff, 0x5, 0x5}, {{0x77359400}, 0x3, 0x8, 0x7}, {{0x0, 0x2710}, 0x6, 0x9, 0x3}, {{0x0, 0x7530}, 0x8, 0xf5, 0x7}, {{}, 0xead, 0x5, 0xffffffffffff8fd5}, {{}, 0x3, 0x0, 0x4}], 0x90) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) close(r6) socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r7, 0x890d, &(0x7f0000000600)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e21}, 0x220, 0x7, 0xcd3, 0x0, 0x10000, 0x0, 0x99, 0xd0, 0xffffffffffffff79}) ioctl(r1, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") bind$inet6(r2, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r8 = getpid() r9 = syz_open_procfs(r8, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r9, r9, &(0x7f00000000c0)=0x202, 0xdd) 15:01:51 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x7fff) r1 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYRES16=r2], 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(r5) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0xff, 0x5, 0x5}, {{0x77359400}, 0x3, 0x8, 0x7}, {{0x0, 0x2710}, 0x6, 0x9, 0x3}, {{0x0, 0x7530}, 0x8, 0xf5, 0x7}, {{}, 0xead, 0x5, 0xffffffffffff8fd5}, {{}, 0x3, 0x0, 0x4}], 0x90) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) close(r6) socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r7, 0x890d, &(0x7f0000000600)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e21}, 0x220, 0x7, 0xcd3, 0x0, 0x10000, 0x0, 0x99, 0xd0, 0xffffffffffffff79}) ioctl(r1, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") bind$inet6(r2, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r8 = getpid() r9 = syz_open_procfs(r8, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r9, r9, &(0x7f00000000c0)=0x202, 0xdd) 15:01:51 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x7fff) r1 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYRES16=r2], 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(r5) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0xff, 0x5, 0x5}, {{0x77359400}, 0x3, 0x8, 0x7}, {{0x0, 0x2710}, 0x6, 0x9, 0x3}, {{0x0, 0x7530}, 0x8, 0xf5, 0x7}, {{}, 0xead, 0x5, 0xffffffffffff8fd5}, {{}, 0x3, 0x0, 0x4}], 0x90) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) close(r6) socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r7, 0x890d, &(0x7f0000000600)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e21}, 0x220, 0x7, 0xcd3, 0x0, 0x10000, 0x0, 0x99, 0xd0, 0xffffffffffffff79}) ioctl(r1, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") bind$inet6(r2, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r8 = getpid() r9 = syz_open_procfs(r8, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r9, r9, &(0x7f00000000c0)=0x202, 0xdd) 15:01:51 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x30, 0x0, 0x0, 0xfffff030}, {0x16}]}, 0x10) 15:01:51 executing program 6: r0 = socket(0x1e, 0x1, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "0100030000000000000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) 15:01:52 executing program 3: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r2, 0x4, 0x6000) read(r1, &(0x7f0000000280)=""/126, 0x42) dup2(r1, r3) 15:01:52 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000239ff6)='/dev/cuse\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) readv(r0, &(0x7f0000c6efe0)=[{&(0x7f00006c8f31)=""/207, 0xcf}], 0x1) 15:01:52 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x7fff) r1 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYRES16=r2], 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(r5) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0xff, 0x5, 0x5}, {{0x77359400}, 0x3, 0x8, 0x7}, {{0x0, 0x2710}, 0x6, 0x9, 0x3}, {{0x0, 0x7530}, 0x8, 0xf5, 0x7}, {{}, 0xead, 0x5, 0xffffffffffff8fd5}, {{}, 0x3, 0x0, 0x4}], 0x90) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) close(r6) socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r7, 0x890d, &(0x7f0000000600)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e21}, 0x220, 0x7, 0xcd3, 0x0, 0x10000, 0x0, 0x99, 0xd0, 0xffffffffffffff79}) ioctl(r1, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") bind$inet6(r2, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r8 = getpid() r9 = syz_open_procfs(r8, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r9, r9, &(0x7f00000000c0)=0x202, 0xdd) 15:01:52 executing program 1: unshare(0x64000400) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value, 0x8) [ 1026.180318] IPVS: ftp: loaded support on port[0] = 21 15:01:52 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x30, 0x0, 0x0, 0xfffff030}, {0x16}]}, 0x10) 15:01:52 executing program 6: r0 = socket(0x1e, 0x1, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "0100030000000000000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) 15:01:52 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x7fff) r1 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYRES16=r2], 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(r5) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0xff, 0x5, 0x5}, {{0x77359400}, 0x3, 0x8, 0x7}, {{0x0, 0x2710}, 0x6, 0x9, 0x3}, {{0x0, 0x7530}, 0x8, 0xf5, 0x7}, {{}, 0xead, 0x5, 0xffffffffffff8fd5}, {{}, 0x3, 0x0, 0x4}], 0x90) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) close(r6) socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r7, 0x890d, &(0x7f0000000600)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e21}, 0x220, 0x7, 0xcd3, 0x0, 0x10000, 0x0, 0x99, 0xd0, 0xffffffffffffff79}) ioctl(r1, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") bind$inet6(r2, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r8 = getpid() r9 = syz_open_procfs(r8, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r9, r9, &(0x7f00000000c0)=0x202, 0xdd) 15:01:52 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000239ff6)='/dev/cuse\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) readv(r0, &(0x7f0000c6efe0)=[{&(0x7f00006c8f31)=""/207, 0xcf}], 0x1) 15:01:52 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x7fff) r1 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYRES16=r2], 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(r5) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0xff, 0x5, 0x5}, {{0x77359400}, 0x3, 0x8, 0x7}, {{0x0, 0x2710}, 0x6, 0x9, 0x3}, {{0x0, 0x7530}, 0x8, 0xf5, 0x7}, {{}, 0xead, 0x5, 0xffffffffffff8fd5}, {{}, 0x3, 0x0, 0x4}], 0x90) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) close(r6) socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r7, 0x890d, &(0x7f0000000600)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e21}, 0x220, 0x7, 0xcd3, 0x0, 0x10000, 0x0, 0x99, 0xd0, 0xffffffffffffff79}) ioctl(r1, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") bind$inet6(r2, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r8 = getpid() r9 = syz_open_procfs(r8, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r9, r9, &(0x7f00000000c0)=0x202, 0xdd) 15:01:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)) 15:01:52 executing program 1: unshare(0x64000400) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value, 0x8) [ 1026.561389] IPVS: ftp: loaded support on port[0] = 21 15:01:52 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000239ff6)='/dev/cuse\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) readv(r0, &(0x7f0000c6efe0)=[{&(0x7f00006c8f31)=""/207, 0xcf}], 0x1) 15:01:52 executing program 2: unshare(0x64000400) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value, 0x8) 15:01:52 executing program 5: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/185, 0xb9}], 0x1) 15:01:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)) 15:01:52 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x30, 0x0, 0x0, 0xfffff030}, {0x16}]}, 0x10) [ 1026.790210] IPVS: ftp: loaded support on port[0] = 21 15:01:53 executing program 1: unshare(0x64000400) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value, 0x8) 15:01:53 executing program 6: r0 = socket(0x1e, 0x1, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "0100030000000000000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) 15:01:53 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000580)=@nl, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000700)=""/221, 0xdd}}, {{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)=""/212, 0xd4}, {&(0x7f0000000200)=""/173, 0xad}, {&(0x7f00000002c0)=""/52, 0x34}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000600)=""/133, 0x85}, {&(0x7f0000000300)=""/84, 0x54}], 0x6, &(0x7f0000000b80)=""/205, 0xcd}}, {{&(0x7f0000000c80)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000004b80)=""/4096, 0x1000}}, {{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000001240), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000001300)=@alg, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000002580)=""/84, 0x54}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000005dc0)=""/205, 0xcd}}], 0x6, 0x0, &(0x7f00000000c0)={0x77359400}) 15:01:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)) 15:01:53 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x30, 0x0, 0x0, 0xfffff030}, {0x16}]}, 0x10) 15:01:53 executing program 3: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/185, 0xb9}], 0x1) 15:01:53 executing program 5: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/185, 0xb9}], 0x1) [ 1027.216229] IPVS: ftp: loaded support on port[0] = 21 15:01:53 executing program 2: unshare(0x64000400) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value, 0x8) 15:01:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)) 15:01:53 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280), &(0x7f0000000240)=0x4) 15:01:53 executing program 5: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/185, 0xb9}], 0x1) 15:01:53 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [], 0xa}, 0xb) recvfrom(r2, &(0x7f00000001c0)=""/126, 0x7e, 0x0, &(0x7f0000000300)=@in={0x2, 0x0, @rand_addr}, 0x709000) 15:01:53 executing program 7: io_setup(0x800, &(0x7f0000000040)=0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="029948ee0bb2cb"], 0x7}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080), 0x171}]) [ 1027.422132] IPVS: ftp: loaded support on port[0] = 21 15:01:53 executing program 3: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/185, 0xb9}], 0x1) 15:01:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000080)}, 0xffffff8d) 15:01:53 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280), &(0x7f0000000240)=0x4) 15:01:53 executing program 1: unshare(0x64000400) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value, 0x8) 15:01:53 executing program 5: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/185, 0xb9}], 0x1) 15:01:53 executing program 3: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/185, 0xb9}], 0x1) 15:01:53 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [], 0xa}, 0xb) recvfrom(r2, &(0x7f00000001c0)=""/126, 0x7e, 0x0, &(0x7f0000000300)=@in={0x2, 0x0, @rand_addr}, 0x709000) 15:01:53 executing program 7: io_setup(0x800, &(0x7f0000000040)=0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="029948ee0bb2cb"], 0x7}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080), 0x171}]) 15:01:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000080)}, 0xffffff8d) 15:01:53 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280), &(0x7f0000000240)=0x4) [ 1027.996931] IPVS: ftp: loaded support on port[0] = 21 15:01:54 executing program 2: unshare(0x64000400) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value, 0x8) 15:01:54 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0xfffffffffffffffe) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0), &(0x7f00000003c0)) 15:01:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000080)}, 0xffffff8d) 15:01:54 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280), &(0x7f0000000240)=0x4) 15:01:54 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000540)='syz_tun\x00', 0x10) connect$rds(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 15:01:54 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [], 0xa}, 0xb) recvfrom(r2, &(0x7f00000001c0)=""/126, 0x7e, 0x0, &(0x7f0000000300)=@in={0x2, 0x0, @rand_addr}, 0x709000) 15:01:54 executing program 7: io_setup(0x800, &(0x7f0000000040)=0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="029948ee0bb2cb"], 0x7}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080), 0x171}]) [ 1028.242991] IPVS: ftp: loaded support on port[0] = 21 15:01:54 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)='[]:]:e:\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) 15:01:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000080)}, 0xffffff8d) [ 1028.465406] libceph: parse_ips bad ip '[]:]:e' 15:01:54 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [], 0xa}, 0xb) recvfrom(r2, &(0x7f00000001c0)=""/126, 0x7e, 0x0, &(0x7f0000000300)=@in={0x2, 0x0, @rand_addr}, 0x709000) 15:01:54 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0xfffffffffffffffe) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0), &(0x7f00000003c0)) 15:01:54 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000540)='syz_tun\x00', 0x10) connect$rds(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 15:01:54 executing program 7: io_setup(0x800, &(0x7f0000000040)=0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="029948ee0bb2cb"], 0x7}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080), 0x171}]) 15:01:54 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) bpf$MAP_CREATE(0x6, &(0x7f0000000000), 0xe) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x36) 15:01:54 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)='[]:]:e:\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) 15:01:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000017000000000000009500000000000000"], &(0x7f0000000200)="73797a6b616c6c65722c493d6c2b78db01beb8234b8301e2918b8b33e703f173263d15127d1c5309a0593d0f6dbe9cd5434619dfff6e61ba74ed3776315503f2d22b3ecd7a62819bc2345afd348344bed224a114267fd4cd1e55f8cf69c16cfffd3a4dc7721aacdfb55e39d507f86531752d2affc30318f5da65be34374a24f6", 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@gettaction={0x14, 0x32, 0x605}, 0x14}, 0x1}, 0x0) [ 1028.755263] libceph: parse_ips bad ip '[]:]:e' 15:01:54 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0xfffffffffffffffe) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0), &(0x7f00000003c0)) 15:01:54 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000540)='syz_tun\x00', 0x10) connect$rds(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) [ 1028.900367] tc_dump_action: action bad kind 15:01:54 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) lseek(r0, 0x0, 0x3) 15:01:54 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) bpf$MAP_CREATE(0x6, &(0x7f0000000000), 0xe) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x36) 15:01:54 executing program 7: r0 = socket$kcm(0xa, 0x6, 0x0) bpf$MAP_CREATE(0x6, &(0x7f0000000000), 0xe) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x36) 15:01:54 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)='[]:]:e:\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) 15:01:54 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) execveat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000280), &(0x7f0000000080), 0x1000) 15:01:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000017000000000000009500000000000000"], &(0x7f0000000200)="73797a6b616c6c65722c493d6c2b78db01beb8234b8301e2918b8b33e703f173263d15127d1c5309a0593d0f6dbe9cd5434619dfff6e61ba74ed3776315503f2d22b3ecd7a62819bc2345afd348344bed224a114267fd4cd1e55f8cf69c16cfffd3a4dc7721aacdfb55e39d507f86531752d2affc30318f5da65be34374a24f6", 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@gettaction={0x14, 0x32, 0x605}, 0x14}, 0x1}, 0x0) 15:01:55 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0xfffffffffffffffe) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0), &(0x7f00000003c0)) [ 1029.114430] libceph: parse_ips bad ip '[]:]:e' 15:01:55 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) lseek(r0, 0x0, 0x3) 15:01:55 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) bpf$MAP_CREATE(0x6, &(0x7f0000000000), 0xe) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x36) 15:01:55 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)='[]:]:e:\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) 15:01:55 executing program 7: r0 = socket$kcm(0xa, 0x6, 0x0) bpf$MAP_CREATE(0x6, &(0x7f0000000000), 0xe) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x36) 15:01:55 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000540)='syz_tun\x00', 0x10) connect$rds(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 15:01:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000)=0x807, 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(r0, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) [ 1029.345344] tc_dump_action: action bad kind 15:01:55 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) execveat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000280), &(0x7f0000000080), 0x1000) [ 1029.367370] libceph: parse_ips bad ip '[]:]:e' 15:01:55 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) lseek(r0, 0x0, 0x3) 15:01:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000017000000000000009500000000000000"], &(0x7f0000000200)="73797a6b616c6c65722c493d6c2b78db01beb8234b8301e2918b8b33e703f173263d15127d1c5309a0593d0f6dbe9cd5434619dfff6e61ba74ed3776315503f2d22b3ecd7a62819bc2345afd348344bed224a114267fd4cd1e55f8cf69c16cfffd3a4dc7721aacdfb55e39d507f86531752d2affc30318f5da65be34374a24f6", 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@gettaction={0x14, 0x32, 0x605}, 0x14}, 0x1}, 0x0) 15:01:55 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x5162b57e) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 15:01:55 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) bpf$MAP_CREATE(0x6, &(0x7f0000000000), 0xe) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x36) 15:01:55 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) lseek(r0, 0x0, 0x3) [ 1029.621373] netlink: 'syz-executor3': attribute type 10 has an invalid length. 15:01:55 executing program 7: r0 = socket$kcm(0xa, 0x6, 0x0) bpf$MAP_CREATE(0x6, &(0x7f0000000000), 0xe) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x36) [ 1029.717153] netlink: 'syz-executor3': attribute type 10 has an invalid length. [ 1029.741049] tc_dump_action: action bad kind 15:01:55 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:01:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000)=0x807, 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(r0, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 15:01:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000017000000000000009500000000000000"], &(0x7f0000000200)="73797a6b616c6c65722c493d6c2b78db01beb8234b8301e2918b8b33e703f173263d15127d1c5309a0593d0f6dbe9cd5434619dfff6e61ba74ed3776315503f2d22b3ecd7a62819bc2345afd348344bed224a114267fd4cd1e55f8cf69c16cfffd3a4dc7721aacdfb55e39d507f86531752d2affc30318f5da65be34374a24f6", 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@gettaction={0x14, 0x32, 0x605}, 0x14}, 0x1}, 0x0) 15:01:55 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) execveat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000280), &(0x7f0000000080), 0x1000) 15:01:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000)=0x807, 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(r0, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 15:01:56 executing program 2: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x2}) 15:01:56 executing program 7: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 15:01:56 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 1030.057164] netlink: 'syz-executor3': attribute type 10 has an invalid length. [ 1030.092174] tc_dump_action: action bad kind 15:01:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000)=0x807, 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(r0, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 15:01:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fb8)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}, 0x2}, 0x0) [ 1030.222866] netlink: 'syz-executor1': attribute type 10 has an invalid length. 15:01:56 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) execveat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000280), &(0x7f0000000080), 0x1000) 15:01:56 executing program 2: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x2}) [ 1030.430745] netlink: 'syz-executor3': attribute type 10 has an invalid length. 15:01:56 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x5162b57e) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 15:01:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000)=0x807, 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(r0, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 15:01:56 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:01:56 executing program 7: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 15:01:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000)=0x807, 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(r0, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 15:01:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fb8)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}, 0x2}, 0x0) 15:01:56 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f000000dff8)=@file={0x1}, 0x2) 15:01:56 executing program 2: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x2}) [ 1030.796139] netlink: 'syz-executor3': attribute type 10 has an invalid length. 15:01:56 executing program 2: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x2}) 15:01:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fb8)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}, 0x2}, 0x0) [ 1030.863875] netlink: 'syz-executor1': attribute type 10 has an invalid length. 15:01:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000)=0x807, 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(r0, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 15:01:57 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x5162b57e) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 15:01:57 executing program 6: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x5162b57e) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 15:01:57 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x5162b57e) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 15:01:57 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:01:57 executing program 7: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) [ 1031.292189] netlink: 'syz-executor1': attribute type 10 has an invalid length. 15:01:57 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x5162b57e) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 15:01:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fb8)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}, 0x2}, 0x0) 15:01:57 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000608ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, &(0x7f00008d8000), 0x0, 0x0, &(0x7f0000712000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) timer_settime(0x0, 0x0, &(0x7f00007b2fe0)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000181fe0)) tkill(r1, 0x12) 15:01:57 executing program 7: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 15:01:57 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000336000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000005b000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000169000)) 15:01:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) write(r0, &(0x7f0000000080)="2700000014000707030e0000120f0a0011000100f5fe0012ff00a51b82d77a4b6db0068dd304f9", 0x27) 15:01:57 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000336000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000005b000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000169000)) 15:01:58 executing program 7: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) unshare(0x2000400) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{}, {0x0, r1+30000000}}, &(0x7f0000000100)) timerfd_gettime(r0, &(0x7f0000000040)) 15:01:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) write(r0, &(0x7f0000000080)="2700000014000707030e0000120f0a0011000100f5fe0012ff00a51b82d77a4b6db0068dd304f9", 0x27) 15:01:58 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x5162b57e) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 15:01:58 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000608ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, &(0x7f00008d8000), 0x0, 0x0, &(0x7f0000712000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) timer_settime(0x0, 0x0, &(0x7f00007b2fe0)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000181fe0)) tkill(r1, 0x12) 15:01:58 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x5162b57e) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 15:01:58 executing program 6: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x5162b57e) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 15:01:58 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000336000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000005b000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000169000)) 15:01:58 executing program 7: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) unshare(0x2000400) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{}, {0x0, r1+30000000}}, &(0x7f0000000100)) timerfd_gettime(r0, &(0x7f0000000040)) 15:01:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) write(r0, &(0x7f0000000080)="2700000014000707030e0000120f0a0011000100f5fe0012ff00a51b82d77a4b6db0068dd304f9", 0x27) 15:01:58 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x5162b57e) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 15:01:58 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000608ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, &(0x7f00008d8000), 0x0, 0x0, &(0x7f0000712000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) timer_settime(0x0, 0x0, &(0x7f00007b2fe0)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000181fe0)) tkill(r1, 0x12) 15:01:58 executing program 7: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) unshare(0x2000400) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{}, {0x0, r1+30000000}}, &(0x7f0000000100)) timerfd_gettime(r0, &(0x7f0000000040)) 15:01:58 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000336000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000005b000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000169000)) 15:01:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) write(r0, &(0x7f0000000080)="2700000014000707030e0000120f0a0011000100f5fe0012ff00a51b82d77a4b6db0068dd304f9", 0x27) 15:01:58 executing program 7: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) unshare(0x2000400) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{}, {0x0, r1+30000000}}, &(0x7f0000000100)) timerfd_gettime(r0, &(0x7f0000000040)) 15:01:59 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) unshare(0x2000400) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{}, {0x0, r1+30000000}}, &(0x7f0000000100)) timerfd_gettime(r0, &(0x7f0000000040)) 15:01:59 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000608ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, &(0x7f00008d8000), 0x0, 0x0, &(0x7f0000712000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) timer_settime(0x0, 0x0, &(0x7f00007b2fe0)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000181fe0)) tkill(r1, 0x12) 15:01:59 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000608ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, &(0x7f00008d8000), 0x0, 0x0, &(0x7f0000712000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) timer_settime(0x0, 0x0, &(0x7f00007b2fe0)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000181fe0)) tkill(r1, 0x12) 15:01:59 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x5162b57e) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 15:01:59 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x0, 0x0, 0x0, {0x2}}, 0x18}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000001c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) 15:01:59 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) unshare(0x2000400) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{}, {0x0, r1+30000000}}, &(0x7f0000000100)) timerfd_gettime(r0, &(0x7f0000000040)) 15:01:59 executing program 6: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x5162b57e) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 15:01:59 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x5162b57e) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 15:01:59 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000608ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, &(0x7f00008d8000), 0x0, 0x0, &(0x7f0000712000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) timer_settime(0x0, 0x0, &(0x7f00007b2fe0)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000181fe0)) tkill(r1, 0x12) 15:01:59 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='32\n!'], 0x4) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 15:01:59 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x0, 0x0, 0x0, {0x2}}, 0x18}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000001c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) 15:01:59 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) unshare(0x2000400) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{}, {0x0, r1+30000000}}, &(0x7f0000000100)) timerfd_gettime(r0, &(0x7f0000000040)) 15:01:59 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000608ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, &(0x7f00008d8000), 0x0, 0x0, &(0x7f0000712000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) timer_settime(0x0, 0x0, &(0x7f00007b2fe0)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000181fe0)) tkill(r1, 0x12) 15:01:59 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='32\n!'], 0x4) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 15:01:59 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='32\n!'], 0x4) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 15:01:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="2957e1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cryptd(cbc(anubis-generic))\x00'}, 0x58) accept4(r1, &(0x7f0000000080)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000000)=0x80, 0x0) 15:02:00 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='32\n!'], 0x4) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 15:02:00 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='32\n!'], 0x4) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 15:02:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x0, 0x0, 0x0, {0x2}}, 0x18}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000001c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) 15:02:00 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='32\n!'], 0x4) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 15:02:00 executing program 7: unshare(0x2000400) r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 15:02:00 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='32\n!'], 0x4) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 15:02:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r1, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(r2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r3, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x72, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 15:02:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x0, 0x0, 0x0, {0x2}}, 0x18}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000001c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) 15:02:00 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002f7000)) exit(0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) 15:02:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}) 15:02:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x8001) readv(r1, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) 15:02:00 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 15:02:00 executing program 7: unshare(0x2000400) r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 15:02:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r2 = memfd_create(&(0x7f00000000c0)='fd\x00', 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) write(r2, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 15:02:00 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 15:02:00 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 15:02:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}) 15:02:00 executing program 7: unshare(0x2000400) r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 15:02:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r2 = memfd_create(&(0x7f00000000c0)='fd\x00', 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) write(r2, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 15:02:01 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 15:02:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 15:02:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}) 15:02:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r1, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(r2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r3, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x72, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 15:02:01 executing program 7: unshare(0x2000400) r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 15:02:01 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r2 = memfd_create(&(0x7f00000000c0)='fd\x00', 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) write(r2, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 15:02:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 15:02:01 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 15:02:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}) 15:02:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x8001) readv(r1, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) 15:02:01 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002f7000)) exit(0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) 15:02:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x8001) readv(r1, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) 15:02:02 executing program 1: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2715, &(0x7f0000000040)=""/13, &(0x7f0000000000)=0xffffffffffffffc8) 15:02:02 executing program 7: timer_create(0x7, &(0x7f0000044000)={0x0, 0x17, 0x0, @thr={&(0x7f0000000140), &(0x7f0000000200)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) 15:02:02 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r2 = memfd_create(&(0x7f00000000c0)='fd\x00', 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) write(r2, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 15:02:02 executing program 5: socket(0x11, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x80002, 0x0) bind(r1, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) [ 1036.179588] device lo entered promiscuous mode [ 1036.204860] device lo left promiscuous mode 15:02:02 executing program 7: timer_create(0x7, &(0x7f0000044000)={0x0, 0x17, 0x0, @thr={&(0x7f0000000140), &(0x7f0000000200)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) 15:02:02 executing program 6: timer_create(0x7, &(0x7f0000044000)={0x0, 0x17, 0x0, @thr={&(0x7f0000000140), &(0x7f0000000200)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) 15:02:02 executing program 1: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2715, &(0x7f0000000040)=""/13, &(0x7f0000000000)=0xffffffffffffffc8) 15:02:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r1, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(r2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r3, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x72, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 15:02:02 executing program 5: socket(0x11, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x80002, 0x0) bind(r1, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:02:02 executing program 7: timer_create(0x7, &(0x7f0000044000)={0x0, 0x17, 0x0, @thr={&(0x7f0000000140), &(0x7f0000000200)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) 15:02:02 executing program 6: timer_create(0x7, &(0x7f0000044000)={0x0, 0x17, 0x0, @thr={&(0x7f0000000140), &(0x7f0000000200)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) 15:02:02 executing program 1: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2715, &(0x7f0000000040)=""/13, &(0x7f0000000000)=0xffffffffffffffc8) 15:02:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x8001) readv(r1, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) 15:02:02 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002f7000)) exit(0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) 15:02:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x8001) readv(r1, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) 15:02:03 executing program 7: timer_create(0x7, &(0x7f0000044000)={0x0, 0x17, 0x0, @thr={&(0x7f0000000140), &(0x7f0000000200)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) [ 1036.984893] device lo entered promiscuous mode 15:02:03 executing program 1: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2715, &(0x7f0000000040)=""/13, &(0x7f0000000000)=0xffffffffffffffc8) 15:02:03 executing program 6: timer_create(0x7, &(0x7f0000044000)={0x0, 0x17, 0x0, @thr={&(0x7f0000000140), &(0x7f0000000200)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) 15:02:03 executing program 5: socket(0x11, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x80002, 0x0) bind(r1, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:02:03 executing program 6: socket(0x11, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x80002, 0x0) bind(r1, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:02:03 executing program 7: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2715, &(0x7f0000000040)=""/13, &(0x7f0000000000)=0xffffffffffffffc8) [ 1037.265798] device lo left promiscuous mode [ 1037.326065] device lo entered promiscuous mode 15:02:03 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x40, 0x97ef}) [ 1037.359727] device lo entered promiscuous mode 15:02:03 executing program 5: socket(0x11, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x80002, 0x0) bind(r1, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) [ 1037.529909] device lo left promiscuous mode [ 1037.557681] device lo entered promiscuous mode 15:02:03 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000007000)={0xffffffffc0000001}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cda000)) epoll_wait(r2, &(0x7f000029bfdc)=[{}], 0x1704, 0x0) 15:02:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r1, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(r2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r3, 0x0) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x72, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 15:02:03 executing program 6: socket(0x11, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x80002, 0x0) bind(r1, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:02:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team0\x00', &(0x7f0000000380)=@ethtool_drvinfo={0x3, "a7539e12323114abbd097dee7f380291ec34fe48246122160aff95bd5ca5083f", "2302ca8e1533e877af4af5959ef96763bd74a9fc91e62f89e40bdfccc1920274", "bdc95b70b08d42cd9062bc9936e733c822fd216c6a3c2b2b7556581f95c21a6b", "a265d7b5381f1f22c417a1ffd795f6d1c866d555905e40c2862a40c398408bef", "742095e8dc88bd3f3930747a8cdc9c2e99d5c0a3a7ad57df5ff594e30fc4c8d9", "5ca58131cbdd9ff6a961a7c5"}}) 15:02:03 executing program 7: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2715, &(0x7f0000000040)=""/13, &(0x7f0000000000)=0xffffffffffffffc8) 15:02:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x8001) readv(r1, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) 15:02:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x8001) readv(r1, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) 15:02:03 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002f7000)) exit(0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) [ 1038.068517] device lo left promiscuous mode 15:02:04 executing program 7: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2715, &(0x7f0000000040)=""/13, &(0x7f0000000000)=0xffffffffffffffc8) [ 1038.090211] device lo entered promiscuous mode 15:02:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team0\x00', &(0x7f0000000380)=@ethtool_drvinfo={0x3, "a7539e12323114abbd097dee7f380291ec34fe48246122160aff95bd5ca5083f", "2302ca8e1533e877af4af5959ef96763bd74a9fc91e62f89e40bdfccc1920274", "bdc95b70b08d42cd9062bc9936e733c822fd216c6a3c2b2b7556581f95c21a6b", "a265d7b5381f1f22c417a1ffd795f6d1c866d555905e40c2862a40c398408bef", "742095e8dc88bd3f3930747a8cdc9c2e99d5c0a3a7ad57df5ff594e30fc4c8d9", "5ca58131cbdd9ff6a961a7c5"}}) 15:02:04 executing program 6: socket(0x11, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x80002, 0x0) bind(r1, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:02:04 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000007000)={0xffffffffc0000001}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cda000)) epoll_wait(r2, &(0x7f000029bfdc)=[{}], 0x1704, 0x0) 15:02:04 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffbfffffff, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f00000002c0), &(0x7f0000000240)=""/126, 0x0, 0xfffffffffffffffd, 0x0, &(0x7f0000000480)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) [ 1038.378173] device lo left promiscuous mode 15:02:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team0\x00', &(0x7f0000000380)=@ethtool_drvinfo={0x3, "a7539e12323114abbd097dee7f380291ec34fe48246122160aff95bd5ca5083f", "2302ca8e1533e877af4af5959ef96763bd74a9fc91e62f89e40bdfccc1920274", "bdc95b70b08d42cd9062bc9936e733c822fd216c6a3c2b2b7556581f95c21a6b", "a265d7b5381f1f22c417a1ffd795f6d1c866d555905e40c2862a40c398408bef", "742095e8dc88bd3f3930747a8cdc9c2e99d5c0a3a7ad57df5ff594e30fc4c8d9", "5ca58131cbdd9ff6a961a7c5"}}) 15:02:04 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000007000)={0xffffffffc0000001}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cda000)) epoll_wait(r2, &(0x7f000029bfdc)=[{}], 0x1704, 0x0) [ 1038.398610] device lo entered promiscuous mode 15:02:04 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffbfffffff, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f00000002c0), &(0x7f0000000240)=""/126, 0x0, 0xfffffffffffffffd, 0x0, &(0x7f0000000480)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) 15:02:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team0\x00', &(0x7f0000000380)=@ethtool_drvinfo={0x3, "a7539e12323114abbd097dee7f380291ec34fe48246122160aff95bd5ca5083f", "2302ca8e1533e877af4af5959ef96763bd74a9fc91e62f89e40bdfccc1920274", "bdc95b70b08d42cd9062bc9936e733c822fd216c6a3c2b2b7556581f95c21a6b", "a265d7b5381f1f22c417a1ffd795f6d1c866d555905e40c2862a40c398408bef", "742095e8dc88bd3f3930747a8cdc9c2e99d5c0a3a7ad57df5ff594e30fc4c8d9", "5ca58131cbdd9ff6a961a7c5"}}) 15:02:05 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000007000)={0xffffffffc0000001}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cda000)) epoll_wait(r2, &(0x7f000029bfdc)=[{}], 0x1704, 0x0) 15:02:05 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 15:02:05 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe]}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000780)}, 0x20004040) 15:02:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x6, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 15:02:05 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffbfffffff, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f00000002c0), &(0x7f0000000240)=""/126, 0x0, 0xfffffffffffffffd, 0x0, &(0x7f0000000480)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) 15:02:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='team0\x00') r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001440)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001480)={r3, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}, 0x1}, 0x0) 15:02:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000180), 0x0) 15:02:05 executing program 2: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000000c0)) [ 1039.138377] device team0 entered promiscuous mode 15:02:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000180), 0x0) 15:02:05 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffbfffffff, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f00000002c0), &(0x7f0000000240)=""/126, 0x0, 0xfffffffffffffffd, 0x0, &(0x7f0000000480)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) 15:02:05 executing program 2: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000000c0)) 15:02:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='team0\x00') r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001440)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001480)={r3, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}, 0x1}, 0x0) 15:02:05 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe]}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000780)}, 0x20004040) [ 1039.332790] device team0 left promiscuous mode 15:02:05 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='team0\x00') r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001440)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001480)={r3, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}, 0x1}, 0x0) 15:02:05 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000005c0)={0x1, 0x0, [{0x0, 0xd1, &(0x7f0000000800)=""/209}]}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000580)=0x104000000) 15:02:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000180), 0x0) [ 1039.445063] device team0 entered promiscuous mode 15:02:05 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 15:02:05 executing program 2: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000000c0)) 15:02:05 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe]}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000780)}, 0x20004040) [ 1039.615430] device team0 left promiscuous mode [ 1039.644450] device team0 entered promiscuous mode [ 1039.649549] device team_slave_0 entered promiscuous mode [ 1039.655391] device team_slave_1 entered promiscuous mode [ 1039.757637] device team0 left promiscuous mode [ 1039.762716] device team_slave_0 left promiscuous mode [ 1039.768361] device team_slave_1 left promiscuous mode 15:02:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000180), 0x0) 15:02:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='team0\x00') r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001440)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001480)={r3, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}, 0x1}, 0x0) 15:02:05 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 15:02:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x6, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 15:02:05 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='team0\x00') r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001440)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001480)={r3, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}, 0x1}, 0x0) 15:02:05 executing program 2: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000000c0)) 15:02:05 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe]}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000780)}, 0x20004040) 15:02:05 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000005c0)={0x1, 0x0, [{0x0, 0xd1, &(0x7f0000000800)=""/209}]}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000580)=0x104000000) [ 1040.006225] device team0 entered promiscuous mode [ 1040.042563] device team0 entered promiscuous mode [ 1040.047771] device team_slave_0 entered promiscuous mode [ 1040.053541] device team_slave_1 entered promiscuous mode 15:02:06 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 15:02:06 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000005d00000000000000000000000000000005000900ff0000000a00000000000100128000000000000000000000000000ff000000000000000002000100000000000000000d0000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}, 0x1}, 0x0) 15:02:06 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 15:02:06 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000005c0)={0x1, 0x0, [{0x0, 0xd1, &(0x7f0000000800)=""/209}]}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000580)=0x104000000) [ 1040.162388] device team0 left promiscuous mode [ 1040.167224] device team_slave_0 left promiscuous mode [ 1040.172680] device team_slave_1 left promiscuous mode 15:02:06 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='team0\x00') r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001440)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001480)={r3, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}, 0x1}, 0x0) 15:02:06 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000000200)}, 0xa000003fe, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 1040.251101] device team0 left promiscuous mode 15:02:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='team0\x00') r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001440)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001480)={r3, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}, 0x1}, 0x0) 15:02:06 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 15:02:06 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) [ 1040.421321] device team0 entered promiscuous mode [ 1040.482694] alg: No test for authenc(digest_null,rfc3686(ctr(aes))) (authenc(digest_null-generic,rfc3686(ctr(aes-fixed-time)))) [ 1040.541542] alg: No test for seqiv(authenc(digest_null,rfc3686(ctr(aes)))) (seqiv(authenc(digest_null-generic,rfc3686(ctr(aes-fixed-time))))) [ 1040.542879] device team0 entered promiscuous mode [ 1040.559579] device team_slave_0 entered promiscuous mode [ 1040.565396] device team_slave_1 entered promiscuous mode 15:02:06 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000005c0)={0x1, 0x0, [{0x0, 0xd1, &(0x7f0000000800)=""/209}]}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000580)=0x104000000) 15:02:06 executing program 7: unshare(0x64000400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c0723bf011a") ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000000240)=""/174) [ 1040.589510] device team0 left promiscuous mode [ 1040.715800] IPVS: ftp: loaded support on port[0] = 21 [ 1040.723967] device team0 left promiscuous mode [ 1040.728705] device team_slave_0 left promiscuous mode [ 1040.734246] device team_slave_1 left promiscuous mode 15:02:06 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 15:02:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x6, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 15:02:06 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000005d00000000000000000000000000000005000900ff0000000a00000000000100128000000000000000000000000000ff000000000000000002000100000000000000000d0000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}, 0x1}, 0x0) 15:02:06 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000000200)}, 0xa000003fe, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 15:02:06 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x130, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x800, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) 15:02:06 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000380)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "c42e59", 0x8, 0x67, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000340)) 15:02:06 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000900)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000008c0)={&(0x7f0000000580)={0x28, 0x2c, 0x217, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @pid}]}, @typed={0x8, 0x0, @fd}]}, 0x28}, 0x1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) bind$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x14) 15:02:06 executing program 7: unshare(0x64000400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c0723bf011a") ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000000240)=""/174) [ 1040.955645] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 15:02:07 executing program 4: unshare(0x64000400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c0723bf011a") ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000000240)=""/174) [ 1041.008586] IPVS: ftp: loaded support on port[0] = 21 [ 1041.016334] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 15:02:07 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000005d00000000000000000000000000000005000900ff0000000a00000000000100128000000000000000000000000000ff000000000000000002000100000000000000000d0000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}, 0x1}, 0x0) 15:02:07 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000000200)}, 0xa000003fe, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 15:02:07 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000900)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000008c0)={&(0x7f0000000580)={0x28, 0x2c, 0x217, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @pid}]}, @typed={0x8, 0x0, @fd}]}, 0x28}, 0x1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) bind$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x14) [ 1041.156249] IPVS: ftp: loaded support on port[0] = 21 15:02:07 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000380)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "c42e59", 0x8, 0x67, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000340)) 15:02:07 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x130, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x800, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) 15:02:07 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000005d00000000000000000000000000000005000900ff0000000a00000000000100128000000000000000000000000000ff000000000000000002000100000000000000000d0000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}, 0x1}, 0x0) [ 1041.265522] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 15:02:07 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000900)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000008c0)={&(0x7f0000000580)={0x28, 0x2c, 0x217, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @pid}]}, @typed={0x8, 0x0, @fd}]}, 0x28}, 0x1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) bind$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x14) 15:02:07 executing program 7: unshare(0x64000400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c0723bf011a") ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000000240)=""/174) [ 1041.521923] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 1041.642507] IPVS: ftp: loaded support on port[0] = 21 15:02:07 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000380)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "c42e59", 0x8, 0x67, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000340)) 15:02:07 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x130, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x800, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) 15:02:07 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000900)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000008c0)={&(0x7f0000000580)={0x28, 0x2c, 0x217, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @pid}]}, @typed={0x8, 0x0, @fd}]}, 0x28}, 0x1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) bind$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x14) 15:02:07 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000000200)}, 0xa000003fe, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 15:02:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x6, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 15:02:07 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000900)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000008c0)={&(0x7f0000000580)={0x28, 0x2c, 0x217, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @pid}]}, @typed={0x8, 0x0, @fd}]}, 0x28}, 0x1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) bind$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x14) 15:02:07 executing program 4: unshare(0x64000400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c0723bf011a") ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000000240)=""/174) 15:02:07 executing program 7: unshare(0x64000400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c0723bf011a") ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000000240)=""/174) [ 1041.893421] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 1041.902794] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 1041.916145] IPVS: ftp: loaded support on port[0] = 21 [ 1042.026455] IPVS: ftp: loaded support on port[0] = 21 15:02:08 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000900)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000008c0)={&(0x7f0000000580)={0x28, 0x2c, 0x217, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @pid}]}, @typed={0x8, 0x0, @fd}]}, 0x28}, 0x1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) bind$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x14) 15:02:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) semget$private(0x0, 0x4007, 0x0) unshare(0x8020400) 15:02:08 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000380)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "c42e59", 0x8, 0x67, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000340)) 15:02:08 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x130, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x800, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) 15:02:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_newroute={0x2c, 0x18, 0x9, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @typed={0x4, 0x0, @binary}}]}, 0x2c}, 0x1}, 0x0) [ 1042.173539] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 15:02:08 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000900)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000008c0)={&(0x7f0000000580)={0x28, 0x2c, 0x217, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @pid}]}, @typed={0x8, 0x0, @fd}]}, 0x28}, 0x1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) bind$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x14) 15:02:08 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007031dfffd946f61830002200a000900000700000000000000a20400ff7e280000001100ffffba16a0aa1ce208b3ebea8653b1cc7e63975c02007b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 1042.366174] netlink: 'syz-executor1': attribute type 21 has an invalid length. 15:02:08 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000300)={0x6cc371746e4e6f83, 0x0, &(0x7f0000000240)}) 15:02:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_newroute={0x2c, 0x18, 0x9, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @typed={0x4, 0x0, @binary}}]}, 0x2c}, 0x1}, 0x0) [ 1042.504416] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 1042.529666] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. [ 1042.667421] netlink: 'syz-executor1': attribute type 21 has an invalid length. 15:02:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_newroute={0x2c, 0x18, 0x9, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @typed={0x4, 0x0, @binary}}]}, 0x2c}, 0x1}, 0x0) 15:02:08 executing program 2: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) 15:02:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) semget$private(0x0, 0x4007, 0x0) unshare(0x8020400) 15:02:08 executing program 4: unshare(0x64000400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c0723bf011a") ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000000240)=""/174) 15:02:08 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007031dfffd946f61830002200a000900000700000000000000a20400ff7e280000001100ffffba16a0aa1ce208b3ebea8653b1cc7e63975c02007b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 15:02:08 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r1) 15:02:08 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000300)={0x6cc371746e4e6f83, 0x0, &(0x7f0000000240)}) 15:02:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) clone(0x0, &(0x7f0000000240), &(0x7f0000000000), &(0x7f0000e9b000), &(0x7f0000ce4000)) wait4(0x0, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) [ 1042.922270] IPVS: ftp: loaded support on port[0] = 21 15:02:09 executing program 2: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) [ 1043.005469] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. 15:02:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000300)={0x6cc371746e4e6f83, 0x0, &(0x7f0000000240)}) 15:02:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) semget$private(0x0, 0x4007, 0x0) unshare(0x8020400) [ 1043.124896] netlink: 'syz-executor1': attribute type 21 has an invalid length. 15:02:09 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007031dfffd946f61830002200a000900000700000000000000a20400ff7e280000001100ffffba16a0aa1ce208b3ebea8653b1cc7e63975c02007b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 15:02:09 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r1) 15:02:09 executing program 2: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) 15:02:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_newroute={0x2c, 0x18, 0x9, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @typed={0x4, 0x0, @binary}}]}, 0x2c}, 0x1}, 0x0) [ 1043.422558] netlink: 'syz-executor1': attribute type 21 has an invalid length. 15:02:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) semget$private(0x0, 0x4007, 0x0) unshare(0x8020400) 15:02:09 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007031dfffd946f61830002200a000900000700000000000000a20400ff7e280000001100ffffba16a0aa1ce208b3ebea8653b1cc7e63975c02007b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 15:02:09 executing program 2: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) 15:02:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000300)={0x6cc371746e4e6f83, 0x0, &(0x7f0000000240)}) 15:02:09 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r1) 15:02:09 executing program 1: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10000000004) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 15:02:09 executing program 4: r0 = memfd_create(&(0x7f0000000040)="04c1519254b679c7496fc9132e55a6cfebbef24f43551f2728fda570ab78aa0d70096c8465eb5047a2bcde101f037c48e4df4bd9d76e03b6cdc0d5f83de9928992eeb9bd7c4eabb691acc55f6db724155c0bfc3c6e9950cb30b7fa4e8625a9a31299148bdcc2b23f1338531912d9f8d23ed8bff238cac72fd9f02b538b4ec5c1458eaf92705a00b7753d19ef5c887ca894dba5333e1bc7b4adc3cf8bdce9032ce7999e99ed6c7577c2ca4540e78e5fc0f291d6a64c104164d2c8ff1d66acbedcc6f51b7bc4734c", 0x7) unshare(0x400) fcntl$dupfd(r0, 0x40a, 0xffffffffffffffff) 15:02:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, &(0x7f00000003c0), 0x14) 15:02:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) clone(0x0, &(0x7f0000000240), &(0x7f0000000000), &(0x7f0000e9b000), &(0x7f0000ce4000)) wait4(0x0, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) 15:02:10 executing program 6: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(-^trusted)\x00') 15:02:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc0505510, &(0x7f0000000180)={0x70, 0x4, [0x0]}) 15:02:10 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r1) 15:02:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x6558, 0x2}, 0x1c, &(0x7f0000000200), 0x0, &(0x7f0000dda000)}], 0x1, 0x0) 15:02:10 executing program 4: r0 = memfd_create(&(0x7f0000000040)="04c1519254b679c7496fc9132e55a6cfebbef24f43551f2728fda570ab78aa0d70096c8465eb5047a2bcde101f037c48e4df4bd9d76e03b6cdc0d5f83de9928992eeb9bd7c4eabb691acc55f6db724155c0bfc3c6e9950cb30b7fa4e8625a9a31299148bdcc2b23f1338531912d9f8d23ed8bff238cac72fd9f02b538b4ec5c1458eaf92705a00b7753d19ef5c887ca894dba5333e1bc7b4adc3cf8bdce9032ce7999e99ed6c7577c2ca4540e78e5fc0f291d6a64c104164d2c8ff1d66acbedcc6f51b7bc4734c", 0x7) unshare(0x400) fcntl$dupfd(r0, 0x40a, 0xffffffffffffffff) 15:02:10 executing program 1: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10000000004) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 15:02:10 executing program 2: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10000000004) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 15:02:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x6558, 0x2}, 0x1c, &(0x7f0000000200), 0x0, &(0x7f0000dda000)}], 0x1, 0x0) 15:02:10 executing program 7: modify_ldt$write(0x1, &(0x7f00007a7ff0)={0xd1f}, 0x10) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@hci, &(0x7f0000000180)=0x80) socket(0x0, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) 15:02:10 executing program 4: r0 = memfd_create(&(0x7f0000000040)="04c1519254b679c7496fc9132e55a6cfebbef24f43551f2728fda570ab78aa0d70096c8465eb5047a2bcde101f037c48e4df4bd9d76e03b6cdc0d5f83de9928992eeb9bd7c4eabb691acc55f6db724155c0bfc3c6e9950cb30b7fa4e8625a9a31299148bdcc2b23f1338531912d9f8d23ed8bff238cac72fd9f02b538b4ec5c1458eaf92705a00b7753d19ef5c887ca894dba5333e1bc7b4adc3cf8bdce9032ce7999e99ed6c7577c2ca4540e78e5fc0f291d6a64c104164d2c8ff1d66acbedcc6f51b7bc4734c", 0x7) unshare(0x400) fcntl$dupfd(r0, 0x40a, 0xffffffffffffffff) 15:02:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc0505510, &(0x7f0000000180)={0x70, 0x4, [0x0]}) 15:02:10 executing program 6: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(-^trusted)\x00') 15:02:10 executing program 2: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10000000004) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 15:02:10 executing program 1: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10000000004) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 15:02:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x6558, 0x2}, 0x1c, &(0x7f0000000200), 0x0, &(0x7f0000dda000)}], 0x1, 0x0) 15:02:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) clone(0x0, &(0x7f0000000240), &(0x7f0000000000), &(0x7f0000e9b000), &(0x7f0000ce4000)) wait4(0x0, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) 15:02:10 executing program 4: r0 = memfd_create(&(0x7f0000000040)="04c1519254b679c7496fc9132e55a6cfebbef24f43551f2728fda570ab78aa0d70096c8465eb5047a2bcde101f037c48e4df4bd9d76e03b6cdc0d5f83de9928992eeb9bd7c4eabb691acc55f6db724155c0bfc3c6e9950cb30b7fa4e8625a9a31299148bdcc2b23f1338531912d9f8d23ed8bff238cac72fd9f02b538b4ec5c1458eaf92705a00b7753d19ef5c887ca894dba5333e1bc7b4adc3cf8bdce9032ce7999e99ed6c7577c2ca4540e78e5fc0f291d6a64c104164d2c8ff1d66acbedcc6f51b7bc4734c", 0x7) unshare(0x400) fcntl$dupfd(r0, 0x40a, 0xffffffffffffffff) 15:02:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc0505510, &(0x7f0000000180)={0x70, 0x4, [0x0]}) 15:02:10 executing program 2: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10000000004) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 15:02:10 executing program 6: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(-^trusted)\x00') 15:02:10 executing program 1: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10000000004) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 15:02:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x6558, 0x2}, 0x1c, &(0x7f0000000200), 0x0, &(0x7f0000dda000)}], 0x1, 0x0) 15:02:10 executing program 7: modify_ldt$write(0x1, &(0x7f00007a7ff0)={0xd1f}, 0x10) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@hci, &(0x7f0000000180)=0x80) socket(0x0, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) 15:02:11 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(-^trusted)\x00') 15:02:11 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000200)=0x3, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0xff0a, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvmsg(r0, &(0x7f0000000740)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000640), 0x0, &(0x7f00000006c0)=""/110, 0x6e}, 0x40012021) 15:02:11 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") request_key(&(0x7f0000001180)='asymmetric\x00', &(0x7f00000011c0)={0x65, 0x78, 0x7a}, &(0x7f0000001200)='/dev/cuse\x00', 0x0) 15:02:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'ip_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 15:02:11 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc0505510, &(0x7f0000000180)={0x70, 0x4, [0x0]}) 15:02:11 executing program 6: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(-^trusted)\x00') 15:02:11 executing program 7: modify_ldt$write(0x1, &(0x7f00007a7ff0)={0xd1f}, 0x10) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@hci, &(0x7f0000000180)=0x80) socket(0x0, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) 15:02:11 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(-^trusted)\x00') 15:02:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) clone(0x0, &(0x7f0000000240), &(0x7f0000000000), &(0x7f0000e9b000), &(0x7f0000ce4000)) wait4(0x0, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) 15:02:11 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") request_key(&(0x7f0000001180)='asymmetric\x00', &(0x7f00000011c0)={0x65, 0x78, 0x7a}, &(0x7f0000001200)='/dev/cuse\x00', 0x0) 15:02:11 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f00000000c0), &(0x7f0000000000)=0x4) 15:02:11 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000010ff4)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000019007fafb72d1cb2a4a280930af8011000a843dc91052369390009002f000000000000001900050000000000000000000004d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 15:02:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'ip_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 15:02:11 executing program 7: modify_ldt$write(0x1, &(0x7f00007a7ff0)={0xd1f}, 0x10) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@hci, &(0x7f0000000180)=0x80) socket(0x0, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) 15:02:11 executing program 6: unshare(0x400) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000003c0), 0x4) 15:02:11 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(-^trusted)\x00') 15:02:11 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f00000000c0), &(0x7f0000000000)=0x4) 15:02:11 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") request_key(&(0x7f0000001180)='asymmetric\x00', &(0x7f00000011c0)={0x65, 0x78, 0x7a}, &(0x7f0000001200)='/dev/cuse\x00', 0x0) 15:02:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'ip_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 15:02:12 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000010ff4)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000019007fafb72d1cb2a4a280930af8011000a843dc91052369390009002f000000000000001900050000000000000000000004d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 15:02:12 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") request_key(&(0x7f0000001180)='asymmetric\x00', &(0x7f00000011c0)={0x65, 0x78, 0x7a}, &(0x7f0000001200)='/dev/cuse\x00', 0x0) 15:02:12 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f00000000c0), &(0x7f0000000000)=0x4) 15:02:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'ip_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 15:02:12 executing program 6: unshare(0x400) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000003c0), 0x4) 15:02:12 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'erspan0\x00', {0x2, 0x0, @loopback=0x7f000001}}) 15:02:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) getpeername$inet(r1, &(0x7f00000000c0)={0x0, 0x0, @multicast2}, &(0x7f0000000580)=0x10) 15:02:12 executing program 2: unshare(0x24020400) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x200000, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, &(0x7f00000000c0), &(0x7f0000000100), 0x8) 15:02:12 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f00000000c0), &(0x7f0000000000)=0x4) 15:02:12 executing program 6: unshare(0x400) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000003c0), 0x4) 15:02:12 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000010ff4)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000019007fafb72d1cb2a4a280930af8011000a843dc91052369390009002f000000000000001900050000000000000000000004d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 15:02:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1, 0xc00) read(r1, &(0x7f0000000380)=""/192, 0x242) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9, 0x10011, r1, 0x0) read(r1, &(0x7f00000002c0)=""/154, 0x9a) 15:02:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000474fec)={0x1, 0x800000000000003b, 0x7, 0x4}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000100)=""/157}, 0x4) 15:02:12 executing program 2: unshare(0x24020400) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x200000, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, &(0x7f00000000c0), &(0x7f0000000100), 0x8) 15:02:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) mremap(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000002000/0x2000)=nil) 15:02:12 executing program 6: unshare(0x400) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000003c0), 0x4) 15:02:12 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000010ff4)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000019007fafb72d1cb2a4a280930af8011000a843dc91052369390009002f000000000000001900050000000000000000000004d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 15:02:12 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'erspan0\x00', {0x2, 0x0, @loopback=0x7f000001}}) 15:02:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000474fec)={0x1, 0x800000000000003b, 0x7, 0x4}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000100)=""/157}, 0x4) 15:02:13 executing program 2: unshare(0x24020400) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x200000, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, &(0x7f00000000c0), &(0x7f0000000100), 0x8) 15:02:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r1, 0x5, &(0x7f0000000100)={0x0, 0x2, 0x8}) 15:02:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1, 0xc00) read(r1, &(0x7f0000000380)=""/192, 0x242) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9, 0x10011, r1, 0x0) read(r1, &(0x7f00000002c0)=""/154, 0x9a) 15:02:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) getpeername$inet(r1, &(0x7f00000000c0)={0x0, 0x0, @multicast2}, &(0x7f0000000580)=0x10) 15:02:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1, 0xc00) read(r1, &(0x7f0000000380)=""/192, 0x242) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9, 0x10011, r1, 0x0) read(r1, &(0x7f00000002c0)=""/154, 0x9a) 15:02:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1, 0xc00) read(r1, &(0x7f0000000380)=""/192, 0x242) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9, 0x10011, r1, 0x0) read(r1, &(0x7f00000002c0)=""/154, 0x9a) 15:02:13 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'erspan0\x00', {0x2, 0x0, @loopback=0x7f000001}}) 15:02:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r1, 0x5, &(0x7f0000000100)={0x0, 0x2, 0x8}) 15:02:13 executing program 2: unshare(0x24020400) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x200000, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, &(0x7f00000000c0), &(0x7f0000000100), 0x8) 15:02:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000474fec)={0x1, 0x800000000000003b, 0x7, 0x4}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000100)=""/157}, 0x4) 15:02:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1, 0xc00) read(r1, &(0x7f0000000380)=""/192, 0x242) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9, 0x10011, r1, 0x0) read(r1, &(0x7f00000002c0)=""/154, 0x9a) 15:02:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r1, 0x5, &(0x7f0000000100)={0x0, 0x2, 0x8}) 15:02:13 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff}, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 15:02:13 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'erspan0\x00', {0x2, 0x0, @loopback=0x7f000001}}) 15:02:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000474fec)={0x1, 0x800000000000003b, 0x7, 0x4}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000100)=""/157}, 0x4) 15:02:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1, 0xc00) read(r1, &(0x7f0000000380)=""/192, 0x242) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9, 0x10011, r1, 0x0) read(r1, &(0x7f00000002c0)=""/154, 0x9a) 15:02:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1, 0xc00) read(r1, &(0x7f0000000380)=""/192, 0x242) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9, 0x10011, r1, 0x0) read(r1, &(0x7f00000002c0)=""/154, 0x9a) [ 1047.815623] rpcbind: RPC call returned error 22 [ 1047.828994] rpcbind: RPC call returned error 22 15:02:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1, 0xc00) read(r1, &(0x7f0000000380)=""/192, 0x242) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9, 0x10011, r1, 0x0) read(r1, &(0x7f00000002c0)=""/154, 0x9a) 15:02:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r1, 0x5, &(0x7f0000000100)={0x0, 0x2, 0x8}) 15:02:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) getpeername$inet(r1, &(0x7f00000000c0)={0x0, 0x0, @multicast2}, &(0x7f0000000580)=0x10) 15:02:14 executing program 7: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000b4afe8)) r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000002bc0)=""/180) 15:02:14 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff}, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 15:02:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f8f000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f77fc8)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x52482757bf2a65e9}, @iv={0x18, 0x117, 0x2}], 0x30}, 0x0) 15:02:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") set_mempolicy(0x1, &(0x7f00000000c0), 0x9) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000013c0)=[{&(0x7f0000001080)=""/157, 0x9d}], 0x1) 15:02:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1, 0xc00) read(r1, &(0x7f0000000380)=""/192, 0x242) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9, 0x10011, r1, 0x0) read(r1, &(0x7f00000002c0)=""/154, 0x9a) 15:02:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x2, 0x480, [0x0, 0x20000800, 0x20000830, 0x20000a30], 0x0, &(0x7f00000000c0), &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'erspan0\x00', 'team0\x00', 'veth1_to_team\x00', 'ip6_vti0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0xa0, 0x1d0}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:hald_var_run_t:s0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'team_zlrve_1\x00', 'yam0\x00', 'bond_slave_1\x00', 'sit0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x1d8, 0x1d8, 0x220, [@mark_m={'mark_m\x00', 0x18}, @comment={'comment\x00', 0x100}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}]}, 0x4f8) 15:02:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1, 0xc00) read(r1, &(0x7f0000000380)=""/192, 0x242) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9, 0x10011, r1, 0x0) read(r1, &(0x7f00000002c0)=""/154, 0x9a) [ 1048.577248] rpcbind: RPC call returned error 22 [ 1048.609070] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' 15:02:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") set_mempolicy(0x1, &(0x7f00000000c0), 0x9) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000013c0)=[{&(0x7f0000001080)=""/157, 0x9d}], 0x1) 15:02:14 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff}, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 15:02:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x2, 0x480, [0x0, 0x20000800, 0x20000830, 0x20000a30], 0x0, &(0x7f00000000c0), &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'erspan0\x00', 'team0\x00', 'veth1_to_team\x00', 'ip6_vti0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0xa0, 0x1d0}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:hald_var_run_t:s0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'team_zlrve_1\x00', 'yam0\x00', 'bond_slave_1\x00', 'sit0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x1d8, 0x1d8, 0x220, [@mark_m={'mark_m\x00', 0x18}, @comment={'comment\x00', 0x100}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}]}, 0x4f8) 15:02:14 executing program 7: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000b4afe8)) r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000002bc0)=""/180) 15:02:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f8f000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f77fc8)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x52482757bf2a65e9}, @iv={0x18, 0x117, 0x2}], 0x30}, 0x0) 15:02:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") set_mempolicy(0x1, &(0x7f00000000c0), 0x9) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000013c0)=[{&(0x7f0000001080)=""/157, 0x9d}], 0x1) [ 1048.870749] rpcbind: RPC call returned error 22 15:02:14 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000040), 0x4) 15:02:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") set_mempolicy(0x1, &(0x7f00000000c0), 0x9) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000013c0)=[{&(0x7f0000001080)=""/157, 0x9d}], 0x1) [ 1048.945510] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' 15:02:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) getpeername$inet(r1, &(0x7f00000000c0)={0x0, 0x0, @multicast2}, &(0x7f0000000580)=0x10) 15:02:15 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff}, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 15:02:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") set_mempolicy(0x1, &(0x7f00000000c0), 0x9) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000013c0)=[{&(0x7f0000001080)=""/157, 0x9d}], 0x1) 15:02:15 executing program 7: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000b4afe8)) r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000002bc0)=""/180) 15:02:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x2, 0x480, [0x0, 0x20000800, 0x20000830, 0x20000a30], 0x0, &(0x7f00000000c0), &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'erspan0\x00', 'team0\x00', 'veth1_to_team\x00', 'ip6_vti0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0xa0, 0x1d0}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:hald_var_run_t:s0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'team_zlrve_1\x00', 'yam0\x00', 'bond_slave_1\x00', 'sit0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x1d8, 0x1d8, 0x220, [@mark_m={'mark_m\x00', 0x18}, @comment={'comment\x00', 0x100}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}]}, 0x4f8) 15:02:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") set_mempolicy(0x1, &(0x7f00000000c0), 0x9) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000013c0)=[{&(0x7f0000001080)=""/157, 0x9d}], 0x1) 15:02:15 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000040), 0x4) 15:02:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f8f000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f77fc8)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x52482757bf2a65e9}, @iv={0x18, 0x117, 0x2}], 0x30}, 0x0) [ 1049.580425] rpcbind: RPC call returned error 22 15:02:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f8f000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f77fc8)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x52482757bf2a65e9}, @iv={0x18, 0x117, 0x2}], 0x30}, 0x0) [ 1049.641262] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' 15:02:15 executing program 2: unshare(0x24020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x5, 0x1f, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000640), &(0x7f0000000680)=""/144}, 0x5) 15:02:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180), 0xffffffffffffffe0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 15:02:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") set_mempolicy(0x1, &(0x7f00000000c0), 0x9) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000013c0)=[{&(0x7f0000001080)=""/157, 0x9d}], 0x1) 15:02:15 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000040), 0x4) 15:02:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x2, 0x480, [0x0, 0x20000800, 0x20000830, 0x20000a30], 0x0, &(0x7f00000000c0), &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'erspan0\x00', 'team0\x00', 'veth1_to_team\x00', 'ip6_vti0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0xa0, 0x1d0}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:hald_var_run_t:s0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'team_zlrve_1\x00', 'yam0\x00', 'bond_slave_1\x00', 'sit0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x1d8, 0x1d8, 0x220, [@mark_m={'mark_m\x00', 0x18}, @comment={'comment\x00', 0x100}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}]}, 0x4f8) 15:02:15 executing program 7: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000b4afe8)) r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000002bc0)=""/180) 15:02:15 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semtimedop(r0, &(0x7f0000033816)=[{0x1}, {0x0, 0x808d}], 0x2, &(0x7f0000034000)={0x77359400}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000fbd000)=[0x7fff]) 15:02:16 executing program 2: unshare(0x24020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x5, 0x1f, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000640), &(0x7f0000000680)=""/144}, 0x5) [ 1050.014708] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' 15:02:16 executing program 2: unshare(0x24020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x5, 0x1f, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000640), &(0x7f0000000680)=""/144}, 0x5) 15:02:16 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000080)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 15:02:16 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)) 15:02:16 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c45ff7)='/dev/dsp\x00', 0x80002, 0x0) write$eventfd(r0, &(0x7f0000000040), 0x28ccfc94) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$vnet(r0, &(0x7f0000000100)={0x1, {&(0x7f0000000000)=""/29, 0x1d, &(0x7f00000000c0)=""/25}}, 0x68) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x4000000000015) 15:02:16 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000040), 0x4) 15:02:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = gettid() r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r2, &(0x7f0000000300)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x15) 15:02:16 executing program 2: unshare(0x24020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x5, 0x1f, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000640), &(0x7f0000000680)=""/144}, 0x5) 15:02:16 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)) 15:02:16 executing program 5: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f00000005c0)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x3d3, &(0x7f0000000140)}, 0x10) 15:02:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180), 0xffffffffffffffe0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 15:02:16 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='eql\x00', 0x10) futex(&(0x7f0000000040), 0xc, 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f0000048000), 0x0) 15:02:16 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000080)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 15:02:16 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)) 15:02:17 executing program 4: mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getresuid(&(0x7f0000003080), &(0x7f00000030c0), &(0x7f0000003100)) 15:02:17 executing program 5: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f00000005c0)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x3d3, &(0x7f0000000140)}, 0x10) 15:02:17 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='eql\x00', 0x10) futex(&(0x7f0000000040), 0xc, 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f0000048000), 0x0) 15:02:17 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000080)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 15:02:17 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)) 15:02:17 executing program 4: mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getresuid(&(0x7f0000003080), &(0x7f00000030c0), &(0x7f0000003100)) [ 1053.665763] ================================================================== [ 1053.673303] BUG: KMSAN: uninit-value in ip_vs_lblc_check_expire+0xe62/0xf10 [ 1053.680414] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.17.0+ #22 [ 1053.686633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1053.695974] Call Trace: [ 1053.698546] [ 1053.700692] dump_stack+0x185/0x1d0 [ 1053.704322] kmsan_report+0x188/0x2a0 [ 1053.708117] __msan_warning_32+0x70/0xc0 [ 1053.712166] ip_vs_lblc_check_expire+0xe62/0xf10 [ 1053.716910] ? kmsan_set_origin_inline+0x6b/0x120 [ 1053.721745] ? __msan_poison_alloca+0x173/0x200 [ 1053.726550] call_timer_fn+0x280/0x5d0 [ 1053.730430] ? ip_vs_lblc_schedule+0x1f30/0x1f30 [ 1053.735175] __run_timers+0xd96/0x11b0 [ 1053.739053] ? ip_vs_lblc_schedule+0x1f30/0x1f30 [ 1053.743817] ? irq_exit+0x207/0x240 [ 1053.747437] ? timers_dead_cpu+0x1010/0x1010 [ 1053.751834] run_timer_softirq+0x43/0x70 [ 1053.755891] __do_softirq+0x592/0x979 [ 1053.759683] irq_exit+0x207/0x240 [ 1053.763141] exiting_irq+0xe/0x10 [ 1053.766582] smp_apic_timer_interrupt+0x64/0x90 [ 1053.771240] apic_timer_interrupt+0xf/0x20 [ 1053.775455] [ 1053.777683] RIP: 0010:default_idle+0x20b/0x3e0 [ 1053.782348] RSP: 0018:ffffffff8ac0fd90 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 1053.790048] RAX: ffff8801fd433a40 RBX: 0000000000000000 RCX: ffff8801fd033a40 [ 1053.797306] RDX: ffff8801fd033a40 RSI: aaaaaaaaaaaab000 RDI: ffffea0000421320 [ 1053.804569] RBP: ffffffff8ac0fdc8 R08: 0000000001080020 R09: 0000000000000002 [ 1053.811823] R10: 000000f55344b800 R11: ffffffff89fcf8d0 R12: ffffffff8ac0fe2f [ 1053.819086] R13: ffffffff8ac372c0 R14: ffffffff8ac0fe2c R15: ffffffff8ac37ba0 [ 1053.826360] ? __cpuidle_text_start+0x8/0x8 [ 1053.830678] ? __cpuidle_text_start+0x8/0x8 [ 1053.835004] arch_cpu_idle+0x26/0x30 [ 1053.838715] do_idle+0x36d/0x830 [ 1053.842069] cpu_startup_entry+0x45/0x50 [ 1053.846117] rest_init+0x1c1/0x1f0 [ 1053.849642] ? hpet_time_init+0xa0/0xe0 [ 1053.853625] start_kernel+0x1110/0x1120 [ 1053.857602] x86_64_start_kernel+0xf0/0x100 [ 1053.861927] secondary_startup_64+0xa5/0xb0 [ 1053.866231] [ 1053.867836] Uninit was created at: [ 1053.871377] kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 1053.877161] kmsan_alloc_page+0x75/0xd0 [ 1053.881123] __alloc_pages_nodemask+0xf7b/0x5cc0 [ 1053.885866] alloc_pages_current+0x6b1/0x970 [ 1053.890256] kmalloc_order_trace+0xbb/0x390 [ 1053.894560] __kmalloc+0x335/0x350 [ 1053.898095] ip_vs_lblc_init_svc+0x57/0x310 [ 1053.902418] ip_vs_bind_scheduler+0xa9/0x1f0 [ 1053.906822] ip_vs_add_service+0xa9d/0x1d90 [ 1053.911141] do_ip_vs_set_ctl+0x2aa9/0x2cd0 [ 1053.915452] nf_setsockopt+0x47c/0x4e0 [ 1053.919339] ip_setsockopt+0x24b/0x2b0 [ 1053.923258] udp_setsockopt+0x108/0x1b0 [ 1053.927217] sock_common_setsockopt+0x13b/0x170 [ 1053.931870] __sys_setsockopt+0x496/0x540 [ 1053.936016] __x64_sys_setsockopt+0x15c/0x1c0 [ 1053.940512] do_syscall_64+0x15b/0x230 [ 1053.944382] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1053.949555] ================================================================== [ 1053.956890] Disabling lock debugging due to kernel taint [ 1053.962334] Kernel panic - not syncing: panic_on_warn set ... [ 1053.962334] [ 1053.969700] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B 4.17.0+ #22 [ 1053.977307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1053.986649] Call Trace: [ 1053.989215] [ 1053.991353] dump_stack+0x185/0x1d0 [ 1053.994983] panic+0x3d0/0x9b0 [ 1053.998182] kmsan_report+0x29e/0x2a0 [ 1054.001974] __msan_warning_32+0x70/0xc0 [ 1054.006042] ip_vs_lblc_check_expire+0xe62/0xf10 [ 1054.010807] ? kmsan_set_origin_inline+0x6b/0x120 [ 1054.015644] ? __msan_poison_alloca+0x173/0x200 [ 1054.020326] call_timer_fn+0x280/0x5d0 [ 1054.024210] ? ip_vs_lblc_schedule+0x1f30/0x1f30 [ 1054.028961] __run_timers+0xd96/0x11b0 [ 1054.032845] ? ip_vs_lblc_schedule+0x1f30/0x1f30 [ 1054.037605] ? irq_exit+0x207/0x240 [ 1054.041218] ? timers_dead_cpu+0x1010/0x1010 [ 1054.045609] run_timer_softirq+0x43/0x70 [ 1054.049662] __do_softirq+0x592/0x979 [ 1054.053455] irq_exit+0x207/0x240 [ 1054.056899] exiting_irq+0xe/0x10 [ 1054.060349] smp_apic_timer_interrupt+0x64/0x90 [ 1054.065081] apic_timer_interrupt+0xf/0x20 [ 1054.069295] [ 1054.071519] RIP: 0010:default_idle+0x20b/0x3e0 [ 1054.076084] RSP: 0018:ffffffff8ac0fd90 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 1054.083799] RAX: ffff8801fd433a40 RBX: 0000000000000000 RCX: ffff8801fd033a40 [ 1054.091066] RDX: ffff8801fd033a40 RSI: aaaaaaaaaaaab000 RDI: ffffea0000421320 [ 1054.098333] RBP: ffffffff8ac0fdc8 R08: 0000000001080020 R09: 0000000000000002 [ 1054.105594] R10: 000000f55344b800 R11: ffffffff89fcf8d0 R12: ffffffff8ac0fe2f [ 1054.112848] R13: ffffffff8ac372c0 R14: ffffffff8ac0fe2c R15: ffffffff8ac37ba0 [ 1054.120114] ? __cpuidle_text_start+0x8/0x8 [ 1054.124433] ? __cpuidle_text_start+0x8/0x8 [ 1054.128748] arch_cpu_idle+0x26/0x30 [ 1054.132444] do_idle+0x36d/0x830 [ 1054.135805] cpu_startup_entry+0x45/0x50 [ 1054.139852] rest_init+0x1c1/0x1f0 [ 1054.143384] ? hpet_time_init+0xa0/0xe0 [ 1054.147350] start_kernel+0x1110/0x1120 [ 1054.151324] x86_64_start_kernel+0xf0/0x100 [ 1054.155637] secondary_startup_64+0xa5/0xb0 [ 1054.160633] Dumping ftrace buffer: [ 1054.164177] (ftrace buffer empty) [ 1054.167867] Kernel Offset: disabled [ 1054.171484] Rebooting in 86400 seconds..